From fa2b1dd1de3826c197ca827a5fc7916c30a2d82d Mon Sep 17 00:00:00 2001 From: Ji'an Liu Date: Thu, 21 Oct 2021 17:18:41 +0800 Subject: [PATCH] Add parameter `--rotation-poll-interval` for Azure Keyvault Secrets Provider Addon (#3999) Signed-off-by: Ji An Liu --- src/aks-preview/HISTORY.md | 4 + src/aks-preview/azext_aks_preview/_consts.py | 1 + src/aks-preview/azext_aks_preview/_help.py | 15 + src/aks-preview/azext_aks_preview/_params.py | 5 + .../azext_aks_preview/addonconfiguration.py | 10 +- src/aks-preview/azext_aks_preview/custom.py | 44 +- ...ate_with_azurekeyvaultsecretsprovider.yaml | 0 ...tsecretsprovider_with_secret_rotation.yaml | 386 ++- ...th_azurekeyvaultsecretsprovider_addon.yaml | 403 +-- ...don_with_azurekeyvaultsecretsprovider.yaml | 2233 ++++++++++++----- ...tsecretsprovider_with_secret_rotation.yaml | 1375 ---------- .../tests/latest/test_aks_commands.py | 68 +- src/aks-preview/setup.py | 2 +- 13 files changed, 2085 insertions(+), 2461 deletions(-) mode change 100755 => 100644 src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_addon_update_with_azurekeyvaultsecretsprovider.yaml mode change 100755 => 100644 src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_create_addon_with_azurekeyvaultsecretsprovider_with_secret_rotation.yaml mode change 100755 => 100644 src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_create_with_azurekeyvaultsecretsprovider_addon.yaml mode change 100755 => 100644 src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_enable_addon_with_azurekeyvaultsecretsprovider.yaml delete mode 100755 src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_update_azurekeyvaultsecretsprovider_with_secret_rotation.yaml diff --git a/src/aks-preview/HISTORY.md b/src/aks-preview/HISTORY.md index 4a6bd0a48e4..d237bc92a13 100644 --- a/src/aks-preview/HISTORY.md +++ b/src/aks-preview/HISTORY.md @@ -2,6 +2,10 @@ Release History =============== +0.5.38 ++++++ +* Add parameter `--rotation-poll-interval` for Azure Keyvault Secrets Provider Addon. + 0.5.37 +++++ * Add Windows gMSA v2 support. Add parameters `--enable-windows-gmsa`, `--gmsa-dns-server` and `--gmsa-root-domain-name` diff --git a/src/aks-preview/azext_aks_preview/_consts.py b/src/aks-preview/azext_aks_preview/_consts.py index b0447732a88..a7e9207c90c 100644 --- a/src/aks-preview/azext_aks_preview/_consts.py +++ b/src/aks-preview/azext_aks_preview/_consts.py @@ -69,6 +69,7 @@ # Azure Keyvault Secrets Provider configuration keys CONST_AZURE_KEYVAULT_SECRETS_PROVIDER_ADDON_NAME = "azureKeyvaultSecretsProvider" CONST_SECRET_ROTATION_ENABLED = "enableSecretRotation" +CONST_ROTATION_POLL_INTERVAL = "rotationPollInterval" # Scale Down Mode CONST_SCALE_DOWN_MODE_DELETE = "Delete" diff --git a/src/aks-preview/azext_aks_preview/_help.py b/src/aks-preview/azext_aks_preview/_help.py index 27a56dbb22f..de685ba7640 100644 --- a/src/aks-preview/azext_aks_preview/_help.py +++ b/src/aks-preview/azext_aks_preview/_help.py @@ -349,6 +349,9 @@ - name: --enable-secret-rotation type: bool short-summary: Enable secret rotation. Use with azure-keyvault-secrets-provider addon. + - name: --rotation-poll-interval + type: string + short-summary: Set interval of rotation poll. Use with azure-keyvault-secrets-provider addon. - name: --disable-local-accounts type: bool short-summary: (Preview) If set to true, getting static credential will be disabled for this cluster. @@ -571,6 +574,9 @@ - name: --disable-secret-rotation type: bool short-summary: Disable secret rotation. Use with azure-keyvault-secrets-provider addon. + - name: --rotation-poll-interval + type: string + short-summary: Set interval of rotation poll. Use with azure-keyvault-secrets-provider addon. - name: --tags type: string short-summary: The tags of the managed cluster. The managed cluster instance and all resources managed by the cloud provider will be tagged. @@ -1174,6 +1180,9 @@ - name: --enable-secret-rotation type: bool short-summary: Enable secret rotation. Use with azure-keyvault-secrets-provider addon. + - name: --rotation-poll-interval + type: string + short-summary: Set interval of rotation poll. Use with azure-keyvault-secrets-provider addon. examples: - name: Enable a Kubernetes addon. (autogenerated) text: az aks addon enable --addon virtual-node --name MyManagedCluster --resource-group MyResourceGroup --subnet-name VirtualNodeSubnet @@ -1226,6 +1235,9 @@ - name: --enable-secret-rotation type: bool short-summary: Enable secret rotation. Use with azure-keyvault-secrets-provider addon. + - name: --rotation-poll-interval + type: string + short-summary: Set interval of rotation poll. Use with azure-keyvault-secrets-provider addon. examples: - name: Update a Kubernetes addon. (autogenerated) text: az aks addon update --addon virtual-node --name MyManagedCluster --resource-group MyResourceGroup --subnet-name VirtualNodeSubnet @@ -1291,6 +1303,9 @@ - name: --enable-secret-rotation type: bool short-summary: Enable secret rotation. Use with azure-keyvault-secrets-provider addon. + - name: --rotation-poll-interval + type: string + short-summary: Set interval of rotation poll. Use with azure-keyvault-secrets-provider addon. examples: - name: Enable Kubernetes addons. (autogenerated) text: az aks enable-addons --addons virtual-node --name MyManagedCluster --resource-group MyResourceGroup --subnet-name VirtualNodeSubnet diff --git a/src/aks-preview/azext_aks_preview/_params.py b/src/aks-preview/azext_aks_preview/_params.py index 62cc848f9c7..1ba2efc837f 100644 --- a/src/aks-preview/azext_aks_preview/_params.py +++ b/src/aks-preview/azext_aks_preview/_params.py @@ -143,6 +143,7 @@ def load_arguments(self, _): c.argument('enable_encryption_at_host', arg_type=get_three_state_flag(), help='Enable EncryptionAtHost.') c.argument('enable_ultra_ssd', action='store_true') c.argument('enable_secret_rotation', action='store_true') + c.argument('rotation_poll_interval', type=str) c.argument('assign_kubelet_identity', type=str, validator=validate_assign_kubelet_identity) c.argument('disable_local_accounts', action='store_true') c.argument('gpu_instance_profile', arg_type=get_enum_type(gpu_instance_profiles)) @@ -183,6 +184,7 @@ def load_arguments(self, _): c.argument('disable_pod_identity', action='store_true') c.argument('enable_secret_rotation', action='store_true') c.argument('disable_secret_rotation', action='store_true') + c.argument('rotation_poll_interval', type=str) c.argument('windows_admin_password', options_list=['--windows-admin-password']) c.argument('disable_local_accounts', action='store_true') c.argument('enable_local_accounts', action='store_true') @@ -281,6 +283,7 @@ def load_arguments(self, _): c.argument('appgw_subnet_id', options_list=['--appgw-subnet-id'], arg_group='Application Gateway') c.argument('appgw_watch_namespace', options_list=['--appgw-watch-namespace'], arg_group='Application Gateway') c.argument('enable_secret_rotation', action='store_true') + c.argument('rotation_poll_interval', type=str) c.argument('workspace_resource_id') c.argument('enable_msi_auth_for_monitoring', arg_type=get_three_state_flag(), is_preview=True) @@ -299,6 +302,7 @@ def load_arguments(self, _): c.argument('appgw_subnet_id', options_list=['--appgw-subnet-id'], arg_group='Application Gateway') c.argument('appgw_watch_namespace', options_list=['--appgw-watch-namespace'], arg_group='Application Gateway') c.argument('enable_secret_rotation', action='store_true') + c.argument('rotation_poll_interval', type=str) c.argument('workspace_resource_id') c.argument('enable_msi_auth_for_monitoring', arg_type=get_three_state_flag(), is_preview=True) @@ -317,6 +321,7 @@ def load_arguments(self, _): c.argument('appgw_subnet_id', options_list=['--appgw-subnet-id'], arg_group='Application Gateway') c.argument('appgw_watch_namespace', options_list=['--appgw-watch-namespace'], arg_group='Application Gateway') c.argument('enable_secret_rotation', action='store_true') + c.argument('rotation_poll_interval', type=str) c.argument('workspace_resource_id') c.argument('enable_msi_auth_for_monitoring', arg_type=get_three_state_flag(), is_preview=True) diff --git a/src/aks-preview/azext_aks_preview/addonconfiguration.py b/src/aks-preview/azext_aks_preview/addonconfiguration.py index af72b83c8b3..2afe8316b1b 100644 --- a/src/aks-preview/azext_aks_preview/addonconfiguration.py +++ b/src/aks-preview/azext_aks_preview/addonconfiguration.py @@ -20,7 +20,7 @@ CONST_VIRTUAL_NODE_SUBNET_NAME, CONST_INGRESS_APPGW_ADDON_NAME, CONST_INGRESS_APPGW_APPLICATION_GATEWAY_NAME, \ CONST_INGRESS_APPGW_SUBNET_CIDR, CONST_INGRESS_APPGW_APPLICATION_GATEWAY_ID, CONST_INGRESS_APPGW_SUBNET_ID, \ CONST_INGRESS_APPGW_WATCH_NAMESPACE, CONST_OPEN_SERVICE_MESH_ADDON_NAME, CONST_CONFCOM_ADDON_NAME, \ - CONST_ACC_SGX_QUOTE_HELPER_ENABLED, CONST_AZURE_KEYVAULT_SECRETS_PROVIDER_ADDON_NAME, CONST_SECRET_ROTATION_ENABLED, \ + CONST_ACC_SGX_QUOTE_HELPER_ENABLED, CONST_AZURE_KEYVAULT_SECRETS_PROVIDER_ADDON_NAME, CONST_SECRET_ROTATION_ENABLED, CONST_ROTATION_POLL_INTERVAL, \ CONST_KUBE_DASHBOARD_ADDON_NAME logger = get_logger(__name__) @@ -42,6 +42,7 @@ def enable_addons(cmd, appgw_watch_namespace=None, enable_sgxquotehelper=False, enable_secret_rotation=False, + rotation_poll_interval=None, no_wait=False, enable_msi_auth_for_monitoring=False): instance = client.get(resource_group_name, name) @@ -57,7 +58,7 @@ def enable_addons(cmd, appgw_subnet_cidr=appgw_subnet_cidr, appgw_id=appgw_id, appgw_subnet_id=appgw_subnet_id, appgw_watch_namespace=appgw_watch_namespace, enable_sgxquotehelper=enable_sgxquotehelper, - enable_secret_rotation=enable_secret_rotation, no_wait=no_wait) + enable_secret_rotation=enable_secret_rotation, rotation_poll_interval=rotation_poll_interval, no_wait=no_wait) if CONST_MONITORING_ADDON_NAME in instance.addon_profiles and instance.addon_profiles[ CONST_MONITORING_ADDON_NAME].enabled: @@ -141,6 +142,7 @@ def update_addons(cmd, # pylint: disable=too-many-branches,too-many-statements appgw_watch_namespace=None, enable_sgxquotehelper=False, enable_secret_rotation=False, + rotation_poll_interval=None, no_wait=False): # pylint: disable=unused-argument # parse the comma-separated addons argument addon_args = addons.split(',') @@ -242,9 +244,11 @@ def update_addons(cmd, # pylint: disable=too-many-branches,too-many-statements f'"az aks disable-addons -a azure-keyvault-secrets-provider -n {name} -g {resource_group_name}" ' 'before enabling it again.') addon_profile = ManagedClusterAddonProfile( - enabled=True, config={CONST_SECRET_ROTATION_ENABLED: "false"}) + enabled=True, config={CONST_SECRET_ROTATION_ENABLED: "false", CONST_ROTATION_POLL_INTERVAL: "2m"}) if enable_secret_rotation: addon_profile.config[CONST_SECRET_ROTATION_ENABLED] = "true" + if rotation_poll_interval is not None: + addon_profile.config[CONST_ROTATION_POLL_INTERVAL] = rotation_poll_interval addon_profiles[CONST_AZURE_KEYVAULT_SECRETS_PROVIDER_ADDON_NAME] = addon_profile addon_profiles[addon] = addon_profile else: diff --git a/src/aks-preview/azext_aks_preview/custom.py b/src/aks-preview/azext_aks_preview/custom.py index 48c3808e138..232472417fa 100644 --- a/src/aks-preview/azext_aks_preview/custom.py +++ b/src/aks-preview/azext_aks_preview/custom.py @@ -118,7 +118,7 @@ from ._consts import CONST_SCALE_DOWN_MODE_DELETE from ._consts import CONST_CONFCOM_ADDON_NAME, CONST_ACC_SGX_QUOTE_HELPER_ENABLED from ._consts import CONST_OPEN_SERVICE_MESH_ADDON_NAME -from ._consts import CONST_AZURE_KEYVAULT_SECRETS_PROVIDER_ADDON_NAME, CONST_SECRET_ROTATION_ENABLED +from ._consts import CONST_AZURE_KEYVAULT_SECRETS_PROVIDER_ADDON_NAME, CONST_SECRET_ROTATION_ENABLED, CONST_ROTATION_POLL_INTERVAL from ._consts import CONST_MANAGED_IDENTITY_OPERATOR_ROLE, CONST_MANAGED_IDENTITY_OPERATOR_ROLE_ID from ._consts import CONST_PRIVATE_DNS_ZONE_SYSTEM, CONST_PRIVATE_DNS_ZONE_NONE from ._consts import ADDONS, ADDONS_DESCRIPTIONS @@ -817,6 +817,7 @@ def aks_create(cmd, # pylint: disable=too-many-locals,too-many-statements,to enable_encryption_at_host=False, enable_ultra_ssd=False, enable_secret_rotation=False, + rotation_poll_interval=None, disable_local_accounts=False, no_wait=False, assign_kubelet_identity=None, @@ -1091,6 +1092,7 @@ def aks_create(cmd, # pylint: disable=too-many-locals,too-many-statements,to aci_subnet_name=aci_subnet_name, vnet_subnet_id=vnet_subnet_id, enable_secret_rotation=enable_secret_rotation, + rotation_poll_interval=rotation_poll_interval, ) monitoring = False if CONST_MONITORING_ADDON_NAME in addon_profiles: @@ -1354,6 +1356,7 @@ def aks_update(cmd, # pylint: disable=too-many-statements,too-many-branches, disable_pod_identity=False, enable_secret_rotation=False, disable_secret_rotation=False, + rotation_poll_interval=None, disable_local_accounts=False, enable_local_accounts=False, enable_public_fqdn=False, @@ -1399,6 +1402,7 @@ def aks_update(cmd, # pylint: disable=too-many-statements,too-many-branches, not disable_pod_identity and \ not enable_secret_rotation and \ not disable_secret_rotation and \ + not rotation_poll_interval and \ not tags and \ not windows_admin_password and \ not enable_local_accounts and \ @@ -1433,6 +1437,7 @@ def aks_update(cmd, # pylint: disable=too-many-statements,too-many-branches, '"--auto-upgrade-channel" or ' '"--enable-secret-rotation" or ' '"--disable-secret-rotation" or ' + '"--rotation-poll-interval" or ' '"--tags" or ' '"--windows-admin-password" or ' '"--enable-azure-rbac" or ' @@ -1714,15 +1719,20 @@ def aks_update(cmd, # pylint: disable=too-many-statements,too-many-branches, if enable_secret_rotation: if not azure_keyvault_secrets_provider_enabled: - raise CLIError( + raise ArgumentUsageError( '--enable-secret-rotation can only be specified when azure-keyvault-secrets-provider is enabled') azure_keyvault_secrets_provider_addon_profile.config[CONST_SECRET_ROTATION_ENABLED] = "true" if disable_secret_rotation: if not azure_keyvault_secrets_provider_enabled: - raise CLIError( + raise ArgumentUsageError( '--disable-secret-rotation can only be specified when azure-keyvault-secrets-provider is enabled') azure_keyvault_secrets_provider_addon_profile.config[CONST_SECRET_ROTATION_ENABLED] = "false" + if rotation_poll_interval is not None: + if not azure_keyvault_secrets_provider_enabled: + raise ArgumentUsageError( + '--rotation-poll-interval can only be specified when azure-keyvault-secrets-provider is enabled') + azure_keyvault_secrets_provider_addon_profile.config[CONST_ROTATION_POLL_INTERVAL] = rotation_poll_interval if tags: instance.tags = tags @@ -2175,7 +2185,8 @@ def _handle_addons_args(cmd, # pylint: disable=too-many-statements enable_sgxquotehelper=False, aci_subnet_name=None, vnet_subnet_id=None, - enable_secret_rotation=False): + enable_secret_rotation=False, + rotation_poll_interval=None,): if not addon_profiles: addon_profiles = {} addons = addons_str.split(',') if addons_str else [] @@ -2229,10 +2240,11 @@ def _handle_addons_args(cmd, # pylint: disable=too-many-statements addon_profiles[CONST_OPEN_SERVICE_MESH_ADDON_NAME] = addon_profile addons.remove('open-service-mesh') if 'azure-keyvault-secrets-provider' in addons: - addon_profile = ManagedClusterAddonProfile( - enabled=True, config={CONST_SECRET_ROTATION_ENABLED: "false"}) + addon_profile = ManagedClusterAddonProfile(enabled=True, config={CONST_SECRET_ROTATION_ENABLED: "false", CONST_ROTATION_POLL_INTERVAL: "2m"}) if enable_secret_rotation: addon_profile.config[CONST_SECRET_ROTATION_ENABLED] = "true" + if rotation_poll_interval is not None: + addon_profile.config[CONST_ROTATION_POLL_INTERVAL] = rotation_poll_interval addon_profiles[CONST_AZURE_KEYVAULT_SECRETS_PROVIDER_ADDON_NAME] = addon_profile addons.remove('azure-keyvault-secrets-provider') if 'confcom' in addons: @@ -2745,13 +2757,13 @@ def aks_addon_show(cmd, client, resource_group_name, name, addon): # pylint: di def aks_addon_enable(cmd, client, resource_group_name, name, addon, workspace_resource_id=None, subnet_name=None, appgw_name=None, appgw_subnet_prefix=None, appgw_subnet_cidr=None, appgw_id=None, appgw_subnet_id=None, - appgw_watch_namespace=None, enable_sgxquotehelper=False, enable_secret_rotation=False, + appgw_watch_namespace=None, enable_sgxquotehelper=False, enable_secret_rotation=False, rotation_poll_interval=None, no_wait=False, enable_msi_auth_for_monitoring=False): return enable_addons(cmd, client, resource_group_name, name, addon, workspace_resource_id=workspace_resource_id, subnet_name=subnet_name, appgw_name=appgw_name, appgw_subnet_prefix=appgw_subnet_prefix, appgw_subnet_cidr=appgw_subnet_cidr, appgw_id=appgw_id, appgw_subnet_id=appgw_subnet_id, appgw_watch_namespace=appgw_watch_namespace, enable_sgxquotehelper=enable_sgxquotehelper, - enable_secret_rotation=enable_secret_rotation, no_wait=no_wait, + enable_secret_rotation=enable_secret_rotation, rotation_poll_interval=rotation_poll_interval, no_wait=no_wait, enable_msi_auth_for_monitoring=enable_msi_auth_for_monitoring) @@ -2762,7 +2774,7 @@ def aks_addon_disable(cmd, client, resource_group_name, name, addon, no_wait=Fal def aks_addon_update(cmd, client, resource_group_name, name, addon, workspace_resource_id=None, subnet_name=None, appgw_name=None, appgw_subnet_prefix=None, appgw_subnet_cidr=None, appgw_id=None, appgw_subnet_id=None, - appgw_watch_namespace=None, enable_sgxquotehelper=False, enable_secret_rotation=False, + appgw_watch_namespace=None, enable_sgxquotehelper=False, enable_secret_rotation=False, rotation_poll_interval=None, no_wait=False, enable_msi_auth_for_monitoring=False): addon_profiles = client.get(resource_group_name, name).addon_profiles addon_key = ADDONS[addon] @@ -2775,7 +2787,7 @@ def aks_addon_update(cmd, client, resource_group_name, name, addon, workspace_re subnet_name=subnet_name, appgw_name=appgw_name, appgw_subnet_prefix=appgw_subnet_prefix, appgw_subnet_cidr=appgw_subnet_cidr, appgw_id=appgw_id, appgw_subnet_id=appgw_subnet_id, appgw_watch_namespace=appgw_watch_namespace, enable_sgxquotehelper=enable_sgxquotehelper, - enable_secret_rotation=enable_secret_rotation, no_wait=no_wait, + enable_secret_rotation=enable_secret_rotation, rotation_poll_interval=rotation_poll_interval, no_wait=no_wait, enable_msi_auth_for_monitoring=enable_msi_auth_for_monitoring) @@ -2821,7 +2833,7 @@ def aks_disable_addons(cmd, client, resource_group_name, name, addons, no_wait=F def aks_enable_addons(cmd, client, resource_group_name, name, addons, workspace_resource_id=None, subnet_name=None, appgw_name=None, appgw_subnet_prefix=None, appgw_subnet_cidr=None, appgw_id=None, appgw_subnet_id=None, - appgw_watch_namespace=None, enable_sgxquotehelper=False, enable_secret_rotation=False, no_wait=False, enable_msi_auth_for_monitoring=False): + appgw_watch_namespace=None, enable_sgxquotehelper=False, enable_secret_rotation=False, rotation_poll_interval=None, no_wait=False, enable_msi_auth_for_monitoring=False): instance = client.get(resource_group_name, name) msi_auth = True if instance.service_principal_profile.client_id == "msi" else False # this is overwritten by _update_addons(), so the value needs to be recorded here @@ -2830,7 +2842,7 @@ def aks_enable_addons(cmd, client, resource_group_name, name, addons, workspace_ instance = _update_addons(cmd, instance, subscription_id, resource_group_name, name, addons, enable=True, workspace_resource_id=workspace_resource_id, enable_msi_auth_for_monitoring=enable_msi_auth_for_monitoring, subnet_name=subnet_name, appgw_name=appgw_name, appgw_subnet_prefix=appgw_subnet_prefix, appgw_subnet_cidr=appgw_subnet_cidr, appgw_id=appgw_id, appgw_subnet_id=appgw_subnet_id, appgw_watch_namespace=appgw_watch_namespace, - enable_sgxquotehelper=enable_sgxquotehelper, enable_secret_rotation=enable_secret_rotation, no_wait=no_wait) + enable_sgxquotehelper=enable_sgxquotehelper, enable_secret_rotation=enable_secret_rotation, rotation_poll_interval=rotation_poll_interval, no_wait=no_wait) if CONST_MONITORING_ADDON_NAME in instance.addon_profiles and instance.addon_profiles[CONST_MONITORING_ADDON_NAME].enabled: if CONST_MONITORING_USING_AAD_MSI_AUTH in instance.addon_profiles[CONST_MONITORING_ADDON_NAME].config and \ @@ -2910,6 +2922,8 @@ def _update_addons(cmd, # pylint: disable=too-many-branches,too-many-statements appgw_watch_namespace=None, enable_sgxquotehelper=False, enable_secret_rotation=False, + disable_secret_rotation=False, + rotation_poll_interval=None, no_wait=False): # pylint: disable=unused-argument # parse the comma-separated addons argument @@ -3009,9 +3023,13 @@ def _update_addons(cmd, # pylint: disable=too-many-branches,too-many-statements f'"az aks disable-addons -a azure-keyvault-secrets-provider -n {name} -g {resource_group_name}" ' 'before enabling it again.') addon_profile = ManagedClusterAddonProfile( - enabled=True, config={CONST_SECRET_ROTATION_ENABLED: "false"}) + enabled=True, config={CONST_SECRET_ROTATION_ENABLED: "false", CONST_ROTATION_POLL_INTERVAL: "2m"}) if enable_secret_rotation: addon_profile.config[CONST_SECRET_ROTATION_ENABLED] = "true" + if disable_secret_rotation: + addon_profile.config[CONST_SECRET_ROTATION_ENABLED] = "false" + if rotation_poll_interval is not None: + addon_profile.config[CONST_ROTATION_POLL_INTERVAL] = rotation_poll_interval addon_profiles[CONST_AZURE_KEYVAULT_SECRETS_PROVIDER_ADDON_NAME] = addon_profile addon_profiles[addon] = addon_profile else: diff --git a/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_addon_update_with_azurekeyvaultsecretsprovider.yaml b/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_addon_update_with_azurekeyvaultsecretsprovider.yaml old mode 100755 new mode 100644 diff --git a/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_create_addon_with_azurekeyvaultsecretsprovider_with_secret_rotation.yaml b/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_create_addon_with_azurekeyvaultsecretsprovider_with_secret_rotation.yaml old mode 100755 new mode 100644 index c97a0b11e57..8abb5a137be --- a/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_create_addon_with_azurekeyvaultsecretsprovider_with_secret_rotation.yaml +++ b/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_create_addon_with_azurekeyvaultsecretsprovider_with_secret_rotation.yaml @@ -11,14 +11,16 @@ interactions: Connection: - keep-alive ParameterSetName: - - --resource-group --name -a --enable-secret-rotation --ssh-key-value -o + - --resource-group --name -a --enable-secret-rotation --rotation-poll-interval + --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-resource/19.0.0 Python/3.8.11 (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-resource/19.0.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001?api-version=2021-04-01 response: body: - string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001","name":"clitest000001","type":"Microsoft.Resources/resourceGroups","location":"westus2","tags":{"product":"azurecli","cause":"automation","date":"2021-10-19T07:21:58Z"},"properties":{"provisioningState":"Succeeded"}}' + string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001","name":"clitest000001","type":"Microsoft.Resources/resourceGroups","location":"westus2","tags":{"product":"azurecli","cause":"automation","date":"2021-10-20T15:49:32Z"},"properties":{"provisioningState":"Succeeded"}}' headers: cache-control: - no-cache @@ -27,7 +29,7 @@ interactions: content-type: - application/json; charset=utf-8 date: - - Tue, 19 Oct 2021 07:21:59 GMT + - Wed, 20 Oct 2021 15:49:40 GMT expires: - '-1' pragma: @@ -43,16 +45,16 @@ interactions: message: OK - request: body: '{"location": "westus2", "identity": {"type": "SystemAssigned"}, "properties": - {"kubernetesVersion": "", "dnsPrefix": "cliakstest-clitesttv7n5625k-8ecadf", + {"kubernetesVersion": "", "dnsPrefix": "cliakstest-clitestubw6cybvx-26fe00", "agentPoolProfiles": [{"count": 3, "vmSize": "Standard_DS2_v2", "workloadRuntime": "OCIContainer", "osType": "Linux", "type": "VirtualMachineScaleSets", "mode": "System", "enableNodePublicIP": false, "scaleSetPriority": "Regular", "scaleSetEvictionPolicy": "Delete", "spotMaxPrice": -1.0, "enableEncryptionAtHost": false, "enableUltraSSD": false, "enableFIPS": false, "name": "nodepool1"}], "linuxProfile": {"adminUsername": - "azureuser", "ssh": {"publicKeys": [{"keyData": "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\n"}]}}, "addonProfiles": {"azureKeyvaultSecretsProvider": - {"enabled": true, "config": {"enableSecretRotation": "true"}}}, "enableRBAC": - true, "enablePodSecurityPolicy": false, "networkProfile": {"networkPlugin": + "azureuser", "ssh": {"publicKeys": [{"keyData": "ssh-rsa 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 + test@example.com\n"}]}}, "addonProfiles": {"azureKeyvaultSecretsProvider": {"enabled": + true, "config": {"enableSecretRotation": "true", "rotationPollInterval": "30m"}}}, + "enableRBAC": true, "enablePodSecurityPolicy": false, "networkProfile": {"networkPlugin": "kubenet", "podCidr": "10.244.0.0/16", "serviceCidr": "10.0.0.0/16", "dnsServiceIP": "10.0.0.10", "dockerBridgeCidr": "172.17.0.1/16", "outboundType": "loadBalancer", "loadBalancerSku": "standard"}, "disableLocalAccounts": false}}' @@ -66,63 +68,67 @@ interactions: Connection: - keep-alive Content-Length: - - '1484' + - '1844' Content-Type: - application/json ParameterSetName: - - --resource-group --name -a --enable-secret-rotation --ssh-key-value -o + - --resource-group --name -a --enable-secret-rotation --rotation-poll-interval + --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: PUT uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Creating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitesttv7n5625k-8ecadf\",\n \"fqdn\": - \"cliakstest-clitesttv7n5625k-8ecadf-8d6afbf2.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitesttv7n5625k-8ecadf-8d6afbf2.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Creating\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"true\"\n }\n }\n },\n \"nodeResourceGroup\": - \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n - \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"networkPlugin\": - \"kubenet\",\n \"loadBalancerSku\": \"standard\",\n \"loadBalancerProfile\": - {\n \"managedOutboundIPs\": {\n \"count\": 1\n }\n },\n \"podCidr\": - \"10.244.0.0/16\",\n \"serviceCidr\": \"10.0.0.0/16\",\n \"dnsServiceIP\": - \"10.0.0.10\",\n \"dockerBridgeCidr\": \"172.17.0.1/16\",\n \"outboundType\": - \"loadBalancer\"\n },\n \"maxAgentPools\": 100,\n \"disableLocalAccounts\": - false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n - \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Creating\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestubw6cybvx-26fe00\",\n \"fqdn\": \"cliakstest-clitestubw6cybvx-26fe00-15fbf228.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestubw6cybvx-26fe00-15fbf228.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Creating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"true\",\n \ + \ \"rotationPollInterval\": \"30m\"\n }\n }\n },\n \"nodeResourceGroup\"\ + : \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n\ + \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"\ + networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"standard\",\n \ + \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\"\ + : 1\n }\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\"\ + : \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n\ + \ \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n \"tenantId\"\ + : \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": {\n \"name\"\ + : \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: azure-asyncoperation: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/1546f667-6719-4646-be4b-1694e41cade8?api-version=2016-03-30 + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/24855e36-d472-4741-b104-b20760ed7fdc?api-version=2016-03-30 cache-control: - no-cache content-length: - - '2933' + - '3315' content-type: - application/json date: - - Tue, 19 Oct 2021 07:22:02 GMT + - Wed, 20 Oct 2021 15:49:53 GMT expires: - '-1' pragma: @@ -134,7 +140,7 @@ interactions: x-content-type-options: - nosniff x-ms-ratelimit-remaining-subscription-writes: - - '1194' + - '1198' status: code: 201 message: Created @@ -150,16 +156,17 @@ interactions: Connection: - keep-alive ParameterSetName: - - --resource-group --name -a --enable-secret-rotation --ssh-key-value -o + - --resource-group --name -a --enable-secret-rotation --rotation-poll-interval + --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/1546f667-6719-4646-be4b-1694e41cade8?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/24855e36-d472-4741-b104-b20760ed7fdc?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"67f64615-1967-4646-be4b-1694e41cade8\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T07:22:01.9933333Z\"\n }" + string: "{\n \"name\": \"365e8524-72d4-4147-b104-b20760ed7fdc\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T15:49:52.7933333Z\"\n }" headers: cache-control: - no-cache @@ -168,7 +175,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 07:22:31 GMT + - Wed, 20 Oct 2021 15:50:23 GMT expires: - '-1' pragma: @@ -198,16 +205,17 @@ interactions: Connection: - keep-alive ParameterSetName: - - --resource-group --name -a --enable-secret-rotation --ssh-key-value -o + - --resource-group --name -a --enable-secret-rotation --rotation-poll-interval + --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/1546f667-6719-4646-be4b-1694e41cade8?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/24855e36-d472-4741-b104-b20760ed7fdc?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"67f64615-1967-4646-be4b-1694e41cade8\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T07:22:01.9933333Z\"\n }" + string: "{\n \"name\": \"365e8524-72d4-4147-b104-b20760ed7fdc\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T15:49:52.7933333Z\"\n }" headers: cache-control: - no-cache @@ -216,7 +224,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 07:23:01 GMT + - Wed, 20 Oct 2021 15:50:53 GMT expires: - '-1' pragma: @@ -246,16 +254,17 @@ interactions: Connection: - keep-alive ParameterSetName: - - --resource-group --name -a --enable-secret-rotation --ssh-key-value -o + - --resource-group --name -a --enable-secret-rotation --rotation-poll-interval + --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/1546f667-6719-4646-be4b-1694e41cade8?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/24855e36-d472-4741-b104-b20760ed7fdc?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"67f64615-1967-4646-be4b-1694e41cade8\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T07:22:01.9933333Z\"\n }" + string: "{\n \"name\": \"365e8524-72d4-4147-b104-b20760ed7fdc\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T15:49:52.7933333Z\"\n }" headers: cache-control: - no-cache @@ -264,7 +273,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 07:23:32 GMT + - Wed, 20 Oct 2021 15:51:24 GMT expires: - '-1' pragma: @@ -294,16 +303,17 @@ interactions: Connection: - keep-alive ParameterSetName: - - --resource-group --name -a --enable-secret-rotation --ssh-key-value -o + - --resource-group --name -a --enable-secret-rotation --rotation-poll-interval + --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/1546f667-6719-4646-be4b-1694e41cade8?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/24855e36-d472-4741-b104-b20760ed7fdc?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"67f64615-1967-4646-be4b-1694e41cade8\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T07:22:01.9933333Z\"\n }" + string: "{\n \"name\": \"365e8524-72d4-4147-b104-b20760ed7fdc\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T15:49:52.7933333Z\"\n }" headers: cache-control: - no-cache @@ -312,7 +322,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 07:24:01 GMT + - Wed, 20 Oct 2021 15:51:54 GMT expires: - '-1' pragma: @@ -342,16 +352,17 @@ interactions: Connection: - keep-alive ParameterSetName: - - --resource-group --name -a --enable-secret-rotation --ssh-key-value -o + - --resource-group --name -a --enable-secret-rotation --rotation-poll-interval + --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/1546f667-6719-4646-be4b-1694e41cade8?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/24855e36-d472-4741-b104-b20760ed7fdc?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"67f64615-1967-4646-be4b-1694e41cade8\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T07:22:01.9933333Z\"\n }" + string: "{\n \"name\": \"365e8524-72d4-4147-b104-b20760ed7fdc\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T15:49:52.7933333Z\"\n }" headers: cache-control: - no-cache @@ -360,7 +371,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 07:24:31 GMT + - Wed, 20 Oct 2021 15:52:24 GMT expires: - '-1' pragma: @@ -390,16 +401,17 @@ interactions: Connection: - keep-alive ParameterSetName: - - --resource-group --name -a --enable-secret-rotation --ssh-key-value -o + - --resource-group --name -a --enable-secret-rotation --rotation-poll-interval + --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/1546f667-6719-4646-be4b-1694e41cade8?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/24855e36-d472-4741-b104-b20760ed7fdc?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"67f64615-1967-4646-be4b-1694e41cade8\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T07:22:01.9933333Z\"\n }" + string: "{\n \"name\": \"365e8524-72d4-4147-b104-b20760ed7fdc\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T15:49:52.7933333Z\"\n }" headers: cache-control: - no-cache @@ -408,7 +420,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 07:25:02 GMT + - Wed, 20 Oct 2021 15:52:55 GMT expires: - '-1' pragma: @@ -438,16 +450,17 @@ interactions: Connection: - keep-alive ParameterSetName: - - --resource-group --name -a --enable-secret-rotation --ssh-key-value -o + - --resource-group --name -a --enable-secret-rotation --rotation-poll-interval + --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/1546f667-6719-4646-be4b-1694e41cade8?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/24855e36-d472-4741-b104-b20760ed7fdc?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"67f64615-1967-4646-be4b-1694e41cade8\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T07:22:01.9933333Z\"\n }" + string: "{\n \"name\": \"365e8524-72d4-4147-b104-b20760ed7fdc\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T15:49:52.7933333Z\"\n }" headers: cache-control: - no-cache @@ -456,7 +469,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 07:25:32 GMT + - Wed, 20 Oct 2021 15:53:26 GMT expires: - '-1' pragma: @@ -486,65 +499,18 @@ interactions: Connection: - keep-alive ParameterSetName: - - --resource-group --name -a --enable-secret-rotation --ssh-key-value -o + - --resource-group --name -a --enable-secret-rotation --rotation-poll-interval + --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/1546f667-6719-4646-be4b-1694e41cade8?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/24855e36-d472-4741-b104-b20760ed7fdc?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"67f64615-1967-4646-be4b-1694e41cade8\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T07:22:01.9933333Z\"\n }" - headers: - cache-control: - - no-cache - content-length: - - '126' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 07:26:02 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks create - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name -a --enable-secret-rotation --ssh-key-value -o - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/1546f667-6719-4646-be4b-1694e41cade8?api-version=2016-03-30 - response: - body: - string: "{\n \"name\": \"67f64615-1967-4646-be4b-1694e41cade8\",\n \"status\": - \"Succeeded\",\n \"startTime\": \"2021-10-19T07:22:01.9933333Z\",\n \"endTime\": - \"2021-10-19T07:26:09.4666002Z\"\n }" + string: "{\n \"name\": \"365e8524-72d4-4147-b104-b20760ed7fdc\",\n \"status\"\ + : \"Succeeded\",\n \"startTime\": \"2021-10-20T15:49:52.7933333Z\",\n \"\ + endTime\": \"2021-10-20T15:53:54.0916303Z\"\n }" headers: cache-control: - no-cache @@ -553,7 +519,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 07:26:31 GMT + - Wed, 20 Oct 2021 15:53:56 GMT expires: - '-1' pragma: @@ -583,63 +549,69 @@ interactions: Connection: - keep-alive ParameterSetName: - - --resource-group --name -a --enable-secret-rotation --ssh-key-value -o + - --resource-group --name -a --enable-secret-rotation --rotation-poll-interval + --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitesttv7n5625k-8ecadf\",\n \"fqdn\": - \"cliakstest-clitesttv7n5625k-8ecadf-8d6afbf2.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitesttv7n5625k-8ecadf-8d6afbf2.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"true\"\n },\n \"identity\": {\n - \ \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n }\n },\n \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n - \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\": - {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n - \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\": - 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c9b6c741-4e61-4817-bc2e-fa52af9beaf0\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestubw6cybvx-26fe00\",\n \"fqdn\": \"cliakstest-clitestubw6cybvx-26fe00-15fbf228.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestubw6cybvx-26fe00-15fbf228.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"true\",\n \ + \ \"rotationPollInterval\": \"30m\"\n },\n \"identity\": {\n \ + \ \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"\ + objectId\":\"00000000-0000-0000-0000-000000000001\"\n }\n }\n },\n\ + \ \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n\ + \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\"\ + : {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\"\ + ,\n \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"\ + count\": 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"\ + id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c8cd1b7f-0993-4ea1-b60e-67bd810fcf75\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: cache-control: - no-cache content-length: - - '3979' + - '4361' content-type: - application/json date: - - Tue, 19 Oct 2021 07:26:32 GMT + - Wed, 20 Oct 2021 15:53:56 GMT expires: - '-1' pragma: @@ -673,8 +645,8 @@ interactions: ParameterSetName: - --resource-group --name --yes --no-wait User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.1.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.1.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: DELETE uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-07-01 response: @@ -682,17 +654,17 @@ interactions: string: '' headers: azure-asyncoperation: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/5b535b3a-8b05-4d6b-9085-32b77dfb7da3?api-version=2016-03-30 + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/20d86cdb-ae2a-4e9f-9588-cdf27520eeb8?api-version=2016-03-30 cache-control: - no-cache content-length: - '0' date: - - Tue, 19 Oct 2021 07:26:33 GMT + - Wed, 20 Oct 2021 15:54:00 GMT expires: - '-1' location: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operationresults/5b535b3a-8b05-4d6b-9085-32b77dfb7da3?api-version=2016-03-30 + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operationresults/20d86cdb-ae2a-4e9f-9588-cdf27520eeb8?api-version=2016-03-30 pragma: - no-cache server: @@ -702,7 +674,7 @@ interactions: x-content-type-options: - nosniff x-ms-ratelimit-remaining-subscription-deletes: - - '14996' + - '14999' status: code: 202 message: Accepted diff --git a/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_create_with_azurekeyvaultsecretsprovider_addon.yaml b/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_create_with_azurekeyvaultsecretsprovider_addon.yaml old mode 100755 new mode 100644 index 528e5723569..5a6e62a09b1 --- a/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_create_with_azurekeyvaultsecretsprovider_addon.yaml +++ b/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_create_with_azurekeyvaultsecretsprovider_addon.yaml @@ -13,12 +13,13 @@ interactions: ParameterSetName: - --resource-group --name -a --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-resource/19.0.0 Python/3.8.11 (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-resource/19.0.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001?api-version=2021-04-01 response: body: - string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001","name":"clitest000001","type":"Microsoft.Resources/resourceGroups","location":"westus2","tags":{"product":"azurecli","cause":"automation","date":"2021-10-19T07:02:47Z"},"properties":{"provisioningState":"Succeeded"}}' + string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001","name":"clitest000001","type":"Microsoft.Resources/resourceGroups","location":"westus2","tags":{"product":"azurecli","cause":"automation","date":"2021-10-20T14:32:18Z"},"properties":{"provisioningState":"Succeeded"}}' headers: cache-control: - no-cache @@ -27,7 +28,7 @@ interactions: content-type: - application/json; charset=utf-8 date: - - Tue, 19 Oct 2021 07:02:48 GMT + - Wed, 20 Oct 2021 14:32:27 GMT expires: - '-1' pragma: @@ -43,16 +44,16 @@ interactions: message: OK - request: body: '{"location": "westus2", "identity": {"type": "SystemAssigned"}, "properties": - {"kubernetesVersion": "", "dnsPrefix": "cliakstest-clitestgakkltiv3-8ecadf", + {"kubernetesVersion": "", "dnsPrefix": "cliakstest-clitesto762754pw-26fe00", "agentPoolProfiles": [{"count": 3, "vmSize": "Standard_DS2_v2", "workloadRuntime": "OCIContainer", "osType": "Linux", "type": "VirtualMachineScaleSets", "mode": "System", "enableNodePublicIP": false, "scaleSetPriority": "Regular", "scaleSetEvictionPolicy": "Delete", "spotMaxPrice": -1.0, "enableEncryptionAtHost": false, "enableUltraSSD": false, "enableFIPS": false, "name": "nodepool1"}], "linuxProfile": {"adminUsername": - "azureuser", "ssh": {"publicKeys": [{"keyData": "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\n"}]}}, "addonProfiles": {"azureKeyvaultSecretsProvider": - {"enabled": true, "config": {"enableSecretRotation": "false"}}}, "enableRBAC": - true, "enablePodSecurityPolicy": false, "networkProfile": {"networkPlugin": + "azureuser", "ssh": {"publicKeys": [{"keyData": "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAACAQCbIg1guRHbI0lV11wWDt1r2cUdcNd27CJsg+SfgC7miZeubtwUhbsPdhMQsfDyhOWHq1+ZL0M+nJZV63d/1dhmhtgyOqejUwrPlzKhydsbrsdUor+JmNJDdW01v7BXHyuymT8G4s09jCasNOwiufbP/qp72ruu0bIA1nySsvlf9pCQAuFkAnVnf/rFhUlOkhtRpwcq8SUNY2zRHR/EKb/4NWY1JzR4sa3q2fWIJdrrX0DvLoa5g9bIEd4Df79ba7v+yiUBOS0zT2ll+z4g9izHK3EO5d8hL4jYxcjKs+wcslSYRWrascfscLgMlMGh0CdKeNTDjHpGPncaf3Z+FwwwjWeuiNBxv7bJo13/8B/098KlVDl4GZqsoBCEjPyJfV6hO0y/LkRGkk7oHWKgeWAfKtfLItRp00eZ4fcJNK9kCaSMmEugoZWcI7NGbZXzqFWqbpRI7NcDP9+WIQ+i9U5vqWsqd/zng4kbuAJ6UuKqIzB0upYrLShfQE3SAck8oaLhJqqq56VfDuASNpJKidV+zq27HfSBmbXnkR/5AK337dc3MXKJypoK/QPMLKUAP5XLPbs+NddJQV7EZXd29DLgp+fRIg3edpKdO7ZErWhv7d+3Kws+e1Y+ypmR2WIVSwVyBEUfgv2C8Ts9gnTF4pNcEY/S2aBicz5Ew2+jdyGNQQ== + test@example.com\n"}]}}, "addonProfiles": {"azureKeyvaultSecretsProvider": {"enabled": + true, "config": {"enableSecretRotation": "false", "rotationPollInterval": "2m"}}}, + "enableRBAC": true, "enablePodSecurityPolicy": false, "networkProfile": {"networkPlugin": "kubenet", "podCidr": "10.244.0.0/16", "serviceCidr": "10.0.0.0/16", "dnsServiceIP": "10.0.0.10", "dockerBridgeCidr": "172.17.0.1/16", "outboundType": "loadBalancer", "loadBalancerSku": "standard"}, "disableLocalAccounts": false}}' @@ -66,63 +67,66 @@ interactions: Connection: - keep-alive Content-Length: - - '1485' + - '1844' Content-Type: - application/json ParameterSetName: - --resource-group --name -a --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: PUT uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Creating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitestgakkltiv3-8ecadf\",\n \"fqdn\": - \"cliakstest-clitestgakkltiv3-8ecadf-ad2294d0.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitestgakkltiv3-8ecadf-ad2294d0.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Creating\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"false\"\n }\n }\n },\n \"nodeResourceGroup\": - \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n - \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"networkPlugin\": - \"kubenet\",\n \"loadBalancerSku\": \"standard\",\n \"loadBalancerProfile\": - {\n \"managedOutboundIPs\": {\n \"count\": 1\n }\n },\n \"podCidr\": - \"10.244.0.0/16\",\n \"serviceCidr\": \"10.0.0.0/16\",\n \"dnsServiceIP\": - \"10.0.0.10\",\n \"dockerBridgeCidr\": \"172.17.0.1/16\",\n \"outboundType\": - \"loadBalancer\"\n },\n \"maxAgentPools\": 100,\n \"disableLocalAccounts\": - false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n - \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Creating\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitesto762754pw-26fe00\",\n \"fqdn\": \"cliakstest-clitesto762754pw-26fe00-ee4dde8f.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitesto762754pw-26fe00-ee4dde8f.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Creating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"false\",\n\ + \ \"rotationPollInterval\": \"2m\"\n }\n }\n },\n \"nodeResourceGroup\"\ + : \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n\ + \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"\ + networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"standard\",\n \ + \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\"\ + : 1\n }\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\"\ + : \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n\ + \ \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n \"tenantId\"\ + : \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": {\n \"name\"\ + : \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: azure-asyncoperation: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/3e75cf60-f692-4c9a-9d1d-cb0df2595bdc?api-version=2016-03-30 + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/6a4d87e1-d757-47af-a91e-efc16b1afc9e?api-version=2016-03-30 cache-control: - no-cache content-length: - - '2934' + - '3315' content-type: - application/json date: - - Tue, 19 Oct 2021 07:02:52 GMT + - Wed, 20 Oct 2021 14:32:38 GMT expires: - '-1' pragma: @@ -134,7 +138,7 @@ interactions: x-content-type-options: - nosniff x-ms-ratelimit-remaining-subscription-writes: - - '1198' + - '1199' status: code: 201 message: Created @@ -152,23 +156,23 @@ interactions: ParameterSetName: - --resource-group --name -a --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/3e75cf60-f692-4c9a-9d1d-cb0df2595bdc?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/6a4d87e1-d757-47af-a91e-efc16b1afc9e?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"60cf753e-92f6-9a4c-9d1d-cb0df2595bdc\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T07:02:51.5866666Z\"\n }" + string: "{\n \"name\": \"e1874d6a-57d7-af47-a91e-efc16b1afc9e\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T14:32:37.89Z\"\n }" headers: cache-control: - no-cache content-length: - - '126' + - '121' content-type: - application/json date: - - Tue, 19 Oct 2021 07:03:22 GMT + - Wed, 20 Oct 2021 14:33:09 GMT expires: - '-1' pragma: @@ -200,23 +204,23 @@ interactions: ParameterSetName: - --resource-group --name -a --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/3e75cf60-f692-4c9a-9d1d-cb0df2595bdc?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/6a4d87e1-d757-47af-a91e-efc16b1afc9e?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"60cf753e-92f6-9a4c-9d1d-cb0df2595bdc\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T07:02:51.5866666Z\"\n }" + string: "{\n \"name\": \"e1874d6a-57d7-af47-a91e-efc16b1afc9e\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T14:32:37.89Z\"\n }" headers: cache-control: - no-cache content-length: - - '126' + - '121' content-type: - application/json date: - - Tue, 19 Oct 2021 07:03:52 GMT + - Wed, 20 Oct 2021 14:33:39 GMT expires: - '-1' pragma: @@ -248,23 +252,23 @@ interactions: ParameterSetName: - --resource-group --name -a --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/3e75cf60-f692-4c9a-9d1d-cb0df2595bdc?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/6a4d87e1-d757-47af-a91e-efc16b1afc9e?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"60cf753e-92f6-9a4c-9d1d-cb0df2595bdc\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T07:02:51.5866666Z\"\n }" + string: "{\n \"name\": \"e1874d6a-57d7-af47-a91e-efc16b1afc9e\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T14:32:37.89Z\"\n }" headers: cache-control: - no-cache content-length: - - '126' + - '121' content-type: - application/json date: - - Tue, 19 Oct 2021 07:04:22 GMT + - Wed, 20 Oct 2021 14:34:10 GMT expires: - '-1' pragma: @@ -296,23 +300,23 @@ interactions: ParameterSetName: - --resource-group --name -a --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/3e75cf60-f692-4c9a-9d1d-cb0df2595bdc?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/6a4d87e1-d757-47af-a91e-efc16b1afc9e?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"60cf753e-92f6-9a4c-9d1d-cb0df2595bdc\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T07:02:51.5866666Z\"\n }" + string: "{\n \"name\": \"e1874d6a-57d7-af47-a91e-efc16b1afc9e\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T14:32:37.89Z\"\n }" headers: cache-control: - no-cache content-length: - - '126' + - '121' content-type: - application/json date: - - Tue, 19 Oct 2021 07:04:52 GMT + - Wed, 20 Oct 2021 14:34:40 GMT expires: - '-1' pragma: @@ -344,23 +348,23 @@ interactions: ParameterSetName: - --resource-group --name -a --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/3e75cf60-f692-4c9a-9d1d-cb0df2595bdc?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/6a4d87e1-d757-47af-a91e-efc16b1afc9e?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"60cf753e-92f6-9a4c-9d1d-cb0df2595bdc\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T07:02:51.5866666Z\"\n }" + string: "{\n \"name\": \"e1874d6a-57d7-af47-a91e-efc16b1afc9e\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T14:32:37.89Z\"\n }" headers: cache-control: - no-cache content-length: - - '126' + - '121' content-type: - application/json date: - - Tue, 19 Oct 2021 07:05:23 GMT + - Wed, 20 Oct 2021 14:35:10 GMT expires: - '-1' pragma: @@ -392,23 +396,23 @@ interactions: ParameterSetName: - --resource-group --name -a --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/3e75cf60-f692-4c9a-9d1d-cb0df2595bdc?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/6a4d87e1-d757-47af-a91e-efc16b1afc9e?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"60cf753e-92f6-9a4c-9d1d-cb0df2595bdc\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T07:02:51.5866666Z\"\n }" + string: "{\n \"name\": \"e1874d6a-57d7-af47-a91e-efc16b1afc9e\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T14:32:37.89Z\"\n }" headers: cache-control: - no-cache content-length: - - '126' + - '121' content-type: - application/json date: - - Tue, 19 Oct 2021 07:05:52 GMT + - Wed, 20 Oct 2021 14:35:40 GMT expires: - '-1' pragma: @@ -440,24 +444,23 @@ interactions: ParameterSetName: - --resource-group --name -a --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/3e75cf60-f692-4c9a-9d1d-cb0df2595bdc?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/6a4d87e1-d757-47af-a91e-efc16b1afc9e?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"60cf753e-92f6-9a4c-9d1d-cb0df2595bdc\",\n \"status\": - \"Succeeded\",\n \"startTime\": \"2021-10-19T07:02:51.5866666Z\",\n \"endTime\": - \"2021-10-19T07:05:54.9188906Z\"\n }" + string: "{\n \"name\": \"e1874d6a-57d7-af47-a91e-efc16b1afc9e\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T14:32:37.89Z\"\n }" headers: cache-control: - no-cache content-length: - - '170' + - '121' content-type: - application/json date: - - Tue, 19 Oct 2021 07:06:22 GMT + - Wed, 20 Oct 2021 14:36:12 GMT expires: - '-1' pragma: @@ -489,61 +492,163 @@ interactions: ParameterSetName: - --resource-group --name -a --ssh-key-value -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/6a4d87e1-d757-47af-a91e-efc16b1afc9e?api-version=2016-03-30 + response: + body: + string: "{\n \"name\": \"e1874d6a-57d7-af47-a91e-efc16b1afc9e\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-20T14:32:37.89Z\"\n }" + headers: + cache-control: + - no-cache + content-length: + - '121' + content-type: + - application/json + date: + - Wed, 20 Oct 2021 14:36:42 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - nginx + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + CommandName: + - aks create + Connection: + - keep-alive + ParameterSetName: + - --resource-group --name -a --ssh-key-value -o + User-Agent: + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/6a4d87e1-d757-47af-a91e-efc16b1afc9e?api-version=2016-03-30 + response: + body: + string: "{\n \"name\": \"e1874d6a-57d7-af47-a91e-efc16b1afc9e\",\n \"status\"\ + : \"Succeeded\",\n \"startTime\": \"2021-10-20T14:32:37.89Z\",\n \"endTime\"\ + : \"2021-10-20T14:37:02.2508988Z\"\n }" + headers: + cache-control: + - no-cache + content-length: + - '165' + content-type: + - application/json + date: + - Wed, 20 Oct 2021 14:37:12 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - nginx + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + CommandName: + - aks create + Connection: + - keep-alive + ParameterSetName: + - --resource-group --name -a --ssh-key-value -o + User-Agent: + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitestgakkltiv3-8ecadf\",\n \"fqdn\": - \"cliakstest-clitestgakkltiv3-8ecadf-ad2294d0.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitestgakkltiv3-8ecadf-ad2294d0.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"false\"\n },\n \"identity\": - {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n }\n },\n \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n - \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\": - {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n - \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\": - 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/be064893-07b2-40ee-8e3b-e5fc803e2058\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitesto762754pw-26fe00\",\n \"fqdn\": \"cliakstest-clitesto762754pw-26fe00-ee4dde8f.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitesto762754pw-26fe00-ee4dde8f.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAACAQCbIg1guRHbI0lV11wWDt1r2cUdcNd27CJsg+SfgC7miZeubtwUhbsPdhMQsfDyhOWHq1+ZL0M+nJZV63d/1dhmhtgyOqejUwrPlzKhydsbrsdUor+JmNJDdW01v7BXHyuymT8G4s09jCasNOwiufbP/qp72ruu0bIA1nySsvlf9pCQAuFkAnVnf/rFhUlOkhtRpwcq8SUNY2zRHR/EKb/4NWY1JzR4sa3q2fWIJdrrX0DvLoa5g9bIEd4Df79ba7v+yiUBOS0zT2ll+z4g9izHK3EO5d8hL4jYxcjKs+wcslSYRWrascfscLgMlMGh0CdKeNTDjHpGPncaf3Z+FwwwjWeuiNBxv7bJo13/8B/098KlVDl4GZqsoBCEjPyJfV6hO0y/LkRGkk7oHWKgeWAfKtfLItRp00eZ4fcJNK9kCaSMmEugoZWcI7NGbZXzqFWqbpRI7NcDP9+WIQ+i9U5vqWsqd/zng4kbuAJ6UuKqIzB0upYrLShfQE3SAck8oaLhJqqq56VfDuASNpJKidV+zq27HfSBmbXnkR/5AK337dc3MXKJypoK/QPMLKUAP5XLPbs+NddJQV7EZXd29DLgp+fRIg3edpKdO7ZErWhv7d+3Kws+e1Y+ypmR2WIVSwVyBEUfgv2C8Ts9gnTF4pNcEY/S2aBicz5Ew2+jdyGNQQ==\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"false\",\n\ + \ \"rotationPollInterval\": \"2m\"\n },\n \"identity\": {\n \ + \ \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"\ + objectId\":\"00000000-0000-0000-0000-000000000001\"\n }\n }\n },\n\ + \ \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n\ + \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\"\ + : {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\"\ + ,\n \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"\ + count\": 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"\ + id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/1bff40d3-2169-4412-a300-a7d829c3dfef\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: cache-control: - no-cache content-length: - - '3980' + - '4361' content-type: - application/json date: - - Tue, 19 Oct 2021 07:06:23 GMT + - Wed, 20 Oct 2021 14:37:12 GMT expires: - '-1' pragma: @@ -577,8 +682,8 @@ interactions: ParameterSetName: - --resource-group --name --yes --no-wait User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.1.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.1.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: DELETE uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-07-01 response: @@ -586,17 +691,17 @@ interactions: string: '' headers: azure-asyncoperation: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/d1b5dcc7-dec7-494f-91a9-94d98511c7ed?api-version=2016-03-30 + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/d402b5f6-a4ad-481b-8612-634b8e28a5ca?api-version=2016-03-30 cache-control: - no-cache content-length: - '0' date: - - Tue, 19 Oct 2021 07:06:24 GMT + - Wed, 20 Oct 2021 14:37:16 GMT expires: - '-1' location: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operationresults/d1b5dcc7-dec7-494f-91a9-94d98511c7ed?api-version=2016-03-30 + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operationresults/d402b5f6-a4ad-481b-8612-634b8e28a5ca?api-version=2016-03-30 pragma: - no-cache server: @@ -606,7 +711,7 @@ interactions: x-content-type-options: - nosniff x-ms-ratelimit-remaining-subscription-deletes: - - '14998' + - '14999' status: code: 202 message: Accepted diff --git a/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_enable_addon_with_azurekeyvaultsecretsprovider.yaml b/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_enable_addon_with_azurekeyvaultsecretsprovider.yaml old mode 100755 new mode 100644 index 72b8ab118e7..ed0584a8da1 --- a/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_enable_addon_with_azurekeyvaultsecretsprovider.yaml +++ b/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_enable_addon_with_azurekeyvaultsecretsprovider.yaml @@ -13,12 +13,13 @@ interactions: ParameterSetName: - --resource-group --name --ssh-key-value User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-resource/19.0.0 Python/3.8.11 (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-resource/19.0.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001?api-version=2021-04-01 response: body: - string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001","name":"clitest000001","type":"Microsoft.Resources/resourceGroups","location":"westus2","tags":{"product":"azurecli","cause":"automation","date":"2021-10-19T06:38:46Z"},"properties":{"provisioningState":"Succeeded"}}' + string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001","name":"clitest000001","type":"Microsoft.Resources/resourceGroups","location":"westus2","tags":{"product":"azurecli","cause":"automation","date":"2021-10-21T05:25:44Z"},"properties":{"provisioningState":"Succeeded"}}' headers: cache-control: - no-cache @@ -27,7 +28,7 @@ interactions: content-type: - application/json; charset=utf-8 date: - - Tue, 19 Oct 2021 06:38:47 GMT + - Thu, 21 Oct 2021 05:25:53 GMT expires: - '-1' pragma: @@ -43,18 +44,18 @@ interactions: message: OK - request: body: '{"location": "westus2", "identity": {"type": "SystemAssigned"}, "properties": - {"kubernetesVersion": "", "dnsPrefix": "cliakstest-clitestuaejpoptr-8ecadf", + {"kubernetesVersion": "", "dnsPrefix": "cliakstest-clitestrbppjifwu-26fe00", "agentPoolProfiles": [{"count": 3, "vmSize": "Standard_DS2_v2", "workloadRuntime": "OCIContainer", "osType": "Linux", "type": "VirtualMachineScaleSets", "mode": "System", "enableNodePublicIP": false, "scaleSetPriority": "Regular", "scaleSetEvictionPolicy": "Delete", "spotMaxPrice": -1.0, "enableEncryptionAtHost": false, "enableUltraSSD": false, "enableFIPS": false, "name": "nodepool1"}], "linuxProfile": {"adminUsername": - "azureuser", "ssh": {"publicKeys": [{"keyData": "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\n"}]}}, "addonProfiles": {}, "enableRBAC": true, - "enablePodSecurityPolicy": false, "networkProfile": {"networkPlugin": "kubenet", - "podCidr": "10.244.0.0/16", "serviceCidr": "10.0.0.0/16", "dnsServiceIP": "10.0.0.10", - "dockerBridgeCidr": "172.17.0.1/16", "outboundType": "loadBalancer", "loadBalancerSku": - "standard"}, "disableLocalAccounts": false}}' + "azureuser", "ssh": {"publicKeys": [{"keyData": "ssh-rsa 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 + test@example.com\n"}]}}, "addonProfiles": {}, "enableRBAC": true, "enablePodSecurityPolicy": + false, "networkProfile": {"networkPlugin": "kubenet", "podCidr": "10.244.0.0/16", + "serviceCidr": "10.0.0.0/16", "dnsServiceIP": "10.0.0.10", "dockerBridgeCidr": + "172.17.0.1/16", "outboundType": "loadBalancer", "loadBalancerSku": "standard"}, + "disableLocalAccounts": false}}' headers: Accept: - application/json @@ -65,61 +66,63 @@ interactions: Connection: - keep-alive Content-Length: - - '1391' + - '1720' Content-Type: - application/json ParameterSetName: - --resource-group --name --ssh-key-value User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: PUT uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Creating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitestuaejpoptr-8ecadf\",\n \"fqdn\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Creating\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"nodeResourceGroup\": - \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n - \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"networkPlugin\": - \"kubenet\",\n \"loadBalancerSku\": \"standard\",\n \"loadBalancerProfile\": - {\n \"managedOutboundIPs\": {\n \"count\": 1\n }\n },\n \"podCidr\": - \"10.244.0.0/16\",\n \"serviceCidr\": \"10.0.0.0/16\",\n \"dnsServiceIP\": - \"10.0.0.10\",\n \"dockerBridgeCidr\": \"172.17.0.1/16\",\n \"outboundType\": - \"loadBalancer\"\n },\n \"maxAgentPools\": 100,\n \"disableLocalAccounts\": - false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n - \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Creating\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Creating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n\ + \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\"\ + : {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"standard\"\ + ,\n \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"\ + count\": 1\n }\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\"\ + : \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n\ + \ \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n \"tenantId\"\ + : \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": {\n \"name\"\ + : \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: azure-asyncoperation: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/e8e8fa35-8bd9-4464-a28d-c5cc92c62e5a?api-version=2016-03-30 + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/f9574956-73ba-4b45-bb3f-fc1ef40441fd?api-version=2016-03-30 cache-control: - no-cache content-length: - - '2778' + - '3123' content-type: - application/json date: - - Tue, 19 Oct 2021 06:38:49 GMT + - Thu, 21 Oct 2021 05:26:04 GMT expires: - '-1' pragma: @@ -131,7 +134,7 @@ interactions: x-content-type-options: - nosniff x-ms-ratelimit-remaining-subscription-writes: - - '1198' + - '1199' status: code: 201 message: Created @@ -149,14 +152,14 @@ interactions: ParameterSetName: - --resource-group --name --ssh-key-value User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/e8e8fa35-8bd9-4464-a28d-c5cc92c62e5a?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/f9574956-73ba-4b45-bb3f-fc1ef40441fd?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"35fae8e8-d98b-6444-a28d-c5cc92c62e5a\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:38:50.22Z\"\n }" + string: "{\n \"name\": \"564957f9-ba73-454b-bb3f-fc1ef40441fd\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-21T05:26:03.51Z\"\n }" headers: cache-control: - no-cache @@ -165,7 +168,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 06:39:20 GMT + - Thu, 21 Oct 2021 05:26:35 GMT expires: - '-1' pragma: @@ -197,14 +200,14 @@ interactions: ParameterSetName: - --resource-group --name --ssh-key-value User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/e8e8fa35-8bd9-4464-a28d-c5cc92c62e5a?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/f9574956-73ba-4b45-bb3f-fc1ef40441fd?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"35fae8e8-d98b-6444-a28d-c5cc92c62e5a\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:38:50.22Z\"\n }" + string: "{\n \"name\": \"564957f9-ba73-454b-bb3f-fc1ef40441fd\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-21T05:26:03.51Z\"\n }" headers: cache-control: - no-cache @@ -213,7 +216,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 06:39:50 GMT + - Thu, 21 Oct 2021 05:27:05 GMT expires: - '-1' pragma: @@ -245,14 +248,14 @@ interactions: ParameterSetName: - --resource-group --name --ssh-key-value User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/e8e8fa35-8bd9-4464-a28d-c5cc92c62e5a?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/f9574956-73ba-4b45-bb3f-fc1ef40441fd?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"35fae8e8-d98b-6444-a28d-c5cc92c62e5a\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:38:50.22Z\"\n }" + string: "{\n \"name\": \"564957f9-ba73-454b-bb3f-fc1ef40441fd\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-21T05:26:03.51Z\"\n }" headers: cache-control: - no-cache @@ -261,7 +264,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 06:40:19 GMT + - Thu, 21 Oct 2021 05:27:34 GMT expires: - '-1' pragma: @@ -293,14 +296,14 @@ interactions: ParameterSetName: - --resource-group --name --ssh-key-value User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/e8e8fa35-8bd9-4464-a28d-c5cc92c62e5a?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/f9574956-73ba-4b45-bb3f-fc1ef40441fd?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"35fae8e8-d98b-6444-a28d-c5cc92c62e5a\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:38:50.22Z\"\n }" + string: "{\n \"name\": \"564957f9-ba73-454b-bb3f-fc1ef40441fd\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-21T05:26:03.51Z\"\n }" headers: cache-control: - no-cache @@ -309,7 +312,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 06:40:50 GMT + - Thu, 21 Oct 2021 05:28:06 GMT expires: - '-1' pragma: @@ -341,14 +344,14 @@ interactions: ParameterSetName: - --resource-group --name --ssh-key-value User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/e8e8fa35-8bd9-4464-a28d-c5cc92c62e5a?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/f9574956-73ba-4b45-bb3f-fc1ef40441fd?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"35fae8e8-d98b-6444-a28d-c5cc92c62e5a\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:38:50.22Z\"\n }" + string: "{\n \"name\": \"564957f9-ba73-454b-bb3f-fc1ef40441fd\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-21T05:26:03.51Z\"\n }" headers: cache-control: - no-cache @@ -357,7 +360,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 06:41:20 GMT + - Thu, 21 Oct 2021 05:28:36 GMT expires: - '-1' pragma: @@ -389,14 +392,14 @@ interactions: ParameterSetName: - --resource-group --name --ssh-key-value User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/e8e8fa35-8bd9-4464-a28d-c5cc92c62e5a?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/f9574956-73ba-4b45-bb3f-fc1ef40441fd?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"35fae8e8-d98b-6444-a28d-c5cc92c62e5a\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:38:50.22Z\"\n }" + string: "{\n \"name\": \"564957f9-ba73-454b-bb3f-fc1ef40441fd\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-21T05:26:03.51Z\"\n }" headers: cache-control: - no-cache @@ -405,7 +408,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 06:41:50 GMT + - Thu, 21 Oct 2021 05:29:06 GMT expires: - '-1' pragma: @@ -437,24 +440,23 @@ interactions: ParameterSetName: - --resource-group --name --ssh-key-value User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/e8e8fa35-8bd9-4464-a28d-c5cc92c62e5a?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/f9574956-73ba-4b45-bb3f-fc1ef40441fd?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"35fae8e8-d98b-6444-a28d-c5cc92c62e5a\",\n \"status\": - \"Succeeded\",\n \"startTime\": \"2021-10-19T06:38:50.22Z\",\n \"endTime\": - \"2021-10-19T06:41:59.8737382Z\"\n }" + string: "{\n \"name\": \"564957f9-ba73-454b-bb3f-fc1ef40441fd\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-21T05:26:03.51Z\"\n }" headers: cache-control: - no-cache content-length: - - '165' + - '121' content-type: - application/json date: - - Tue, 19 Oct 2021 06:42:20 GMT + - Thu, 21 Oct 2021 05:29:36 GMT expires: - '-1' pragma: @@ -486,57 +488,23 @@ interactions: ParameterSetName: - --resource-group --name --ssh-key-value User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/f9574956-73ba-4b45-bb3f-fc1ef40441fd?api-version=2016-03-30 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitestuaejpoptr-8ecadf\",\n \"fqdn\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"nodeResourceGroup\": - \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n - \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"networkPlugin\": - \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n \"loadBalancerProfile\": - {\n \"managedOutboundIPs\": {\n \"count\": 1\n },\n \"effectiveOutboundIPs\": - [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c96bbe11-1f75-4cc3-a8d2-055d9440bb45\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"name\": \"564957f9-ba73-454b-bb3f-fc1ef40441fd\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-21T05:26:03.51Z\"\n }" headers: cache-control: - no-cache content-length: - - '3441' + - '121' content-type: - application/json date: - - Tue, 19 Oct 2021 06:42:21 GMT + - Thu, 21 Oct 2021 05:30:06 GMT expires: - '-1' pragma: @@ -558,67 +526,119 @@ interactions: body: null headers: Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + CommandName: + - aks create + Connection: + - keep-alive + ParameterSetName: + - --resource-group --name --ssh-key-value + User-Agent: + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/f9574956-73ba-4b45-bb3f-fc1ef40441fd?api-version=2016-03-30 + response: + body: + string: "{\n \"name\": \"564957f9-ba73-454b-bb3f-fc1ef40441fd\",\n \"status\"\ + : \"Succeeded\",\n \"startTime\": \"2021-10-21T05:26:03.51Z\",\n \"endTime\"\ + : \"2021-10-21T05:30:09.856578Z\"\n }" + headers: + cache-control: + - no-cache + content-length: + - '164' + content-type: - application/json + date: + - Thu, 21 Oct 2021 05:30:38 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - nginx + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - '*/*' Accept-Encoding: - gzip, deflate CommandName: - - aks enable-addons + - aks create Connection: - keep-alive ParameterSetName: - - --addons --resource-group --name -o + - --resource-group --name --ssh-key-value User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitestuaejpoptr-8ecadf\",\n \"fqdn\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"nodeResourceGroup\": - \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n - \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"networkPlugin\": - \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n \"loadBalancerProfile\": - {\n \"managedOutboundIPs\": {\n \"count\": 1\n },\n \"effectiveOutboundIPs\": - [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c96bbe11-1f75-4cc3-a8d2-055d9440bb45\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n\ + \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\"\ + : {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\"\ + ,\n \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"\ + count\": 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"\ + id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: cache-control: - no-cache content-length: - - '3441' + - '3786' content-type: - application/json date: - - Tue, 19 Oct 2021 06:42:21 GMT + - Thu, 21 Oct 2021 05:30:38 GMT expires: - '-1' pragma: @@ -637,27 +657,7 @@ interactions: code: 200 message: OK - request: - body: '{"location": "westus2", "sku": {"name": "Basic", "tier": "Free"}, "identity": - {"type": "SystemAssigned"}, "properties": {"kubernetesVersion": "1.20.9", "dnsPrefix": - "cliakstest-clitestuaejpoptr-8ecadf", "agentPoolProfiles": [{"count": 3, "vmSize": - "Standard_DS2_v2", "osDiskSizeGB": 128, "osDiskType": "Managed", "kubeletDiskType": - "OS", "workloadRuntime": "OCIContainer", "maxPods": 110, "osType": "Linux", - "osSKU": "Ubuntu", "type": "VirtualMachineScaleSets", "mode": "System", "orchestratorVersion": - "1.20.9", "powerState": {"code": "Running"}, "enableNodePublicIP": false, "enableEncryptionAtHost": - false, "enableUltraSSD": false, "enableFIPS": false, "name": "nodepool1"}], - "linuxProfile": {"adminUsername": "azureuser", "ssh": {"publicKeys": [{"keyData": - "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\n"}]}}, "addonProfiles": {"azureKeyvaultSecretsProvider": - {"enabled": true, "config": {"enableSecretRotation": "false"}}}, "nodeResourceGroup": - "MC_clitest000001_cliakstest000002_westus2", "enableRBAC": true, "enablePodSecurityPolicy": - false, "networkProfile": {"networkPlugin": "kubenet", "podCidr": "10.244.0.0/16", - "serviceCidr": "10.0.0.0/16", "dnsServiceIP": "10.0.0.10", "dockerBridgeCidr": - "172.17.0.1/16", "outboundType": "loadBalancer", "loadBalancerSku": "Standard", - "loadBalancerProfile": {"managedOutboundIPs": {"count": 1}, "effectiveOutboundIPs": - [{"id": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c96bbe11-1f75-4cc3-a8d2-055d9440bb45"}]}}, - "identityProfile": {"kubeletidentity": {"resourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool", - "clientId":"00000000-0000-0000-0000-000000000001", "objectId":"00000000-0000-0000-0000-000000000001"}}, - "disableLocalAccounts": false, "publicNetworkAccess": "Enabled"}}' + body: null headers: Accept: - application/json @@ -667,68 +667,63 @@ interactions: - aks enable-addons Connection: - keep-alive - Content-Length: - - '2378' - Content-Type: - - application/json ParameterSetName: - --addons --resource-group --name -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: PUT + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: GET uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Updating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitestuaejpoptr-8ecadf\",\n \"fqdn\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Updating\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"false\"\n }\n }\n },\n \"nodeResourceGroup\": - \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n - \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"networkPlugin\": - \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n \"loadBalancerProfile\": - {\n \"managedOutboundIPs\": {\n \"count\": 1\n },\n \"effectiveOutboundIPs\": - [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c96bbe11-1f75-4cc3-a8d2-055d9440bb45\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAACAQCbIg1guRHbI0lV11wWDt1r2cUdcNd27CJsg+SfgC7miZeubtwUhbsPdhMQsfDyhOWHq1+ZL0M+nJZV63d/1dhmhtgyOqejUwrPlzKhydsbrsdUor+JmNJDdW01v7BXHyuymT8G4s09jCasNOwiufbP/qp72ruu0bIA1nySsvlf9pCQAuFkAnVnf/rFhUlOkhtRpwcq8SUNY2zRHR/EKb/4NWY1JzR4sa3q2fWIJdrrX0DvLoa5g9bIEd4Df79ba7v+yiUBOS0zT2ll+z4g9izHK3EO5d8hL4jYxcjKs+wcslSYRWrascfscLgMlMGh0CdKeNTDjHpGPncaf3Z+FwwwjWeuiNBxv7bJo13/8B/098KlVDl4GZqsoBCEjPyJfV6hO0y/LkRGkk7oHWKgeWAfKtfLItRp00eZ4fcJNK9kCaSMmEugoZWcI7NGbZXzqFWqbpRI7NcDP9+WIQ+i9U5vqWsqd/zng4kbuAJ6UuKqIzB0upYrLShfQE3SAck8oaLhJqqq56VfDuASNpJKidV+zq27HfSBmbXnkR/5AK337dc3MXKJypoK/QPMLKUAP5XLPbs+NddJQV7EZXd29DLgp+fRIg3edpKdO7ZErWhv7d+3Kws+e1Y+ypmR2WIVSwVyBEUfgv2C8Ts9gnTF4pNcEY/S2aBicz5Ew2+jdyGNQQ==\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n\ + \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\"\ + : {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\"\ + ,\n \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"\ + count\": 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"\ + id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: - azure-asyncoperation: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/8d9b5fa1-e81c-4ce0-afcd-ac88bfd3740c?api-version=2016-03-30 cache-control: - no-cache content-length: - - '3595' + - '3786' content-type: - application/json date: - - Tue, 19 Oct 2021 06:42:24 GMT + - Thu, 21 Oct 2021 05:30:40 GMT expires: - '-1' pragma: @@ -743,42 +738,106 @@ interactions: - Accept-Encoding x-content-type-options: - nosniff - x-ms-ratelimit-remaining-subscription-writes: - - '1197' status: code: 200 message: OK - request: - body: null + body: '{"location": "westus2", "sku": {"name": "Basic", "tier": "Free"}, "identity": + {"type": "SystemAssigned"}, "properties": {"kubernetesVersion": "1.20.9", "dnsPrefix": + "cliakstest-clitestrbppjifwu-26fe00", "agentPoolProfiles": [{"count": 3, "vmSize": + "Standard_DS2_v2", "osDiskSizeGB": 128, "osDiskType": "Managed", "kubeletDiskType": + "OS", "workloadRuntime": "OCIContainer", "maxPods": 110, "osType": "Linux", + "osSKU": "Ubuntu", "type": "VirtualMachineScaleSets", "mode": "System", "orchestratorVersion": + "1.20.9", "powerState": {"code": "Running"}, "enableNodePublicIP": false, "enableEncryptionAtHost": + false, "enableUltraSSD": false, "enableFIPS": false, "name": "nodepool1"}], + "linuxProfile": {"adminUsername": "azureuser", "ssh": {"publicKeys": [{"keyData": + "ssh-rsa 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 + test@example.com\n"}]}}, "addonProfiles": {"azureKeyvaultSecretsProvider": {"enabled": + true, "config": {"enableSecretRotation": "false", "rotationPollInterval": "2m"}}}, + "nodeResourceGroup": "MC_clitest000001_cliakstest000002_westus2", "enableRBAC": + true, "enablePodSecurityPolicy": false, "networkProfile": {"networkPlugin": + "kubenet", "podCidr": "10.244.0.0/16", "serviceCidr": "10.0.0.0/16", "dnsServiceIP": + "10.0.0.10", "dockerBridgeCidr": "172.17.0.1/16", "outboundType": "loadBalancer", + "loadBalancerSku": "Standard", "loadBalancerProfile": {"managedOutboundIPs": + {"count": 1}, "effectiveOutboundIPs": [{"id": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600"}]}}, + "identityProfile": {"kubeletidentity": {"resourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool", + "clientId":"00000000-0000-0000-0000-000000000001", "objectId":"00000000-0000-0000-0000-000000000001"}}, + "disableLocalAccounts": false, "publicNetworkAccess": "Enabled"}}' headers: Accept: - - '*/*' + - application/json Accept-Encoding: - gzip, deflate CommandName: - aks enable-addons Connection: - keep-alive + Content-Length: + - '2737' + Content-Type: + - application/json ParameterSetName: - --addons --resource-group --name -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/8d9b5fa1-e81c-4ce0-afcd-ac88bfd3740c?api-version=2016-03-30 + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"name\": \"a15f9b8d-1ce8-e04c-afcd-ac88bfd3740c\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:42:24.1766666Z\"\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Updating\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Updating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"false\",\n\ + \ \"rotationPollInterval\": \"2m\"\n }\n }\n },\n \"nodeResourceGroup\"\ + : \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n\ + \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"\ + networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n \ + \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\"\ + : 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"\ + /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: + azure-asyncoperation: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/3da4ecae-83b7-472d-9602-ffae0314bc4a?api-version=2016-03-30 cache-control: - no-cache content-length: - - '126' + - '3976' content-type: - application/json date: - - Tue, 19 Oct 2021 06:42:53 GMT + - Thu, 21 Oct 2021 05:30:48 GMT expires: - '-1' pragma: @@ -793,6 +852,8 @@ interactions: - Accept-Encoding x-content-type-options: - nosniff + x-ms-ratelimit-remaining-subscription-writes: + - '1198' status: code: 200 message: OK @@ -810,14 +871,14 @@ interactions: ParameterSetName: - --addons --resource-group --name -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/8d9b5fa1-e81c-4ce0-afcd-ac88bfd3740c?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/3da4ecae-83b7-472d-9602-ffae0314bc4a?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"a15f9b8d-1ce8-e04c-afcd-ac88bfd3740c\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:42:24.1766666Z\"\n }" + string: "{\n \"name\": \"aeeca43d-b783-2d47-9602-ffae0314bc4a\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-21T05:30:46.0433333Z\"\n }" headers: cache-control: - no-cache @@ -826,7 +887,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 06:43:23 GMT + - Thu, 21 Oct 2021 05:31:19 GMT expires: - '-1' pragma: @@ -858,15 +919,15 @@ interactions: ParameterSetName: - --addons --resource-group --name -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/8d9b5fa1-e81c-4ce0-afcd-ac88bfd3740c?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/3da4ecae-83b7-472d-9602-ffae0314bc4a?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"a15f9b8d-1ce8-e04c-afcd-ac88bfd3740c\",\n \"status\": - \"Succeeded\",\n \"startTime\": \"2021-10-19T06:42:24.1766666Z\",\n \"endTime\": - \"2021-10-19T06:43:25.4291581Z\"\n }" + string: "{\n \"name\": \"aeeca43d-b783-2d47-9602-ffae0314bc4a\",\n \"status\"\ + : \"Succeeded\",\n \"startTime\": \"2021-10-21T05:30:46.0433333Z\",\n \"\ + endTime\": \"2021-10-21T05:31:44.6410116Z\"\n }" headers: cache-control: - no-cache @@ -875,7 +936,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 06:43:54 GMT + - Thu, 21 Oct 2021 05:31:49 GMT expires: - '-1' pragma: @@ -907,61 +968,66 @@ interactions: ParameterSetName: - --addons --resource-group --name -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitestuaejpoptr-8ecadf\",\n \"fqdn\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"false\"\n },\n \"identity\": - {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n }\n },\n \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n - \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\": - {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n - \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\": - 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c96bbe11-1f75-4cc3-a8d2-055d9440bb45\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"false\",\n\ + \ \"rotationPollInterval\": \"2m\"\n },\n \"identity\": {\n \ + \ \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"\ + objectId\":\"00000000-0000-0000-0000-000000000001\"\n }\n }\n },\n\ + \ \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n\ + \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\"\ + : {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\"\ + ,\n \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"\ + count\": 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"\ + id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: cache-control: - no-cache content-length: - - '3980' + - '4361' content-type: - application/json date: - - Tue, 19 Oct 2021 06:43:54 GMT + - Thu, 21 Oct 2021 05:31:50 GMT expires: - '-1' pragma: @@ -987,67 +1053,73 @@ interactions: Accept-Encoding: - gzip, deflate CommandName: - - aks disable-addons + - aks update Connection: - keep-alive ParameterSetName: - - --addons --resource-group --name -o + - --resource-group --name --enable-secret-rotation --rotation-poll-interval + -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitestuaejpoptr-8ecadf\",\n \"fqdn\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"false\"\n },\n \"identity\": - {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n }\n },\n \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n - \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\": - {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n - \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\": - 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c96bbe11-1f75-4cc3-a8d2-055d9440bb45\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"false\",\n\ + \ \"rotationPollInterval\": \"2m\"\n },\n \"identity\": {\n \ + \ \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"\ + objectId\":\"00000000-0000-0000-0000-000000000001\"\n }\n }\n },\n\ + \ \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n\ + \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\"\ + : {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\"\ + ,\n \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"\ + count\": 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"\ + id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: cache-control: - no-cache content-length: - - '3980' + - '4361' content-type: - application/json date: - - Tue, 19 Oct 2021 06:43:55 GMT + - Thu, 21 Oct 2021 05:31:52 GMT expires: - '-1' pragma: @@ -1068,21 +1140,23 @@ interactions: - request: body: '{"location": "westus2", "sku": {"name": "Basic", "tier": "Free"}, "identity": {"type": "SystemAssigned"}, "properties": {"kubernetesVersion": "1.20.9", "dnsPrefix": - "cliakstest-clitestuaejpoptr-8ecadf", "agentPoolProfiles": [{"count": 3, "vmSize": + "cliakstest-clitestrbppjifwu-26fe00", "agentPoolProfiles": [{"count": 3, "vmSize": "Standard_DS2_v2", "osDiskSizeGB": 128, "osDiskType": "Managed", "kubeletDiskType": "OS", "workloadRuntime": "OCIContainer", "maxPods": 110, "osType": "Linux", "osSKU": "Ubuntu", "type": "VirtualMachineScaleSets", "mode": "System", "orchestratorVersion": "1.20.9", "powerState": {"code": "Running"}, "enableNodePublicIP": false, "enableEncryptionAtHost": false, "enableUltraSSD": false, "enableFIPS": false, "name": "nodepool1"}], "linuxProfile": {"adminUsername": "azureuser", "ssh": {"publicKeys": [{"keyData": - "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\n"}]}}, "addonProfiles": {"azureKeyvaultSecretsProvider": - {"enabled": false}}, "nodeResourceGroup": "MC_clitest000001_cliakstest000002_westus2", - "enableRBAC": true, "enablePodSecurityPolicy": false, "networkProfile": {"networkPlugin": - "kubenet", "podCidr": "10.244.0.0/16", "serviceCidr": "10.0.0.0/16", "dnsServiceIP": - "10.0.0.10", "dockerBridgeCidr": "172.17.0.1/16", "outboundType": "loadBalancer", - "loadBalancerSku": "Standard", "loadBalancerProfile": {"managedOutboundIPs": - {"count": 1}, "effectiveOutboundIPs": [{"id": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c96bbe11-1f75-4cc3-a8d2-055d9440bb45"}]}}, + "ssh-rsa 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 + test@example.com\n"}]}}, "servicePrincipalProfile": {"clientId":"00000000-0000-0000-0000-000000000001"}, + "addonProfiles": {"azureKeyvaultSecretsProvider": {"enabled": true, "config": + {"enableSecretRotation": "true", "rotationPollInterval": "120s"}}}, "nodeResourceGroup": + "MC_clitest000001_cliakstest000002_westus2", "enableRBAC": true, "enablePodSecurityPolicy": + false, "networkProfile": {"networkPlugin": "kubenet", "podCidr": "10.244.0.0/16", + "serviceCidr": "10.0.0.0/16", "dnsServiceIP": "10.0.0.10", "dockerBridgeCidr": + "172.17.0.1/16", "outboundType": "loadBalancer", "loadBalancerSku": "Standard", + "loadBalancerProfile": {"managedOutboundIPs": {"count": 1}, "effectiveOutboundIPs": + [{"id": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600"}]}}, "identityProfile": {"kubeletidentity": {"resourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool", "clientId":"00000000-0000-0000-0000-000000000001", "objectId":"00000000-0000-0000-0000-000000000001"}}, "disableLocalAccounts": false, "publicNetworkAccess": "Enabled"}}' @@ -1092,70 +1166,76 @@ interactions: Accept-Encoding: - gzip, deflate CommandName: - - aks disable-addons + - aks update Connection: - keep-alive Content-Length: - - '2334' + - '2786' Content-Type: - application/json ParameterSetName: - - --addons --resource-group --name -o + - --resource-group --name --enable-secret-rotation --rotation-poll-interval + -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: PUT uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Updating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitestuaejpoptr-8ecadf\",\n \"fqdn\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Updating\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": false,\n \"config\": - null\n }\n },\n \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n - \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\": - {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n - \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\": - 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c96bbe11-1f75-4cc3-a8d2-055d9440bb45\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Updating\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Updating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"true\",\n \ + \ \"rotationPollInterval\": \"120s\"\n }\n }\n },\n \"nodeResourceGroup\"\ + : \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n\ + \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"\ + networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n \ + \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\"\ + : 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"\ + /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: azure-asyncoperation: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/a044b1c4-3dc0-46ee-8b2c-99fb26ac9ff8?api-version=2016-03-30 + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/f1d7267f-1dd5-44ac-b014-7db3effa43d8?api-version=2016-03-30 cache-control: - no-cache content-length: - - '3554' + - '3977' content-type: - application/json date: - - Tue, 19 Oct 2021 06:43:57 GMT + - Thu, 21 Oct 2021 05:31:58 GMT expires: - '-1' pragma: @@ -1171,7 +1251,7 @@ interactions: x-content-type-options: - nosniff x-ms-ratelimit-remaining-subscription-writes: - - '1198' + - '1199' status: code: 200 message: OK @@ -1183,20 +1263,21 @@ interactions: Accept-Encoding: - gzip, deflate CommandName: - - aks disable-addons + - aks update Connection: - keep-alive ParameterSetName: - - --addons --resource-group --name -o + - --resource-group --name --enable-secret-rotation --rotation-poll-interval + -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/a044b1c4-3dc0-46ee-8b2c-99fb26ac9ff8?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/f1d7267f-1dd5-44ac-b014-7db3effa43d8?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"c4b144a0-c03d-ee46-8b2c-99fb26ac9ff8\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:43:57.7333333Z\"\n }" + string: "{\n \"name\": \"7f26d7f1-d51d-ac44-b014-7db3effa43d8\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-21T05:31:56.0733333Z\"\n }" headers: cache-control: - no-cache @@ -1205,7 +1286,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 06:44:27 GMT + - Thu, 21 Oct 2021 05:32:28 GMT expires: - '-1' pragma: @@ -1231,29 +1312,31 @@ interactions: Accept-Encoding: - gzip, deflate CommandName: - - aks disable-addons + - aks update Connection: - keep-alive ParameterSetName: - - --addons --resource-group --name -o + - --resource-group --name --enable-secret-rotation --rotation-poll-interval + -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/a044b1c4-3dc0-46ee-8b2c-99fb26ac9ff8?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/f1d7267f-1dd5-44ac-b014-7db3effa43d8?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"c4b144a0-c03d-ee46-8b2c-99fb26ac9ff8\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:43:57.7333333Z\"\n }" + string: "{\n \"name\": \"7f26d7f1-d51d-ac44-b014-7db3effa43d8\",\n \"status\"\ + : \"Succeeded\",\n \"startTime\": \"2021-10-21T05:31:56.0733333Z\",\n \"\ + endTime\": \"2021-10-21T05:32:51.6089632Z\"\n }" headers: cache-control: - no-cache content-length: - - '126' + - '170' content-type: - application/json date: - - Tue, 19 Oct 2021 06:44:58 GMT + - Thu, 21 Oct 2021 05:32:58 GMT expires: - '-1' pragma: @@ -1279,30 +1362,73 @@ interactions: Accept-Encoding: - gzip, deflate CommandName: - - aks disable-addons + - aks update Connection: - keep-alive ParameterSetName: - - --addons --resource-group --name -o + - --resource-group --name --enable-secret-rotation --rotation-poll-interval + -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/a044b1c4-3dc0-46ee-8b2c-99fb26ac9ff8?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"name\": \"c4b144a0-c03d-ee46-8b2c-99fb26ac9ff8\",\n \"status\": - \"Succeeded\",\n \"startTime\": \"2021-10-19T06:43:57.7333333Z\",\n \"endTime\": - \"2021-10-19T06:45:00.8666676Z\"\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"true\",\n \ + \ \"rotationPollInterval\": \"120s\"\n },\n \"identity\": {\n\ + \ \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"\ + objectId\":\"00000000-0000-0000-0000-000000000001\"\n }\n }\n },\n\ + \ \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n\ + \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\"\ + : {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\"\ + ,\n \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"\ + count\": 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"\ + id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: cache-control: - no-cache content-length: - - '170' + - '4362' content-type: - application/json date: - - Tue, 19 Oct 2021 06:45:27 GMT + - Thu, 21 Oct 2021 05:32:59 GMT expires: - '-1' pragma: @@ -1324,68 +1450,76 @@ interactions: body: null headers: Accept: - - '*/*' + - application/json Accept-Encoding: - gzip, deflate CommandName: - - aks disable-addons + - aks update Connection: - keep-alive ParameterSetName: - - --addons --resource-group --name -o + - --resource-group --name --disable-secret-rotation -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitestuaejpoptr-8ecadf\",\n \"fqdn\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": false,\n \"config\": - null\n }\n },\n \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n - \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\": - {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n - \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\": - 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c96bbe11-1f75-4cc3-a8d2-055d9440bb45\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAACAQCbIg1guRHbI0lV11wWDt1r2cUdcNd27CJsg+SfgC7miZeubtwUhbsPdhMQsfDyhOWHq1+ZL0M+nJZV63d/1dhmhtgyOqejUwrPlzKhydsbrsdUor+JmNJDdW01v7BXHyuymT8G4s09jCasNOwiufbP/qp72ruu0bIA1nySsvlf9pCQAuFkAnVnf/rFhUlOkhtRpwcq8SUNY2zRHR/EKb/4NWY1JzR4sa3q2fWIJdrrX0DvLoa5g9bIEd4Df79ba7v+yiUBOS0zT2ll+z4g9izHK3EO5d8hL4jYxcjKs+wcslSYRWrascfscLgMlMGh0CdKeNTDjHpGPncaf3Z+FwwwjWeuiNBxv7bJo13/8B/098KlVDl4GZqsoBCEjPyJfV6hO0y/LkRGkk7oHWKgeWAfKtfLItRp00eZ4fcJNK9kCaSMmEugoZWcI7NGbZXzqFWqbpRI7NcDP9+WIQ+i9U5vqWsqd/zng4kbuAJ6UuKqIzB0upYrLShfQE3SAck8oaLhJqqq56VfDuASNpJKidV+zq27HfSBmbXnkR/5AK337dc3MXKJypoK/QPMLKUAP5XLPbs+NddJQV7EZXd29DLgp+fRIg3edpKdO7ZErWhv7d+3Kws+e1Y+ypmR2WIVSwVyBEUfgv2C8Ts9gnTF4pNcEY/S2aBicz5Ew2+jdyGNQQ==\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"true\",\n \ + \ \"rotationPollInterval\": \"120s\"\n },\n \"identity\": {\n\ + \ \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"\ + objectId\":\"00000000-0000-0000-0000-000000000001\"\n }\n }\n },\n\ + \ \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n\ + \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\"\ + : {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\"\ + ,\n \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"\ + count\": 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"\ + id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: cache-control: - no-cache content-length: - - '3556' + - '4362' content-type: - application/json date: - - Tue, 19 Oct 2021 06:45:28 GMT + - Thu, 21 Oct 2021 05:33:02 GMT expires: - '-1' pragma: @@ -1404,71 +1538,103 @@ interactions: code: 200 message: OK - request: - body: null + body: '{"location": "westus2", "sku": {"name": "Basic", "tier": "Free"}, "identity": + {"type": "SystemAssigned"}, "properties": {"kubernetesVersion": "1.20.9", "dnsPrefix": + "cliakstest-clitestrbppjifwu-26fe00", "agentPoolProfiles": [{"count": 3, "vmSize": + "Standard_DS2_v2", "osDiskSizeGB": 128, "osDiskType": "Managed", "kubeletDiskType": + "OS", "workloadRuntime": "OCIContainer", "maxPods": 110, "osType": "Linux", + "osSKU": "Ubuntu", "type": "VirtualMachineScaleSets", "mode": "System", "orchestratorVersion": + "1.20.9", "powerState": {"code": "Running"}, "enableNodePublicIP": false, "enableEncryptionAtHost": + false, "enableUltraSSD": false, "enableFIPS": false, "name": "nodepool1"}], + "linuxProfile": {"adminUsername": "azureuser", "ssh": {"publicKeys": [{"keyData": + "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAACAQCbIg1guRHbI0lV11wWDt1r2cUdcNd27CJsg+SfgC7miZeubtwUhbsPdhMQsfDyhOWHq1+ZL0M+nJZV63d/1dhmhtgyOqejUwrPlzKhydsbrsdUor+JmNJDdW01v7BXHyuymT8G4s09jCasNOwiufbP/qp72ruu0bIA1nySsvlf9pCQAuFkAnVnf/rFhUlOkhtRpwcq8SUNY2zRHR/EKb/4NWY1JzR4sa3q2fWIJdrrX0DvLoa5g9bIEd4Df79ba7v+yiUBOS0zT2ll+z4g9izHK3EO5d8hL4jYxcjKs+wcslSYRWrascfscLgMlMGh0CdKeNTDjHpGPncaf3Z+FwwwjWeuiNBxv7bJo13/8B/098KlVDl4GZqsoBCEjPyJfV6hO0y/LkRGkk7oHWKgeWAfKtfLItRp00eZ4fcJNK9kCaSMmEugoZWcI7NGbZXzqFWqbpRI7NcDP9+WIQ+i9U5vqWsqd/zng4kbuAJ6UuKqIzB0upYrLShfQE3SAck8oaLhJqqq56VfDuASNpJKidV+zq27HfSBmbXnkR/5AK337dc3MXKJypoK/QPMLKUAP5XLPbs+NddJQV7EZXd29DLgp+fRIg3edpKdO7ZErWhv7d+3Kws+e1Y+ypmR2WIVSwVyBEUfgv2C8Ts9gnTF4pNcEY/S2aBicz5Ew2+jdyGNQQ== + test@example.com\n"}]}}, "servicePrincipalProfile": {"clientId":"00000000-0000-0000-0000-000000000001"}, + "addonProfiles": {"azureKeyvaultSecretsProvider": {"enabled": true, "config": + {"enableSecretRotation": "false", "rotationPollInterval": "120s"}}}, "nodeResourceGroup": + "MC_clitest000001_cliakstest000002_westus2", "enableRBAC": true, "enablePodSecurityPolicy": + false, "networkProfile": {"networkPlugin": "kubenet", "podCidr": "10.244.0.0/16", + "serviceCidr": "10.0.0.0/16", "dnsServiceIP": "10.0.0.10", "dockerBridgeCidr": + "172.17.0.1/16", "outboundType": "loadBalancer", "loadBalancerSku": "Standard", + "loadBalancerProfile": {"managedOutboundIPs": {"count": 1}, "effectiveOutboundIPs": + [{"id": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600"}]}}, + "identityProfile": {"kubeletidentity": {"resourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool", + "clientId":"00000000-0000-0000-0000-000000000001", "objectId":"00000000-0000-0000-0000-000000000001"}}, + "disableLocalAccounts": false, "publicNetworkAccess": "Enabled"}}' headers: Accept: - application/json Accept-Encoding: - gzip, deflate CommandName: - - aks enable-addons + - aks update Connection: - keep-alive + Content-Length: + - '2787' + Content-Type: + - application/json ParameterSetName: - - --addons --enable-secret-rotation --resource-group --name -o + - --resource-group --name --disable-secret-rotation -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: PUT uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitestuaejpoptr-8ecadf\",\n \"fqdn\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": false,\n \"config\": - null\n }\n },\n \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n - \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\": - {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n - \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\": - 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c96bbe11-1f75-4cc3-a8d2-055d9440bb45\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Updating\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Updating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"false\",\n\ + \ \"rotationPollInterval\": \"120s\"\n }\n }\n },\n \"nodeResourceGroup\"\ + : \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n\ + \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"\ + networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n \ + \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\"\ + : 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"\ + /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: + azure-asyncoperation: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/75e55617-dc23-4bc2-801f-e569f76b3a66?api-version=2016-03-30 cache-control: - no-cache content-length: - - '3556' + - '3978' content-type: - application/json date: - - Tue, 19 Oct 2021 06:45:28 GMT + - Thu, 21 Oct 2021 05:33:08 GMT expires: - '-1' pragma: @@ -1483,102 +1649,139 @@ interactions: - Accept-Encoding x-content-type-options: - nosniff + x-ms-ratelimit-remaining-subscription-writes: + - '1199' status: code: 200 message: OK - request: - body: '{"location": "westus2", "sku": {"name": "Basic", "tier": "Free"}, "identity": - {"type": "SystemAssigned"}, "properties": {"kubernetesVersion": "1.20.9", "dnsPrefix": - "cliakstest-clitestuaejpoptr-8ecadf", "agentPoolProfiles": [{"count": 3, "vmSize": - "Standard_DS2_v2", "osDiskSizeGB": 128, "osDiskType": "Managed", "kubeletDiskType": - "OS", "workloadRuntime": "OCIContainer", "maxPods": 110, "osType": "Linux", - "osSKU": "Ubuntu", "type": "VirtualMachineScaleSets", "mode": "System", "orchestratorVersion": - "1.20.9", "powerState": {"code": "Running"}, "enableNodePublicIP": false, "enableEncryptionAtHost": - false, "enableUltraSSD": false, "enableFIPS": false, "name": "nodepool1"}], - "linuxProfile": {"adminUsername": "azureuser", "ssh": {"publicKeys": [{"keyData": - "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\n"}]}}, "addonProfiles": {"azureKeyvaultSecretsProvider": - {"enabled": true, "config": {"enableSecretRotation": "true"}}}, "nodeResourceGroup": - "MC_clitest000001_cliakstest000002_westus2", "enableRBAC": true, "enablePodSecurityPolicy": - false, "networkProfile": {"networkPlugin": "kubenet", "podCidr": "10.244.0.0/16", - "serviceCidr": "10.0.0.0/16", "dnsServiceIP": "10.0.0.10", "dockerBridgeCidr": - "172.17.0.1/16", "outboundType": "loadBalancer", "loadBalancerSku": "Standard", - "loadBalancerProfile": {"managedOutboundIPs": {"count": 1}, "effectiveOutboundIPs": - [{"id": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c96bbe11-1f75-4cc3-a8d2-055d9440bb45"}]}}, - "identityProfile": {"kubeletidentity": {"resourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool", - "clientId":"00000000-0000-0000-0000-000000000001", "objectId":"00000000-0000-0000-0000-000000000001"}}, - "disableLocalAccounts": false, "publicNetworkAccess": "Enabled"}}' + body: null headers: Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + CommandName: + - aks update + Connection: + - keep-alive + ParameterSetName: + - --resource-group --name --disable-secret-rotation -o + User-Agent: + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/75e55617-dc23-4bc2-801f-e569f76b3a66?api-version=2016-03-30 + response: + body: + string: "{\n \"name\": \"1756e575-23dc-c24b-801f-e569f76b3a66\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-21T05:33:05.9Z\"\n }" + headers: + cache-control: + - no-cache + content-length: + - '120' + content-type: - application/json + date: + - Thu, 21 Oct 2021 05:33:38 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - nginx + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - '*/*' Accept-Encoding: - gzip, deflate CommandName: - - aks enable-addons + - aks update Connection: - keep-alive - Content-Length: - - '2377' - Content-Type: + ParameterSetName: + - --resource-group --name --disable-secret-rotation -o + User-Agent: + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/75e55617-dc23-4bc2-801f-e569f76b3a66?api-version=2016-03-30 + response: + body: + string: "{\n \"name\": \"1756e575-23dc-c24b-801f-e569f76b3a66\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-21T05:33:05.9Z\"\n }" + headers: + cache-control: + - no-cache + content-length: + - '120' + content-type: - application/json + date: + - Thu, 21 Oct 2021 05:34:08 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - nginx + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + CommandName: + - aks update + Connection: + - keep-alive ParameterSetName: - - --addons --enable-secret-rotation --resource-group --name -o + - --resource-group --name --disable-secret-rotation -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: PUT - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/75e55617-dc23-4bc2-801f-e569f76b3a66?api-version=2016-03-30 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Updating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitestuaejpoptr-8ecadf\",\n \"fqdn\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Updating\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"true\"\n }\n }\n },\n \"nodeResourceGroup\": - \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n - \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"networkPlugin\": - \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n \"loadBalancerProfile\": - {\n \"managedOutboundIPs\": {\n \"count\": 1\n },\n \"effectiveOutboundIPs\": - [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c96bbe11-1f75-4cc3-a8d2-055d9440bb45\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"name\": \"1756e575-23dc-c24b-801f-e569f76b3a66\",\n \"status\"\ + : \"Succeeded\",\n \"startTime\": \"2021-10-21T05:33:05.9Z\",\n \"endTime\"\ + : \"2021-10-21T05:34:11.1981353Z\"\n }" headers: - azure-asyncoperation: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/3a50c35b-338c-4268-90c9-6c341c20199a?api-version=2016-03-30 cache-control: - no-cache content-length: - - '3594' + - '164' content-type: - application/json date: - - Tue, 19 Oct 2021 06:45:31 GMT + - Thu, 21 Oct 2021 05:34:40 GMT expires: - '-1' pragma: @@ -1593,11 +1796,691 @@ interactions: - Accept-Encoding x-content-type-options: - nosniff - x-ms-ratelimit-remaining-subscription-writes: + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + CommandName: + - aks update + Connection: + - keep-alive + ParameterSetName: + - --resource-group --name --disable-secret-rotation -o + User-Agent: + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 + response: + body: + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"false\",\n\ + \ \"rotationPollInterval\": \"120s\"\n },\n \"identity\": {\n\ + \ \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"\ + objectId\":\"00000000-0000-0000-0000-000000000001\"\n }\n }\n },\n\ + \ \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n\ + \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\"\ + : {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\"\ + ,\n \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"\ + count\": 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"\ + id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + headers: + cache-control: + - no-cache + content-length: + - '4363' + content-type: + - application/json + date: + - Thu, 21 Oct 2021 05:34:41 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - nginx + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - aks disable-addons + Connection: + - keep-alive + ParameterSetName: + - --addons --resource-group --name -o + User-Agent: + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 + response: + body: + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"false\",\n\ + \ \"rotationPollInterval\": \"120s\"\n },\n \"identity\": {\n\ + \ \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"\ + objectId\":\"00000000-0000-0000-0000-000000000001\"\n }\n }\n },\n\ + \ \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n\ + \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\"\ + : {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\"\ + ,\n \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"\ + count\": 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"\ + id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + headers: + cache-control: + - no-cache + content-length: + - '4363' + content-type: + - application/json + date: + - Thu, 21 Oct 2021 05:34:43 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - nginx + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: '{"location": "westus2", "sku": {"name": "Basic", "tier": "Free"}, "identity": + {"type": "SystemAssigned"}, "properties": {"kubernetesVersion": "1.20.9", "dnsPrefix": + "cliakstest-clitestrbppjifwu-26fe00", "agentPoolProfiles": [{"count": 3, "vmSize": + "Standard_DS2_v2", "osDiskSizeGB": 128, "osDiskType": "Managed", "kubeletDiskType": + "OS", "workloadRuntime": "OCIContainer", "maxPods": 110, "osType": "Linux", + "osSKU": "Ubuntu", "type": "VirtualMachineScaleSets", "mode": "System", "orchestratorVersion": + "1.20.9", "powerState": {"code": "Running"}, "enableNodePublicIP": false, "enableEncryptionAtHost": + false, "enableUltraSSD": false, "enableFIPS": false, "name": "nodepool1"}], + "linuxProfile": {"adminUsername": "azureuser", "ssh": {"publicKeys": [{"keyData": + "ssh-rsa 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 + test@example.com\n"}]}}, "addonProfiles": {"azureKeyvaultSecretsProvider": {"enabled": + false}}, "nodeResourceGroup": "MC_clitest000001_cliakstest000002_westus2", "enableRBAC": + true, "enablePodSecurityPolicy": false, "networkProfile": {"networkPlugin": + "kubenet", "podCidr": "10.244.0.0/16", "serviceCidr": "10.0.0.0/16", "dnsServiceIP": + "10.0.0.10", "dockerBridgeCidr": "172.17.0.1/16", "outboundType": "loadBalancer", + "loadBalancerSku": "Standard", "loadBalancerProfile": {"managedOutboundIPs": + {"count": 1}, "effectiveOutboundIPs": [{"id": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600"}]}}, + "identityProfile": {"kubeletidentity": {"resourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool", + "clientId":"00000000-0000-0000-0000-000000000001", "objectId":"00000000-0000-0000-0000-000000000001"}}, + "disableLocalAccounts": false, "publicNetworkAccess": "Enabled"}}' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - aks disable-addons + Connection: + - keep-alive + Content-Length: + - '2663' + Content-Type: + - application/json + ParameterSetName: + - --addons --resource-group --name -o + User-Agent: + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 + response: + body: + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Updating\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Updating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : false,\n \"config\": null\n }\n },\n \"nodeResourceGroup\": \"\ + MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n \ + \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"networkPlugin\"\ + : \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n \"loadBalancerProfile\"\ + : {\n \"managedOutboundIPs\": {\n \"count\": 1\n },\n \"\ + effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + headers: + azure-asyncoperation: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/494535bb-119a-471e-ba53-28654bb6d62e?api-version=2016-03-30 + cache-control: + - no-cache + content-length: + - '3899' + content-type: + - application/json + date: + - Thu, 21 Oct 2021 05:34:51 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - nginx + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-ratelimit-remaining-subscription-writes: - '1198' status: code: 200 message: OK +- request: + body: null + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + CommandName: + - aks disable-addons + Connection: + - keep-alive + ParameterSetName: + - --addons --resource-group --name -o + User-Agent: + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/494535bb-119a-471e-ba53-28654bb6d62e?api-version=2016-03-30 + response: + body: + string: "{\n \"name\": \"bb354549-9a11-1e47-ba53-28654bb6d62e\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-21T05:34:49.0766666Z\"\n }" + headers: + cache-control: + - no-cache + content-length: + - '126' + content-type: + - application/json + date: + - Thu, 21 Oct 2021 05:35:22 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - nginx + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + CommandName: + - aks disable-addons + Connection: + - keep-alive + ParameterSetName: + - --addons --resource-group --name -o + User-Agent: + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/494535bb-119a-471e-ba53-28654bb6d62e?api-version=2016-03-30 + response: + body: + string: "{\n \"name\": \"bb354549-9a11-1e47-ba53-28654bb6d62e\",\n \"status\"\ + : \"Succeeded\",\n \"startTime\": \"2021-10-21T05:34:49.0766666Z\",\n \"\ + endTime\": \"2021-10-21T05:35:52.3792977Z\"\n }" + headers: + cache-control: + - no-cache + content-length: + - '170' + content-type: + - application/json + date: + - Thu, 21 Oct 2021 05:35:52 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - nginx + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + CommandName: + - aks disable-addons + Connection: + - keep-alive + ParameterSetName: + - --addons --resource-group --name -o + User-Agent: + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 + response: + body: + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : false,\n \"config\": null\n }\n },\n \"nodeResourceGroup\": \"\ + MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n \ + \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"networkPlugin\"\ + : \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n \"loadBalancerProfile\"\ + : {\n \"managedOutboundIPs\": {\n \"count\": 1\n },\n \"\ + effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + headers: + cache-control: + - no-cache + content-length: + - '3901' + content-type: + - application/json + date: + - Thu, 21 Oct 2021 05:35:52 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - nginx + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - aks enable-addons + Connection: + - keep-alive + ParameterSetName: + - --addons --enable-secret-rotation --rotation-poll-interval --resource-group + --name -o + User-Agent: + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 + response: + body: + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : false,\n \"config\": null\n }\n },\n \"nodeResourceGroup\": \"\ + MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n \ + \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"networkPlugin\"\ + : \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n \"loadBalancerProfile\"\ + : {\n \"managedOutboundIPs\": {\n \"count\": 1\n },\n \"\ + effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + headers: + cache-control: + - no-cache + content-length: + - '3901' + content-type: + - application/json + date: + - Thu, 21 Oct 2021 05:35:55 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - nginx + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: '{"location": "westus2", "sku": {"name": "Basic", "tier": "Free"}, "identity": + {"type": "SystemAssigned"}, "properties": {"kubernetesVersion": "1.20.9", "dnsPrefix": + "cliakstest-clitestrbppjifwu-26fe00", "agentPoolProfiles": [{"count": 3, "vmSize": + "Standard_DS2_v2", "osDiskSizeGB": 128, "osDiskType": "Managed", "kubeletDiskType": + "OS", "workloadRuntime": "OCIContainer", "maxPods": 110, "osType": "Linux", + "osSKU": "Ubuntu", "type": "VirtualMachineScaleSets", "mode": "System", "orchestratorVersion": + "1.20.9", "powerState": {"code": "Running"}, "enableNodePublicIP": false, "enableEncryptionAtHost": + false, "enableUltraSSD": false, "enableFIPS": false, "name": "nodepool1"}], + "linuxProfile": {"adminUsername": "azureuser", "ssh": {"publicKeys": [{"keyData": + "ssh-rsa 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 + test@example.com\n"}]}}, "addonProfiles": {"azureKeyvaultSecretsProvider": {"enabled": + true, "config": {"enableSecretRotation": "true", "rotationPollInterval": "1h"}}}, + "nodeResourceGroup": "MC_clitest000001_cliakstest000002_westus2", "enableRBAC": + true, "enablePodSecurityPolicy": false, "networkProfile": {"networkPlugin": + "kubenet", "podCidr": "10.244.0.0/16", "serviceCidr": "10.0.0.0/16", "dnsServiceIP": + "10.0.0.10", "dockerBridgeCidr": "172.17.0.1/16", "outboundType": "loadBalancer", + "loadBalancerSku": "Standard", "loadBalancerProfile": {"managedOutboundIPs": + {"count": 1}, "effectiveOutboundIPs": [{"id": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600"}]}}, + "identityProfile": {"kubeletidentity": {"resourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool", + "clientId":"00000000-0000-0000-0000-000000000001", "objectId":"00000000-0000-0000-0000-000000000001"}}, + "disableLocalAccounts": false, "publicNetworkAccess": "Enabled"}}' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - aks enable-addons + Connection: + - keep-alive + Content-Length: + - '2736' + Content-Type: + - application/json + ParameterSetName: + - --addons --enable-secret-rotation --rotation-poll-interval --resource-group + --name -o + User-Agent: + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 + response: + body: + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Updating\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Updating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa 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\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"true\",\n \ + \ \"rotationPollInterval\": \"1h\"\n }\n }\n },\n \"nodeResourceGroup\"\ + : \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n\ + \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"\ + networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n \ + \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\"\ + : 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"\ + /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + headers: + azure-asyncoperation: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/94423ddf-b7a8-407d-a53d-30ef083362a7?api-version=2016-03-30 + cache-control: + - no-cache + content-length: + - '3975' + content-type: + - application/json + date: + - Thu, 21 Oct 2021 05:36:05 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - nginx + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-ratelimit-remaining-subscription-writes: + - '1199' + status: + code: 200 + message: OK - request: body: null headers: @@ -1610,16 +2493,17 @@ interactions: Connection: - keep-alive ParameterSetName: - - --addons --enable-secret-rotation --resource-group --name -o + - --addons --enable-secret-rotation --rotation-poll-interval --resource-group + --name -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/3a50c35b-338c-4268-90c9-6c341c20199a?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/94423ddf-b7a8-407d-a53d-30ef083362a7?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"5bc3503a-8c33-6842-90c9-6c341c20199a\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:45:31.6166666Z\"\n }" + string: "{\n \"name\": \"df3d4294-a8b7-7d40-a53d-30ef083362a7\",\n \"status\"\ + : \"InProgress\",\n \"startTime\": \"2021-10-21T05:36:00.3266666Z\"\n }" headers: cache-control: - no-cache @@ -1628,7 +2512,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 06:46:01 GMT + - Thu, 21 Oct 2021 05:36:35 GMT expires: - '-1' pragma: @@ -1658,17 +2542,18 @@ interactions: Connection: - keep-alive ParameterSetName: - - --addons --enable-secret-rotation --resource-group --name -o + - --addons --enable-secret-rotation --rotation-poll-interval --resource-group + --name -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/3a50c35b-338c-4268-90c9-6c341c20199a?api-version=2016-03-30 + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/94423ddf-b7a8-407d-a53d-30ef083362a7?api-version=2016-03-30 response: body: - string: "{\n \"name\": \"5bc3503a-8c33-6842-90c9-6c341c20199a\",\n \"status\": - \"Succeeded\",\n \"startTime\": \"2021-10-19T06:45:31.6166666Z\",\n \"endTime\": - \"2021-10-19T06:46:28.9976363Z\"\n }" + string: "{\n \"name\": \"df3d4294-a8b7-7d40-a53d-30ef083362a7\",\n \"status\"\ + : \"Succeeded\",\n \"startTime\": \"2021-10-21T05:36:00.3266666Z\",\n \"\ + endTime\": \"2021-10-21T05:36:55.1363878Z\"\n }" headers: cache-control: - no-cache @@ -1677,7 +2562,7 @@ interactions: content-type: - application/json date: - - Tue, 19 Oct 2021 06:46:31 GMT + - Thu, 21 Oct 2021 05:37:05 GMT expires: - '-1' pragma: @@ -1707,63 +2592,69 @@ interactions: Connection: - keep-alive ParameterSetName: - - --addons --enable-secret-rotation --resource-group --name -o + - --addons --enable-secret-rotation --rotation-poll-interval --resource-group + --name -o User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: GET uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 response: body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitestuaejpoptr-8ecadf\",\n \"fqdn\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitestuaejpoptr-8ecadf-9b8ba196.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"true\"\n },\n \"identity\": {\n - \ \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n }\n },\n \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n - \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\": - {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n - \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\": - 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/c96bbe11-1f75-4cc3-a8d2-055d9440bb45\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" + string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\"\ + ,\n \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\"\ + : \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \ + \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\"\ + : \"Running\"\n },\n \"kubernetesVersion\": \"1.20.9\",\n \"dnsPrefix\"\ + : \"cliakstest-clitestrbppjifwu-26fe00\",\n \"fqdn\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"azurePortalFQDN\": \"cliakstest-clitestrbppjifwu-26fe00-86900ad8.portal.hcp.westus2.staging.azmk8s.io\"\ + ,\n \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \ + \ \"count\": 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\"\ + : 128,\n \"osDiskType\": \"Managed\",\n \"kubeletDiskType\": \"OS\"\ + ,\n \"workloadRuntime\": \"OCIContainer\",\n \"maxPods\": 110,\n \ + \ \"type\": \"VirtualMachineScaleSets\",\n \"provisioningState\": \"\ + Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n\ + \ \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": false,\n\ + \ \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n \ + \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\"\ + : \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.13\"\ + ,\n \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"\ + adminUsername\": \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n\ + \ {\n \"keyData\": \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAACAQCbIg1guRHbI0lV11wWDt1r2cUdcNd27CJsg+SfgC7miZeubtwUhbsPdhMQsfDyhOWHq1+ZL0M+nJZV63d/1dhmhtgyOqejUwrPlzKhydsbrsdUor+JmNJDdW01v7BXHyuymT8G4s09jCasNOwiufbP/qp72ruu0bIA1nySsvlf9pCQAuFkAnVnf/rFhUlOkhtRpwcq8SUNY2zRHR/EKb/4NWY1JzR4sa3q2fWIJdrrX0DvLoa5g9bIEd4Df79ba7v+yiUBOS0zT2ll+z4g9izHK3EO5d8hL4jYxcjKs+wcslSYRWrascfscLgMlMGh0CdKeNTDjHpGPncaf3Z+FwwwjWeuiNBxv7bJo13/8B/098KlVDl4GZqsoBCEjPyJfV6hO0y/LkRGkk7oHWKgeWAfKtfLItRp00eZ4fcJNK9kCaSMmEugoZWcI7NGbZXzqFWqbpRI7NcDP9+WIQ+i9U5vqWsqd/zng4kbuAJ6UuKqIzB0upYrLShfQE3SAck8oaLhJqqq56VfDuASNpJKidV+zq27HfSBmbXnkR/5AK337dc3MXKJypoK/QPMLKUAP5XLPbs+NddJQV7EZXd29DLgp+fRIg3edpKdO7ZErWhv7d+3Kws+e1Y+ypmR2WIVSwVyBEUfgv2C8Ts9gnTF4pNcEY/S2aBicz5Ew2+jdyGNQQ==\ + \ test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\"\ + : {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \ + \ \"addonProfiles\": {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\"\ + : true,\n \"config\": {\n \"enableSecretRotation\": \"true\",\n \ + \ \"rotationPollInterval\": \"1h\"\n },\n \"identity\": {\n \ + \ \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"\ + objectId\":\"00000000-0000-0000-0000-000000000001\"\n }\n }\n },\n\ + \ \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n\ + \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\"\ + : {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\"\ + ,\n \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"\ + count\": 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"\ + id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/186d205d-18f8-4ec0-86bb-93ba93b2b600\"\ + \n }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\"\ + : \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\"\ + : \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"\ + maxAgentPools\": 100,\n \"identityProfile\": {\n \"kubeletidentity\"\ + : {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\"\ + ,\n \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\"\ + :\"00000000-0000-0000-0000-000000000001\"\n }\n },\n \"disableLocalAccounts\"\ + : false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n\ + \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\"\ + ,\n \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\"\ + : {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" headers: cache-control: - no-cache content-length: - - '3979' + - '4360' content-type: - application/json date: - - Tue, 19 Oct 2021 06:46:31 GMT + - Thu, 21 Oct 2021 05:37:06 GMT expires: - '-1' pragma: @@ -1797,8 +2688,8 @@ interactions: ParameterSetName: - --resource-group --name --yes --no-wait User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.1.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) + - AZURECLI/2.29.0 (DOCKER) azsdk-python-azure-mgmt-containerservice/16.1.0 Python/3.9.6 + (Linux-5.10.16.3-microsoft-standard-WSL2-x86_64-with) method: DELETE uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-07-01 response: @@ -1806,17 +2697,17 @@ interactions: string: '' headers: azure-asyncoperation: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/9d8a23ff-4d70-4d21-9408-28b34227734a?api-version=2016-03-30 + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/1c6e3b29-3761-4f23-bef1-deed115e4407?api-version=2016-03-30 cache-control: - no-cache content-length: - '0' date: - - Tue, 19 Oct 2021 06:46:33 GMT + - Thu, 21 Oct 2021 05:37:10 GMT expires: - '-1' location: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operationresults/9d8a23ff-4d70-4d21-9408-28b34227734a?api-version=2016-03-30 + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operationresults/1c6e3b29-3761-4f23-bef1-deed115e4407?api-version=2016-03-30 pragma: - no-cache server: @@ -1826,7 +2717,7 @@ interactions: x-content-type-options: - nosniff x-ms-ratelimit-remaining-subscription-deletes: - - '14998' + - '14999' status: code: 202 message: Accepted diff --git a/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_update_azurekeyvaultsecretsprovider_with_secret_rotation.yaml b/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_update_azurekeyvaultsecretsprovider_with_secret_rotation.yaml deleted file mode 100755 index c399d49a756..00000000000 --- a/src/aks-preview/azext_aks_preview/tests/latest/recordings/test_aks_update_azurekeyvaultsecretsprovider_with_secret_rotation.yaml +++ /dev/null @@ -1,1375 +0,0 @@ -interactions: -- request: - body: null - headers: - Accept: - - application/json - Accept-Encoding: - - gzip, deflate - CommandName: - - aks create - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name -a --ssh-key-value - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-resource/19.0.0 Python/3.8.11 (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001?api-version=2021-04-01 - response: - body: - string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001","name":"clitest000001","type":"Microsoft.Resources/resourceGroups","location":"westus2","tags":{"product":"azurecli","cause":"automation","date":"2021-10-19T06:47:32Z"},"properties":{"provisioningState":"Succeeded"}}' - headers: - cache-control: - - no-cache - content-length: - - '313' - content-type: - - application/json; charset=utf-8 - date: - - Tue, 19 Oct 2021 06:47:32 GMT - expires: - - '-1' - pragma: - - no-cache - strict-transport-security: - - max-age=31536000; includeSubDomains - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: '{"location": "westus2", "identity": {"type": "SystemAssigned"}, "properties": - {"kubernetesVersion": "", "dnsPrefix": "cliakstest-clitesttkeicz6kq-8ecadf", - "agentPoolProfiles": [{"count": 3, "vmSize": "Standard_DS2_v2", "workloadRuntime": - "OCIContainer", "osType": "Linux", "type": "VirtualMachineScaleSets", "mode": - "System", "enableNodePublicIP": false, "scaleSetPriority": "Regular", "scaleSetEvictionPolicy": - "Delete", "spotMaxPrice": -1.0, "enableEncryptionAtHost": false, "enableUltraSSD": - false, "enableFIPS": false, "name": "nodepool1"}], "linuxProfile": {"adminUsername": - "azureuser", "ssh": {"publicKeys": [{"keyData": "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\n"}]}}, "addonProfiles": {"azureKeyvaultSecretsProvider": - {"enabled": true, "config": {"enableSecretRotation": "false"}}}, "enableRBAC": - true, "enablePodSecurityPolicy": false, "networkProfile": {"networkPlugin": - "kubenet", "podCidr": "10.244.0.0/16", "serviceCidr": "10.0.0.0/16", "dnsServiceIP": - "10.0.0.10", "dockerBridgeCidr": "172.17.0.1/16", "outboundType": "loadBalancer", - "loadBalancerSku": "standard"}, "disableLocalAccounts": false}}' - headers: - Accept: - - application/json - Accept-Encoding: - - gzip, deflate - CommandName: - - aks create - Connection: - - keep-alive - Content-Length: - - '1485' - Content-Type: - - application/json - ParameterSetName: - - --resource-group --name -a --ssh-key-value - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: PUT - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 - response: - body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Creating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitesttkeicz6kq-8ecadf\",\n \"fqdn\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Creating\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"false\"\n }\n }\n },\n \"nodeResourceGroup\": - \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n - \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"networkPlugin\": - \"kubenet\",\n \"loadBalancerSku\": \"standard\",\n \"loadBalancerProfile\": - {\n \"managedOutboundIPs\": {\n \"count\": 1\n }\n },\n \"podCidr\": - \"10.244.0.0/16\",\n \"serviceCidr\": \"10.0.0.0/16\",\n \"dnsServiceIP\": - \"10.0.0.10\",\n \"dockerBridgeCidr\": \"172.17.0.1/16\",\n \"outboundType\": - \"loadBalancer\"\n },\n \"maxAgentPools\": 100,\n \"disableLocalAccounts\": - false,\n \"publicNetworkAccess\": \"Enabled\"\n },\n \"identity\": {\n - \ \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" - headers: - azure-asyncoperation: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/4d9cfa1d-1a67-4e67-b68a-9a7ee3cbc551?api-version=2016-03-30 - cache-control: - - no-cache - content-length: - - '2934' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:47:35 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - x-content-type-options: - - nosniff - x-ms-ratelimit-remaining-subscription-writes: - - '1197' - status: - code: 201 - message: Created -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks create - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name -a --ssh-key-value - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/4d9cfa1d-1a67-4e67-b68a-9a7ee3cbc551?api-version=2016-03-30 - response: - body: - string: "{\n \"name\": \"1dfa9c4d-671a-674e-b68a-9a7ee3cbc551\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:47:36.1433333Z\"\n }" - headers: - cache-control: - - no-cache - content-length: - - '126' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:48:05 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks create - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name -a --ssh-key-value - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/4d9cfa1d-1a67-4e67-b68a-9a7ee3cbc551?api-version=2016-03-30 - response: - body: - string: "{\n \"name\": \"1dfa9c4d-671a-674e-b68a-9a7ee3cbc551\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:47:36.1433333Z\"\n }" - headers: - cache-control: - - no-cache - content-length: - - '126' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:48:36 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks create - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name -a --ssh-key-value - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/4d9cfa1d-1a67-4e67-b68a-9a7ee3cbc551?api-version=2016-03-30 - response: - body: - string: "{\n \"name\": \"1dfa9c4d-671a-674e-b68a-9a7ee3cbc551\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:47:36.1433333Z\"\n }" - headers: - cache-control: - - no-cache - content-length: - - '126' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:49:06 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks create - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name -a --ssh-key-value - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/4d9cfa1d-1a67-4e67-b68a-9a7ee3cbc551?api-version=2016-03-30 - response: - body: - string: "{\n \"name\": \"1dfa9c4d-671a-674e-b68a-9a7ee3cbc551\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:47:36.1433333Z\"\n }" - headers: - cache-control: - - no-cache - content-length: - - '126' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:49:35 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks create - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name -a --ssh-key-value - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/4d9cfa1d-1a67-4e67-b68a-9a7ee3cbc551?api-version=2016-03-30 - response: - body: - string: "{\n \"name\": \"1dfa9c4d-671a-674e-b68a-9a7ee3cbc551\",\n \"status\": - \"Succeeded\",\n \"startTime\": \"2021-10-19T06:47:36.1433333Z\",\n \"endTime\": - \"2021-10-19T06:50:04.3430067Z\"\n }" - headers: - cache-control: - - no-cache - content-length: - - '170' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:50:06 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks create - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name -a --ssh-key-value - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 - response: - body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitesttkeicz6kq-8ecadf\",\n \"fqdn\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"false\"\n },\n \"identity\": - {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n }\n },\n \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n - \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\": - {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n - \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\": - 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/84652124-a723-40ab-bc30-6007eb0db472\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" - headers: - cache-control: - - no-cache - content-length: - - '3980' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:50:06 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - application/json - Accept-Encoding: - - gzip, deflate - CommandName: - - aks update - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name --enable-secret-rotation -o - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 - response: - body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitesttkeicz6kq-8ecadf\",\n \"fqdn\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"false\"\n },\n \"identity\": - {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n }\n },\n \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n - \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\": - {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n - \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\": - 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/84652124-a723-40ab-bc30-6007eb0db472\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" - headers: - cache-control: - - no-cache - content-length: - - '3980' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:50:07 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: '{"location": "westus2", "sku": {"name": "Basic", "tier": "Free"}, "identity": - {"type": "SystemAssigned"}, "properties": {"kubernetesVersion": "1.20.9", "dnsPrefix": - "cliakstest-clitesttkeicz6kq-8ecadf", "agentPoolProfiles": [{"count": 3, "vmSize": - "Standard_DS2_v2", "osDiskSizeGB": 128, "osDiskType": "Managed", "kubeletDiskType": - "OS", "workloadRuntime": "OCIContainer", "maxPods": 110, "osType": "Linux", - "osSKU": "Ubuntu", "type": "VirtualMachineScaleSets", "mode": "System", "orchestratorVersion": - "1.20.9", "powerState": {"code": "Running"}, "enableNodePublicIP": false, "enableEncryptionAtHost": - false, "enableUltraSSD": false, "enableFIPS": false, "name": "nodepool1"}], - "linuxProfile": {"adminUsername": "azureuser", "ssh": {"publicKeys": [{"keyData": - "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\n"}]}}, "servicePrincipalProfile": {"clientId":"00000000-0000-0000-0000-000000000001"}, - "addonProfiles": {"azureKeyvaultSecretsProvider": {"enabled": true, "config": - {"enableSecretRotation": "true"}}}, "nodeResourceGroup": "MC_clitest000001_cliakstest000002_westus2", - "enableRBAC": true, "enablePodSecurityPolicy": false, "networkProfile": {"networkPlugin": - "kubenet", "podCidr": "10.244.0.0/16", "serviceCidr": "10.0.0.0/16", "dnsServiceIP": - "10.0.0.10", "dockerBridgeCidr": "172.17.0.1/16", "outboundType": "loadBalancer", - "loadBalancerSku": "Standard", "loadBalancerProfile": {"managedOutboundIPs": - {"count": 1}, "effectiveOutboundIPs": [{"id": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/84652124-a723-40ab-bc30-6007eb0db472"}]}}, - "identityProfile": {"kubeletidentity": {"resourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool", - "clientId":"00000000-0000-0000-0000-000000000001", "objectId":"00000000-0000-0000-0000-000000000001"}}, - "disableLocalAccounts": false, "publicNetworkAccess": "Enabled"}}' - headers: - Accept: - - application/json - Accept-Encoding: - - gzip, deflate - CommandName: - - aks update - Connection: - - keep-alive - Content-Length: - - '2425' - Content-Type: - - application/json - ParameterSetName: - - --resource-group --name --enable-secret-rotation -o - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: PUT - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 - response: - body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Updating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitesttkeicz6kq-8ecadf\",\n \"fqdn\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Updating\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"true\"\n }\n }\n },\n \"nodeResourceGroup\": - \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n - \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"networkPlugin\": - \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n \"loadBalancerProfile\": - {\n \"managedOutboundIPs\": {\n \"count\": 1\n },\n \"effectiveOutboundIPs\": - [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/84652124-a723-40ab-bc30-6007eb0db472\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" - headers: - azure-asyncoperation: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/0a4d3b9e-3605-4494-9250-07cf274c27f6?api-version=2016-03-30 - cache-control: - - no-cache - content-length: - - '3594' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:50:08 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - x-ms-ratelimit-remaining-subscription-writes: - - '1198' - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks update - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name --enable-secret-rotation -o - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/0a4d3b9e-3605-4494-9250-07cf274c27f6?api-version=2016-03-30 - response: - body: - string: "{\n \"name\": \"9e3b4d0a-0536-9444-9250-07cf274c27f6\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:50:09.1733333Z\"\n }" - headers: - cache-control: - - no-cache - content-length: - - '126' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:50:38 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks update - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name --enable-secret-rotation -o - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/0a4d3b9e-3605-4494-9250-07cf274c27f6?api-version=2016-03-30 - response: - body: - string: "{\n \"name\": \"9e3b4d0a-0536-9444-9250-07cf274c27f6\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:50:09.1733333Z\"\n }" - headers: - cache-control: - - no-cache - content-length: - - '126' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:51:09 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks update - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name --enable-secret-rotation -o - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/0a4d3b9e-3605-4494-9250-07cf274c27f6?api-version=2016-03-30 - response: - body: - string: "{\n \"name\": \"9e3b4d0a-0536-9444-9250-07cf274c27f6\",\n \"status\": - \"Succeeded\",\n \"startTime\": \"2021-10-19T06:50:09.1733333Z\",\n \"endTime\": - \"2021-10-19T06:51:13.6266661Z\"\n }" - headers: - cache-control: - - no-cache - content-length: - - '170' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:51:39 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks update - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name --enable-secret-rotation -o - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 - response: - body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitesttkeicz6kq-8ecadf\",\n \"fqdn\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"true\"\n },\n \"identity\": {\n - \ \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n }\n },\n \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n - \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\": - {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n - \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\": - 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/84652124-a723-40ab-bc30-6007eb0db472\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" - headers: - cache-control: - - no-cache - content-length: - - '3979' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:51:39 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - application/json - Accept-Encoding: - - gzip, deflate - CommandName: - - aks update - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name --disable-secret-rotation -o - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 - response: - body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitesttkeicz6kq-8ecadf\",\n \"fqdn\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"true\"\n },\n \"identity\": {\n - \ \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n }\n },\n \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n - \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\": - {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n - \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\": - 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/84652124-a723-40ab-bc30-6007eb0db472\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" - headers: - cache-control: - - no-cache - content-length: - - '3979' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:51:40 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: '{"location": "westus2", "sku": {"name": "Basic", "tier": "Free"}, "identity": - {"type": "SystemAssigned"}, "properties": {"kubernetesVersion": "1.20.9", "dnsPrefix": - "cliakstest-clitesttkeicz6kq-8ecadf", "agentPoolProfiles": [{"count": 3, "vmSize": - "Standard_DS2_v2", "osDiskSizeGB": 128, "osDiskType": "Managed", "kubeletDiskType": - "OS", "workloadRuntime": "OCIContainer", "maxPods": 110, "osType": "Linux", - "osSKU": "Ubuntu", "type": "VirtualMachineScaleSets", "mode": "System", "orchestratorVersion": - "1.20.9", "powerState": {"code": "Running"}, "enableNodePublicIP": false, "enableEncryptionAtHost": - false, "enableUltraSSD": false, "enableFIPS": false, "name": "nodepool1"}], - "linuxProfile": {"adminUsername": "azureuser", "ssh": {"publicKeys": [{"keyData": - "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\n"}]}}, "servicePrincipalProfile": {"clientId":"00000000-0000-0000-0000-000000000001"}, - "addonProfiles": {"azureKeyvaultSecretsProvider": {"enabled": true, "config": - {"enableSecretRotation": "false"}}}, "nodeResourceGroup": "MC_clitest000001_cliakstest000002_westus2", - "enableRBAC": true, "enablePodSecurityPolicy": false, "networkProfile": {"networkPlugin": - "kubenet", "podCidr": "10.244.0.0/16", "serviceCidr": "10.0.0.0/16", "dnsServiceIP": - "10.0.0.10", "dockerBridgeCidr": "172.17.0.1/16", "outboundType": "loadBalancer", - "loadBalancerSku": "Standard", "loadBalancerProfile": {"managedOutboundIPs": - {"count": 1}, "effectiveOutboundIPs": [{"id": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/84652124-a723-40ab-bc30-6007eb0db472"}]}}, - "identityProfile": {"kubeletidentity": {"resourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool", - "clientId":"00000000-0000-0000-0000-000000000001", "objectId":"00000000-0000-0000-0000-000000000001"}}, - "disableLocalAccounts": false, "publicNetworkAccess": "Enabled"}}' - headers: - Accept: - - application/json - Accept-Encoding: - - gzip, deflate - CommandName: - - aks update - Connection: - - keep-alive - Content-Length: - - '2426' - Content-Type: - - application/json - ParameterSetName: - - --resource-group --name --disable-secret-rotation -o - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: PUT - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 - response: - body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Updating\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitesttkeicz6kq-8ecadf\",\n \"fqdn\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Updating\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"false\"\n }\n }\n },\n \"nodeResourceGroup\": - \"MC_clitest000001_cliakstest000002_westus2\",\n \"enableRBAC\": true,\n - \ \"enablePodSecurityPolicy\": false,\n \"networkProfile\": {\n \"networkPlugin\": - \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n \"loadBalancerProfile\": - {\n \"managedOutboundIPs\": {\n \"count\": 1\n },\n \"effectiveOutboundIPs\": - [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/84652124-a723-40ab-bc30-6007eb0db472\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" - headers: - azure-asyncoperation: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/45c34357-fe93-4398-92b3-6731e4523335?api-version=2016-03-30 - cache-control: - - no-cache - content-length: - - '3595' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:51:42 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - x-ms-ratelimit-remaining-subscription-writes: - - '1198' - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks update - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name --disable-secret-rotation -o - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/45c34357-fe93-4398-92b3-6731e4523335?api-version=2016-03-30 - response: - body: - string: "{\n \"name\": \"5743c345-93fe-9843-92b3-6731e4523335\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:51:42.29Z\"\n }" - headers: - cache-control: - - no-cache - content-length: - - '121' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:52:11 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks update - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name --disable-secret-rotation -o - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/45c34357-fe93-4398-92b3-6731e4523335?api-version=2016-03-30 - response: - body: - string: "{\n \"name\": \"5743c345-93fe-9843-92b3-6731e4523335\",\n \"status\": - \"InProgress\",\n \"startTime\": \"2021-10-19T06:51:42.29Z\"\n }" - headers: - cache-control: - - no-cache - content-length: - - '121' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:52:41 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks update - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name --disable-secret-rotation -o - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/45c34357-fe93-4398-92b3-6731e4523335?api-version=2016-03-30 - response: - body: - string: "{\n \"name\": \"5743c345-93fe-9843-92b3-6731e4523335\",\n \"status\": - \"Succeeded\",\n \"startTime\": \"2021-10-19T06:51:42.29Z\",\n \"endTime\": - \"2021-10-19T06:52:44.5064987Z\"\n }" - headers: - cache-control: - - no-cache - content-length: - - '165' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:53:12 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - '*/*' - Accept-Encoding: - - gzip, deflate - CommandName: - - aks update - Connection: - - keep-alive - ParameterSetName: - - --resource-group --name --disable-secret-rotation -o - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.3.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: GET - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-09-01 - response: - body: - string: "{\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002\",\n - \ \"location\": \"westus2\",\n \"name\": \"cliakstest000002\",\n \"type\": - \"Microsoft.ContainerService/ManagedClusters\",\n \"properties\": {\n \"provisioningState\": - \"Succeeded\",\n \"powerState\": {\n \"code\": \"Running\"\n },\n \"kubernetesVersion\": - \"1.20.9\",\n \"dnsPrefix\": \"cliakstest-clitesttkeicz6kq-8ecadf\",\n \"fqdn\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.hcp.westus2.azmk8s.io\",\n \"azurePortalFQDN\": - \"cliakstest-clitesttkeicz6kq-8ecadf-e096fb10.portal.hcp.westus2.azmk8s.io\",\n - \ \"agentPoolProfiles\": [\n {\n \"name\": \"nodepool1\",\n \"count\": - 3,\n \"vmSize\": \"Standard_DS2_v2\",\n \"osDiskSizeGB\": 128,\n \"osDiskType\": - \"Managed\",\n \"kubeletDiskType\": \"OS\",\n \"workloadRuntime\": - \"OCIContainer\",\n \"maxPods\": 110,\n \"type\": \"VirtualMachineScaleSets\",\n - \ \"provisioningState\": \"Succeeded\",\n \"powerState\": {\n \"code\": - \"Running\"\n },\n \"orchestratorVersion\": \"1.20.9\",\n \"enableNodePublicIP\": - false,\n \"mode\": \"System\",\n \"enableEncryptionAtHost\": false,\n - \ \"enableUltraSSD\": false,\n \"osType\": \"Linux\",\n \"osSKU\": - \"Ubuntu\",\n \"nodeImageVersion\": \"AKSUbuntu-1804gen2containerd-2021.10.02\",\n - \ \"enableFIPS\": false\n }\n ],\n \"linuxProfile\": {\n \"adminUsername\": - \"azureuser\",\n \"ssh\": {\n \"publicKeys\": [\n {\n \"keyData\": - \"ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQChv1lqJOFqlXd/Sp6RoI5ZS500UG+SXrE+6PjpUk8btELBCBXSUOpX7zYs5+VbuTUfHV7Qa3xBoL3HIbKKkz5QHvF9AUkjbpJLvCbQR1tlqkQdlGen4lsH0YQNOL0Q6Lj0UF+C5MaCHz4a+NecIZ9h/2mpeHV+KcIUaoC9Ulifi35BUvB/6lp4MQbcxJHXTwGbNLtzP+iJIkx8DafVXseJx4uh4wTIlKBLDpUKg+RYTze8UsYCkz1+YvE/cDjVsJh4edQ9fNqZyWYnjMbnyhk46pYpRVf6DeMX5nzShlagUux3KEx2eU4vUtvuIkGFneZDprv2vAMkBCX4xgbxtxZZ - azcli_aks_live_test@example.com\\n\"\n }\n ]\n }\n },\n \"servicePrincipalProfile\": - {\n \"clientId\":\"00000000-0000-0000-0000-000000000001\"\n },\n \"addonProfiles\": - {\n \"azureKeyvaultSecretsProvider\": {\n \"enabled\": true,\n \"config\": - {\n \"enableSecretRotation\": \"false\"\n },\n \"identity\": - {\n \"resourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/azurekeyvaultsecretsprovider-cliakstest000002\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n }\n },\n \"nodeResourceGroup\": \"MC_clitest000001_cliakstest000002_westus2\",\n - \ \"enableRBAC\": true,\n \"enablePodSecurityPolicy\": false,\n \"networkProfile\": - {\n \"networkPlugin\": \"kubenet\",\n \"loadBalancerSku\": \"Standard\",\n - \ \"loadBalancerProfile\": {\n \"managedOutboundIPs\": {\n \"count\": - 1\n },\n \"effectiveOutboundIPs\": [\n {\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.Network/publicIPAddresses/84652124-a723-40ab-bc30-6007eb0db472\"\n - \ }\n ]\n },\n \"podCidr\": \"10.244.0.0/16\",\n \"serviceCidr\": - \"10.0.0.0/16\",\n \"dnsServiceIP\": \"10.0.0.10\",\n \"dockerBridgeCidr\": - \"172.17.0.1/16\",\n \"outboundType\": \"loadBalancer\"\n },\n \"maxAgentPools\": - 100,\n \"identityProfile\": {\n \"kubeletidentity\": {\n \"resourceId\": - \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/MC_clitest000001_cliakstest000002_westus2/providers/Microsoft.ManagedIdentity/userAssignedIdentities/cliakstest000002-agentpool\",\n - \ \"clientId\":\"00000000-0000-0000-0000-000000000001\",\n \"objectId\":\"00000000-0000-0000-0000-000000000001\"\n - \ }\n },\n \"disableLocalAccounts\": false,\n \"publicNetworkAccess\": - \"Enabled\"\n },\n \"identity\": {\n \"type\": \"SystemAssigned\",\n \"principalId\":\"00000000-0000-0000-0000-000000000001\",\n - \ \"tenantId\": \"72f988bf-86f1-41af-91ab-2d7cd011db47\"\n },\n \"sku\": - {\n \"name\": \"Basic\",\n \"tier\": \"Free\"\n }\n }" - headers: - cache-control: - - no-cache - content-length: - - '3980' - content-type: - - application/json - date: - - Tue, 19 Oct 2021 06:53:12 GMT - expires: - - '-1' - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - transfer-encoding: - - chunked - vary: - - Accept-Encoding - x-content-type-options: - - nosniff - status: - code: 200 - message: OK -- request: - body: null - headers: - Accept: - - application/json - Accept-Encoding: - - gzip, deflate - CommandName: - - aks delete - Connection: - - keep-alive - Content-Length: - - '0' - ParameterSetName: - - --resource-group --name --yes --no-wait - User-Agent: - - AZURECLI/2.29.0 azsdk-python-azure-mgmt-containerservice/16.1.0 Python/3.8.11 - (Linux-5.4.0-1059-azure-x86_64-with-glibc2.27) - method: DELETE - uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/clitest000001/providers/Microsoft.ContainerService/managedClusters/cliakstest000002?api-version=2021-07-01 - response: - body: - string: '' - headers: - azure-asyncoperation: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operations/e0f4a529-cf80-415a-b873-94d3dd8c2f5e?api-version=2016-03-30 - cache-control: - - no-cache - content-length: - - '0' - date: - - Tue, 19 Oct 2021 06:53:13 GMT - expires: - - '-1' - location: - - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.ContainerService/locations/westus2/operationresults/e0f4a529-cf80-415a-b873-94d3dd8c2f5e?api-version=2016-03-30 - pragma: - - no-cache - server: - - nginx - strict-transport-security: - - max-age=31536000; includeSubDomains - x-content-type-options: - - nosniff - x-ms-ratelimit-remaining-subscription-deletes: - - '14999' - status: - code: 202 - message: Accepted -version: 1 diff --git a/src/aks-preview/azext_aks_preview/tests/latest/test_aks_commands.py b/src/aks-preview/azext_aks_preview/tests/latest/test_aks_commands.py index c6de1653d56..ae39eb1cf5c 100644 --- a/src/aks-preview/azext_aks_preview/tests/latest/test_aks_commands.py +++ b/src/aks-preview/azext_aks_preview/tests/latest/test_aks_commands.py @@ -935,7 +935,9 @@ def test_aks_create_with_azurekeyvaultsecretsprovider_addon(self, resource_group self.check( 'addonProfiles.azureKeyvaultSecretsProvider.enabled', True), self.check( - 'addonProfiles.azureKeyvaultSecretsProvider.config.enableSecretRotation', "false") + 'addonProfiles.azureKeyvaultSecretsProvider.config.enableSecretRotation', "false"), + self.check( + 'addonProfiles.azureKeyvaultSecretsProvider.config.rotationPollInterval', "2m") ]) # delete @@ -955,14 +957,16 @@ def test_aks_create_addon_with_azurekeyvaultsecretsprovider_with_secret_rotation }) create_cmd = 'aks create --resource-group={resource_group} --name={name} ' \ - '-a azure-keyvault-secrets-provider --enable-secret-rotation ' \ + '-a azure-keyvault-secrets-provider --enable-secret-rotation --rotation-poll-interval 30m ' \ '--ssh-key-value={ssh_key_value} -o json' self.cmd(create_cmd, checks=[ self.check('provisioningState', 'Succeeded'), self.check( 'addonProfiles.azureKeyvaultSecretsProvider.enabled', True), self.check( - 'addonProfiles.azureKeyvaultSecretsProvider.config.enableSecretRotation', "true") + 'addonProfiles.azureKeyvaultSecretsProvider.config.enableSecretRotation', "true"), + self.check( + 'addonProfiles.azureKeyvaultSecretsProvider.config.rotationPollInterval', "30m") ]) # delete @@ -996,66 +1000,46 @@ def test_aks_enable_addon_with_azurekeyvaultsecretsprovider(self, resource_group 'addonProfiles.azureKeyvaultSecretsProvider.config.enableSecretRotation', "false") ]) - disable_cmd = 'aks disable-addons --addons azure-keyvault-secrets-provider --resource-group={resource_group} --name={name} -o json' - self.cmd(disable_cmd, checks=[ - self.check('provisioningState', 'Succeeded'), - self.check( - 'addonProfiles.azureKeyvaultSecretsProvider.enabled', False), - self.check( - 'addonProfiles.azureKeyvaultSecretsProvider.config', None) - ]) - - enable_with_secret_rotation_cmd = 'aks enable-addons --addons azure-keyvault-secrets-provider --enable-secret-rotation --resource-group={resource_group} --name={name} -o json' - self.cmd(enable_with_secret_rotation_cmd, checks=[ + update_enable_cmd = 'aks update --resource-group={resource_group} --name={name} --enable-secret-rotation --rotation-poll-interval 120s -o json' + self.cmd(update_enable_cmd, checks=[ self.check('provisioningState', 'Succeeded'), self.check( 'addonProfiles.azureKeyvaultSecretsProvider.enabled', True), self.check( - 'addonProfiles.azureKeyvaultSecretsProvider.config.enableSecretRotation', "true") - ]) - - # delete - cmd = 'aks delete --resource-group={resource_group} --name={name} --yes --no-wait' - self.cmd(cmd, checks=[ - self.is_empty(), + 'addonProfiles.azureKeyvaultSecretsProvider.config.enableSecretRotation', "true"), + self.check( + 'addonProfiles.azureKeyvaultSecretsProvider.config.rotationPollInterval', "120s") ]) - @AllowLargeResponse() - @AKSCustomResourceGroupPreparer(random_name_length=17, name_prefix='clitest', location='westus2') - def test_aks_update_azurekeyvaultsecretsprovider_with_secret_rotation(self, resource_group, resource_group_location): - aks_name = self.create_random_name('cliakstest', 16) - self.kwargs.update({ - 'resource_group': resource_group, - 'name': aks_name, - 'ssh_key_value': self.generate_ssh_keys() - }) - - create_cmd = 'aks create --resource-group={resource_group} --name={name} -a azure-keyvault-secrets-provider ' \ - '--ssh-key-value={ssh_key_value}' - self.cmd(create_cmd, checks=[ + update_disable_cmd = 'aks update --resource-group={resource_group} --name={name} --disable-secret-rotation -o json' + self.cmd(update_disable_cmd, checks=[ self.check('provisioningState', 'Succeeded'), self.check( 'addonProfiles.azureKeyvaultSecretsProvider.enabled', True), self.check( - 'addonProfiles.azureKeyvaultSecretsProvider.config.enableSecretRotation', "false") + 'addonProfiles.azureKeyvaultSecretsProvider.config.enableSecretRotation', "false"), + self.check( + 'addonProfiles.azureKeyvaultSecretsProvider.config.rotationPollInterval', "120s") ]) - enable_cmd = 'aks update --resource-group={resource_group} --name={name} --enable-secret-rotation -o json' - self.cmd(enable_cmd, checks=[ + disable_cmd = 'aks disable-addons --addons azure-keyvault-secrets-provider --resource-group={resource_group} --name={name} -o json' + self.cmd(disable_cmd, checks=[ self.check('provisioningState', 'Succeeded'), self.check( - 'addonProfiles.azureKeyvaultSecretsProvider.enabled', True), + 'addonProfiles.azureKeyvaultSecretsProvider.enabled', False), self.check( - 'addonProfiles.azureKeyvaultSecretsProvider.config.enableSecretRotation', "true") + 'addonProfiles.azureKeyvaultSecretsProvider.config', None) ]) - disable_cmd = 'aks update --resource-group={resource_group} --name={name} --disable-secret-rotation -o json' - self.cmd(disable_cmd, checks=[ + enable_with_secret_rotation_cmd = 'aks enable-addons --addons azure-keyvault-secrets-provider --enable-secret-rotation --rotation-poll-interval 1h --resource-group={resource_group} --name={name} -o json' + self.cmd(enable_with_secret_rotation_cmd, checks=[ self.check('provisioningState', 'Succeeded'), self.check( 'addonProfiles.azureKeyvaultSecretsProvider.enabled', True), self.check( - 'addonProfiles.azureKeyvaultSecretsProvider.config.enableSecretRotation', "false") + 'addonProfiles.azureKeyvaultSecretsProvider.config.enableSecretRotation', "true"), + self.check( + 'addonProfiles.azureKeyvaultSecretsProvider.config.rotationPollInterval', "1h") ]) # delete diff --git a/src/aks-preview/setup.py b/src/aks-preview/setup.py index a87aaf3a5e4..cf4e1d5f7ce 100644 --- a/src/aks-preview/setup.py +++ b/src/aks-preview/setup.py @@ -8,7 +8,7 @@ from codecs import open as open1 from setuptools import setup, find_packages -VERSION = "0.5.37" +VERSION = "0.5.38" CLASSIFIERS = [ 'Development Status :: 4 - Beta', 'Intended Audience :: Developers',