From fa7a920a25465aaa7b253537e5acdd5bc2afeb9c Mon Sep 17 00:00:00 2001 From: team-tf-cdk <84392119+team-tf-cdk@users.noreply.github.com> Date: Tue, 28 Nov 2023 04:12:04 +0100 Subject: [PATCH] fix: upgrade provider from `4.0.4` to version `4.0.5` (#1206) This PR upgrades the underlying Terraform provider to version 4.0.5 --- README.md | 4 +- docs/certRequest.csharp.md | 231 +++++++++++++--- docs/certRequest.go.md | 231 +++++++++++++--- docs/certRequest.java.md | 253 ++++++++++++++--- docs/certRequest.python.md | 355 ++++++++++++++---------- docs/certRequest.typescript.md | 229 +++++++++++++--- docs/dataTlsCertificate.csharp.md | 12 +- docs/dataTlsCertificate.go.md | 12 +- docs/dataTlsCertificate.java.md | 18 +- docs/dataTlsCertificate.python.md | 18 +- docs/dataTlsCertificate.typescript.md | 12 +- docs/dataTlsPublicKey.csharp.md | 10 +- docs/dataTlsPublicKey.go.md | 10 +- docs/dataTlsPublicKey.java.md | 14 +- docs/dataTlsPublicKey.python.md | 14 +- docs/dataTlsPublicKey.typescript.md | 10 +- docs/locallySignedCert.csharp.md | 22 +- docs/locallySignedCert.go.md | 22 +- docs/locallySignedCert.java.md | 38 +-- docs/locallySignedCert.python.md | 38 +-- docs/locallySignedCert.typescript.md | 22 +- docs/privateKey.csharp.md | 12 +- docs/privateKey.go.md | 12 +- docs/privateKey.java.md | 18 +- docs/privateKey.python.md | 18 +- docs/privateKey.typescript.md | 12 +- docs/provider.csharp.md | 38 +-- docs/provider.go.md | 38 +-- docs/provider.java.md | 50 ++-- docs/provider.python.md | 48 ++-- docs/provider.typescript.md | 36 +-- docs/selfSignedCert.csharp.md | 243 ++++++++++++++--- docs/selfSignedCert.go.md | 243 ++++++++++++++--- docs/selfSignedCert.java.md | 277 +++++++++++++++---- docs/selfSignedCert.python.md | 379 ++++++++++++++++---------- docs/selfSignedCert.typescript.md | 241 +++++++++++++--- package.json | 2 +- src/cert-request/README.md | 2 +- src/cert-request/index.ts | 90 ++++-- src/data-tls-certificate/README.md | 2 +- src/data-tls-certificate/index.ts | 16 +- src/data-tls-public-key/README.md | 2 +- src/data-tls-public-key/index.ts | 14 +- src/locally-signed-cert/README.md | 2 +- src/locally-signed-cert/index.ts | 26 +- src/private-key/README.md | 2 +- src/private-key/index.ts | 16 +- src/provider/README.md | 2 +- src/provider/index.ts | 32 +-- src/self-signed-cert/README.md | 2 +- src/self-signed-cert/index.ts | 102 ++++--- src/version.json | 2 +- 52 files changed, 2535 insertions(+), 1019 deletions(-) diff --git a/README.md b/README.md index 1941d9fb..f547cac1 100644 --- a/README.md +++ b/README.md @@ -3,7 +3,7 @@ This repo builds and publishes the Terraform tls Provider bindings for [CDK for Terraform](https://cdk.tf). -Is based directly on tls 4.0.4 +Is based directly on tls 4.0.5 ## Available Packages @@ -63,7 +63,7 @@ This project is explicitly not tracking the Terraform tls Provider version 1:1. These are the upstream dependencies: - [Terraform CDK](https://cdk.tf) -- [Terraform tls Provider](https://registry.terraform.io/providers/hashicorp/tls/4.0.4) +- [Terraform tls Provider](https://registry.terraform.io/providers/hashicorp/tls/4.0.5) - This links to the minimum version being tracked, you can find the latest released version [in our releases](https://github.com/cdktf/cdktf-provider-tls/releases) - [Terraform Engine](https://terraform.io) diff --git a/docs/certRequest.csharp.md b/docs/certRequest.csharp.md index 892aa02d..643465e3 100644 --- a/docs/certRequest.csharp.md +++ b/docs/certRequest.csharp.md @@ -1,6 +1,6 @@ # `tls_cert_request` -Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request). +Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request). # `certRequest` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry ### CertRequest -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request tls_cert_request}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request tls_cert_request}. #### Initializers @@ -326,12 +326,12 @@ Optional The index corresponding to the key the resource is to appear in the for ##### `PutSubject` ```csharp -private void PutSubject(CertRequestSubject Value) +private void PutSubject(object Value) ``` ###### `Value`Required -- *Type:* CertRequestSubject +- *Type:* object --- @@ -462,7 +462,7 @@ The construct id used in the generated config for the CertRequest to import. The id of the existing CertRequest that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#import import section} in the documentation of this resource for the id to use --- @@ -495,11 +495,11 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | CertRequestPem | string | *No description.* | | Id | string | *No description.* | | KeyAlgorithm | string | *No description.* | -| Subject | CertRequestSubjectOutputReference | *No description.* | +| Subject | CertRequestSubjectList | *No description.* | | DnsNamesInput | string[] | *No description.* | | IpAddressesInput | string[] | *No description.* | | PrivateKeyPemInput | string | *No description.* | -| SubjectInput | CertRequestSubject | *No description.* | +| SubjectInput | object | *No description.* | | UrisInput | string[] | *No description.* | | DnsNames | string[] | *No description.* | | IpAddresses | string[] | *No description.* | @@ -683,10 +683,10 @@ public string KeyAlgorithm { get; } ##### `Subject`Required ```csharp -public CertRequestSubjectOutputReference Subject { get; } +public CertRequestSubjectList Subject { get; } ``` -- *Type:* CertRequestSubjectOutputReference +- *Type:* CertRequestSubjectList --- @@ -723,10 +723,10 @@ public string PrivateKeyPemInput { get; } ##### `SubjectInput`Optional ```csharp -public CertRequestSubject SubjectInput { get; } +public object SubjectInput { get; } ``` -- *Type:* CertRequestSubject +- *Type:* object --- @@ -818,7 +818,7 @@ new CertRequestConfig { string PrivateKeyPem, string[] DnsNames = null, string[] IpAddresses = null, - CertRequestSubject Subject = null, + object Subject = null, string[] Uris = null }; ``` @@ -834,10 +834,10 @@ new CertRequestConfig { | Lifecycle | HashiCorp.Cdktf.TerraformResourceLifecycle | *No description.* | | Provider | HashiCorp.Cdktf.TerraformProvider | *No description.* | | Provisioners | object[] | *No description.* | -| PrivateKeyPem | string | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. | +| PrivateKeyPem | string | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. | | DnsNames | string[] | List of DNS names for which a certificate is being requested (i.e. certificate subjects). | | IpAddresses | string[] | List of IP addresses for which a certificate is being requested (i.e. certificate subjects). | -| Subject | CertRequestSubject | subject block. | +| Subject | object | subject block. | | Uris | string[] | List of URIs for which a certificate is being requested (i.e. certificate subjects). | --- @@ -920,9 +920,9 @@ public string PrivateKeyPem { get; set; } - *Type:* string -Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. +Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} --- @@ -936,7 +936,7 @@ public string[] DnsNames { get; set; } List of DNS names for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#dns_names CertRequest#dns_names} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#dns_names CertRequest#dns_names} --- @@ -950,21 +950,21 @@ public string[] IpAddresses { get; set; } List of IP addresses for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} --- ##### `Subject`Optional ```csharp -public CertRequestSubject Subject { get; set; } +public object Subject { get; set; } ``` -- *Type:* CertRequestSubject +- *Type:* object subject block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#subject CertRequest#subject} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#subject CertRequest#subject} --- @@ -978,7 +978,7 @@ public string[] Uris { get; set; } List of URIs for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#uris CertRequest#uris} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#uris CertRequest#uris} --- @@ -1028,7 +1028,7 @@ public string CommonName { get; set; } Distinguished name: `CN`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#common_name CertRequest#common_name} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#common_name CertRequest#common_name} --- @@ -1042,7 +1042,7 @@ public string Country { get; set; } Distinguished name: `C`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#country CertRequest#country} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#country CertRequest#country} --- @@ -1056,7 +1056,7 @@ public string Locality { get; set; } Distinguished name: `L`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#locality CertRequest#locality} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#locality CertRequest#locality} --- @@ -1070,7 +1070,7 @@ public string Organization { get; set; } Distinguished name: `O`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#organization CertRequest#organization} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#organization CertRequest#organization} --- @@ -1084,7 +1084,7 @@ public string OrganizationalUnit { get; set; } Distinguished name: `OU`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#organizational_unit CertRequest#organizational_unit} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#organizational_unit CertRequest#organizational_unit} --- @@ -1098,7 +1098,7 @@ public string PostalCode { get; set; } Distinguished name: `PC`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#postal_code CertRequest#postal_code} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#postal_code CertRequest#postal_code} --- @@ -1112,7 +1112,7 @@ public string Province { get; set; } Distinguished name: `ST`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#province CertRequest#province} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#province CertRequest#province} --- @@ -1126,7 +1126,7 @@ public string SerialNumber { get; set; } Distinguished name: `SERIALNUMBER`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#serial_number CertRequest#serial_number} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#serial_number CertRequest#serial_number} --- @@ -1140,12 +1140,155 @@ public string[] StreetAddress { get; set; } Distinguished name: `STREET`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#street_address CertRequest#street_address} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#street_address CertRequest#street_address} --- ## Classes +### CertRequestSubjectList + +#### Initializers + +```csharp +using HashiCorp.Cdktf.Providers.Tls; + +new CertRequestSubjectList(IInterpolatingParent TerraformResource, string TerraformAttribute, bool WrapsSet); +``` + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| TerraformResource | HashiCorp.Cdktf.IInterpolatingParent | The parent resource. | +| TerraformAttribute | string | The attribute on the parent resource this class is referencing. | +| WrapsSet | bool | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | + +--- + +##### `TerraformResource`Required + +- *Type:* HashiCorp.Cdktf.IInterpolatingParent + +The parent resource. + +--- + +##### `TerraformAttribute`Required + +- *Type:* string + +The attribute on the parent resource this class is referencing. + +--- + +##### `WrapsSet`Required + +- *Type:* bool + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + +#### Methods + +| **Name** | **Description** | +| --- | --- | +| ComputeFqn | *No description.* | +| Resolve | Produce the Token's value at resolution time. | +| ToString | Return a string representation of this resolvable object. | +| Get | *No description.* | + +--- + +##### `ComputeFqn` + +```csharp +private string ComputeFqn() +``` + +##### `Resolve` + +```csharp +private object Resolve(IResolveContext Context) +``` + +Produce the Token's value at resolution time. + +###### `Context`Required + +- *Type:* HashiCorp.Cdktf.IResolveContext + +--- + +##### `ToString` + +```csharp +private string ToString() +``` + +Return a string representation of this resolvable object. + +Returns a reversible string representation. + +##### `Get` + +```csharp +private CertRequestSubjectOutputReference Get(double Index) +``` + +###### `Index`Required + +- *Type:* double + +the index of the item to return. + +--- + + +#### Properties + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| CreationStack | string[] | The creation stack of this resolvable which will be appended to errors thrown during resolution. | +| Fqn | string | *No description.* | +| InternalValue | object | *No description.* | + +--- + +##### `CreationStack`Required + +```csharp +public string[] CreationStack { get; } +``` + +- *Type:* string[] + +The creation stack of this resolvable which will be appended to errors thrown during resolution. + +If this returns an empty array the stack will not be attached. + +--- + +##### `Fqn`Required + +```csharp +public string Fqn { get; } +``` + +- *Type:* string + +--- + +##### `InternalValue`Optional + +```csharp +public object InternalValue { get; } +``` + +- *Type:* object + +--- + + ### CertRequestSubjectOutputReference #### Initializers @@ -1153,13 +1296,15 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi ```csharp using HashiCorp.Cdktf.Providers.Tls; -new CertRequestSubjectOutputReference(IInterpolatingParent TerraformResource, string TerraformAttribute); +new CertRequestSubjectOutputReference(IInterpolatingParent TerraformResource, string TerraformAttribute, double ComplexObjectIndex, bool ComplexObjectIsFromSet); ``` | **Name** | **Type** | **Description** | | --- | --- | --- | | TerraformResource | HashiCorp.Cdktf.IInterpolatingParent | The parent resource. | | TerraformAttribute | string | The attribute on the parent resource this class is referencing. | +| ComplexObjectIndex | double | the index of this item in the list. | +| ComplexObjectIsFromSet | bool | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | --- @@ -1179,6 +1324,22 @@ The attribute on the parent resource this class is referencing. --- +##### `ComplexObjectIndex`Required + +- *Type:* double + +the index of this item in the list. + +--- + +##### `ComplexObjectIsFromSet`Required + +- *Type:* bool + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + #### Methods | **Name** | **Description** | @@ -1437,7 +1598,7 @@ private void ResetStreetAddress() | Province | string | *No description.* | | SerialNumber | string | *No description.* | | StreetAddress | string[] | *No description.* | -| InternalValue | CertRequestSubject | *No description.* | +| InternalValue | object | *No description.* | --- @@ -1648,10 +1809,10 @@ public string[] StreetAddress { get; } ##### `InternalValue`Optional ```csharp -public CertRequestSubject InternalValue { get; } +public object InternalValue { get; } ``` -- *Type:* CertRequestSubject +- *Type:* object --- diff --git a/docs/certRequest.go.md b/docs/certRequest.go.md index b743bf71..d3f0ba46 100644 --- a/docs/certRequest.go.md +++ b/docs/certRequest.go.md @@ -1,6 +1,6 @@ # `tls_cert_request` -Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request). +Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request). # `certRequest` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry ### CertRequest -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request tls_cert_request}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request tls_cert_request}. #### Initializers @@ -326,12 +326,12 @@ Optional The index corresponding to the key the resource is to appear in the for ##### `PutSubject` ```go -func PutSubject(value CertRequestSubject) +func PutSubject(value interface{}) ``` ###### `value`Required -- *Type:* CertRequestSubject +- *Type:* interface{} --- @@ -462,7 +462,7 @@ The construct id used in the generated config for the CertRequest to import. The id of the existing CertRequest that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#import import section} in the documentation of this resource for the id to use --- @@ -495,11 +495,11 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | CertRequestPem | *string | *No description.* | | Id | *string | *No description.* | | KeyAlgorithm | *string | *No description.* | -| Subject | CertRequestSubjectOutputReference | *No description.* | +| Subject | CertRequestSubjectList | *No description.* | | DnsNamesInput | *[]*string | *No description.* | | IpAddressesInput | *[]*string | *No description.* | | PrivateKeyPemInput | *string | *No description.* | -| SubjectInput | CertRequestSubject | *No description.* | +| SubjectInput | interface{} | *No description.* | | UrisInput | *[]*string | *No description.* | | DnsNames | *[]*string | *No description.* | | IpAddresses | *[]*string | *No description.* | @@ -683,10 +683,10 @@ func KeyAlgorithm() *string ##### `Subject`Required ```go -func Subject() CertRequestSubjectOutputReference +func Subject() CertRequestSubjectList ``` -- *Type:* CertRequestSubjectOutputReference +- *Type:* CertRequestSubjectList --- @@ -723,10 +723,10 @@ func PrivateKeyPemInput() *string ##### `SubjectInput`Optional ```go -func SubjectInput() CertRequestSubject +func SubjectInput() interface{} ``` -- *Type:* CertRequestSubject +- *Type:* interface{} --- @@ -818,7 +818,7 @@ import "github.com/cdktf/cdktf-provider-tls-go/tls/v9/certrequest" PrivateKeyPem: *string, DnsNames: *[]*string, IpAddresses: *[]*string, - Subject: github.com/cdktf/cdktf-provider-tls-go/tls/v9.certRequest.CertRequestSubject, + Subject: interface{}, Uris: *[]*string, } ``` @@ -834,10 +834,10 @@ import "github.com/cdktf/cdktf-provider-tls-go/tls/v9/certrequest" | Lifecycle | github.com/hashicorp/terraform-cdk-go/cdktf.TerraformResourceLifecycle | *No description.* | | Provider | github.com/hashicorp/terraform-cdk-go/cdktf.TerraformProvider | *No description.* | | Provisioners | *[]interface{} | *No description.* | -| PrivateKeyPem | *string | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. | +| PrivateKeyPem | *string | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. | | DnsNames | *[]*string | List of DNS names for which a certificate is being requested (i.e. certificate subjects). | | IpAddresses | *[]*string | List of IP addresses for which a certificate is being requested (i.e. certificate subjects). | -| Subject | CertRequestSubject | subject block. | +| Subject | interface{} | subject block. | | Uris | *[]*string | List of URIs for which a certificate is being requested (i.e. certificate subjects). | --- @@ -920,9 +920,9 @@ PrivateKeyPem *string - *Type:* *string -Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. +Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} --- @@ -936,7 +936,7 @@ DnsNames *[]*string List of DNS names for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#dns_names CertRequest#dns_names} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#dns_names CertRequest#dns_names} --- @@ -950,21 +950,21 @@ IpAddresses *[]*string List of IP addresses for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} --- ##### `Subject`Optional ```go -Subject CertRequestSubject +Subject interface{} ``` -- *Type:* CertRequestSubject +- *Type:* interface{} subject block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#subject CertRequest#subject} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#subject CertRequest#subject} --- @@ -978,7 +978,7 @@ Uris *[]*string List of URIs for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#uris CertRequest#uris} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#uris CertRequest#uris} --- @@ -1028,7 +1028,7 @@ CommonName *string Distinguished name: `CN`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#common_name CertRequest#common_name} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#common_name CertRequest#common_name} --- @@ -1042,7 +1042,7 @@ Country *string Distinguished name: `C`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#country CertRequest#country} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#country CertRequest#country} --- @@ -1056,7 +1056,7 @@ Locality *string Distinguished name: `L`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#locality CertRequest#locality} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#locality CertRequest#locality} --- @@ -1070,7 +1070,7 @@ Organization *string Distinguished name: `O`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#organization CertRequest#organization} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#organization CertRequest#organization} --- @@ -1084,7 +1084,7 @@ OrganizationalUnit *string Distinguished name: `OU`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#organizational_unit CertRequest#organizational_unit} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#organizational_unit CertRequest#organizational_unit} --- @@ -1098,7 +1098,7 @@ PostalCode *string Distinguished name: `PC`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#postal_code CertRequest#postal_code} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#postal_code CertRequest#postal_code} --- @@ -1112,7 +1112,7 @@ Province *string Distinguished name: `ST`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#province CertRequest#province} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#province CertRequest#province} --- @@ -1126,7 +1126,7 @@ SerialNumber *string Distinguished name: `SERIALNUMBER`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#serial_number CertRequest#serial_number} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#serial_number CertRequest#serial_number} --- @@ -1140,12 +1140,155 @@ StreetAddress *[]*string Distinguished name: `STREET`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#street_address CertRequest#street_address} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#street_address CertRequest#street_address} --- ## Classes +### CertRequestSubjectList + +#### Initializers + +```go +import "github.com/cdktf/cdktf-provider-tls-go/tls/v9/certrequest" + +certrequest.NewCertRequestSubjectList(terraformResource IInterpolatingParent, terraformAttribute *string, wrapsSet *bool) CertRequestSubjectList +``` + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| terraformResource | github.com/hashicorp/terraform-cdk-go/cdktf.IInterpolatingParent | The parent resource. | +| terraformAttribute | *string | The attribute on the parent resource this class is referencing. | +| wrapsSet | *bool | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | + +--- + +##### `terraformResource`Required + +- *Type:* github.com/hashicorp/terraform-cdk-go/cdktf.IInterpolatingParent + +The parent resource. + +--- + +##### `terraformAttribute`Required + +- *Type:* *string + +The attribute on the parent resource this class is referencing. + +--- + +##### `wrapsSet`Required + +- *Type:* *bool + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + +#### Methods + +| **Name** | **Description** | +| --- | --- | +| ComputeFqn | *No description.* | +| Resolve | Produce the Token's value at resolution time. | +| ToString | Return a string representation of this resolvable object. | +| Get | *No description.* | + +--- + +##### `ComputeFqn` + +```go +func ComputeFqn() *string +``` + +##### `Resolve` + +```go +func Resolve(_context IResolveContext) interface{} +``` + +Produce the Token's value at resolution time. + +###### `_context`Required + +- *Type:* github.com/hashicorp/terraform-cdk-go/cdktf.IResolveContext + +--- + +##### `ToString` + +```go +func ToString() *string +``` + +Return a string representation of this resolvable object. + +Returns a reversible string representation. + +##### `Get` + +```go +func Get(index *f64) CertRequestSubjectOutputReference +``` + +###### `index`Required + +- *Type:* *f64 + +the index of the item to return. + +--- + + +#### Properties + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| CreationStack | *[]*string | The creation stack of this resolvable which will be appended to errors thrown during resolution. | +| Fqn | *string | *No description.* | +| InternalValue | interface{} | *No description.* | + +--- + +##### `CreationStack`Required + +```go +func CreationStack() *[]*string +``` + +- *Type:* *[]*string + +The creation stack of this resolvable which will be appended to errors thrown during resolution. + +If this returns an empty array the stack will not be attached. + +--- + +##### `Fqn`Required + +```go +func Fqn() *string +``` + +- *Type:* *string + +--- + +##### `InternalValue`Optional + +```go +func InternalValue() interface{} +``` + +- *Type:* interface{} + +--- + + ### CertRequestSubjectOutputReference #### Initializers @@ -1153,13 +1296,15 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi ```go import "github.com/cdktf/cdktf-provider-tls-go/tls/v9/certrequest" -certrequest.NewCertRequestSubjectOutputReference(terraformResource IInterpolatingParent, terraformAttribute *string) CertRequestSubjectOutputReference +certrequest.NewCertRequestSubjectOutputReference(terraformResource IInterpolatingParent, terraformAttribute *string, complexObjectIndex *f64, complexObjectIsFromSet *bool) CertRequestSubjectOutputReference ``` | **Name** | **Type** | **Description** | | --- | --- | --- | | terraformResource | github.com/hashicorp/terraform-cdk-go/cdktf.IInterpolatingParent | The parent resource. | | terraformAttribute | *string | The attribute on the parent resource this class is referencing. | +| complexObjectIndex | *f64 | the index of this item in the list. | +| complexObjectIsFromSet | *bool | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | --- @@ -1179,6 +1324,22 @@ The attribute on the parent resource this class is referencing. --- +##### `complexObjectIndex`Required + +- *Type:* *f64 + +the index of this item in the list. + +--- + +##### `complexObjectIsFromSet`Required + +- *Type:* *bool + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + #### Methods | **Name** | **Description** | @@ -1437,7 +1598,7 @@ func ResetStreetAddress() | Province | *string | *No description.* | | SerialNumber | *string | *No description.* | | StreetAddress | *[]*string | *No description.* | -| InternalValue | CertRequestSubject | *No description.* | +| InternalValue | interface{} | *No description.* | --- @@ -1648,10 +1809,10 @@ func StreetAddress() *[]*string ##### `InternalValue`Optional ```go -func InternalValue() CertRequestSubject +func InternalValue() interface{} ``` -- *Type:* CertRequestSubject +- *Type:* interface{} --- diff --git a/docs/certRequest.java.md b/docs/certRequest.java.md index 00e5da19..320c9a6b 100644 --- a/docs/certRequest.java.md +++ b/docs/certRequest.java.md @@ -1,6 +1,6 @@ # `tls_cert_request` -Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request). +Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request). # `certRequest` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry ### CertRequest -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request tls_cert_request}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request tls_cert_request}. #### Initializers @@ -30,7 +30,8 @@ CertRequest.Builder.create(Construct scope, java.lang.String id) .privateKeyPem(java.lang.String) // .dnsNames(java.util.List) // .ipAddresses(java.util.List) -// .subject(CertRequestSubject) +// .subject(IResolvable) +// .subject(java.util.List) // .uris(java.util.List) .build(); ``` @@ -46,10 +47,10 @@ CertRequest.Builder.create(Construct scope, java.lang.String id) | lifecycle | com.hashicorp.cdktf.TerraformResourceLifecycle | *No description.* | | provider | com.hashicorp.cdktf.TerraformProvider | *No description.* | | provisioners | java.util.List | *No description.* | -| privateKeyPem | java.lang.String | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. | +| privateKeyPem | java.lang.String | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. | | dnsNames | java.util.List | List of DNS names for which a certificate is being requested (i.e. certificate subjects). | | ipAddresses | java.util.List | List of IP addresses for which a certificate is being requested (i.e. certificate subjects). | -| subject | CertRequestSubject | subject block. | +| subject | com.hashicorp.cdktf.IResolvable OR java.util.List<CertRequestSubject> | subject block. | | uris | java.util.List | List of URIs for which a certificate is being requested (i.e. certificate subjects). | --- @@ -118,9 +119,9 @@ Must be unique amongst siblings in the same scope - *Type:* java.lang.String -Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. +Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} --- @@ -130,7 +131,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi List of DNS names for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#dns_names CertRequest#dns_names} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#dns_names CertRequest#dns_names} --- @@ -140,17 +141,17 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi List of IP addresses for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} --- ##### `subject`Optional -- *Type:* CertRequestSubject +- *Type:* com.hashicorp.cdktf.IResolvable OR java.util.List<CertRequestSubject> subject block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#subject CertRequest#subject} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#subject CertRequest#subject} --- @@ -160,7 +161,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi List of URIs for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#uris CertRequest#uris} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#uris CertRequest#uris} --- @@ -442,12 +443,12 @@ Optional The index corresponding to the key the resource is to appear in the for ##### `putSubject` ```java -public void putSubject(CertRequestSubject value) +public void putSubject(IResolvable OR java.util.List value) ``` ###### `value`Required -- *Type:* CertRequestSubject +- *Type:* com.hashicorp.cdktf.IResolvable OR java.util.List<CertRequestSubject> --- @@ -578,7 +579,7 @@ The construct id used in the generated config for the CertRequest to import. The id of the existing CertRequest that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#import import section} in the documentation of this resource for the id to use --- @@ -611,11 +612,11 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | certRequestPem | java.lang.String | *No description.* | | id | java.lang.String | *No description.* | | keyAlgorithm | java.lang.String | *No description.* | -| subject | CertRequestSubjectOutputReference | *No description.* | +| subject | CertRequestSubjectList | *No description.* | | dnsNamesInput | java.util.List | *No description.* | | ipAddressesInput | java.util.List | *No description.* | | privateKeyPemInput | java.lang.String | *No description.* | -| subjectInput | CertRequestSubject | *No description.* | +| subjectInput | com.hashicorp.cdktf.IResolvable OR java.util.List<CertRequestSubject> | *No description.* | | urisInput | java.util.List | *No description.* | | dnsNames | java.util.List | *No description.* | | ipAddresses | java.util.List | *No description.* | @@ -799,10 +800,10 @@ public java.lang.String getKeyAlgorithm(); ##### `subject`Required ```java -public CertRequestSubjectOutputReference getSubject(); +public CertRequestSubjectList getSubject(); ``` -- *Type:* CertRequestSubjectOutputReference +- *Type:* CertRequestSubjectList --- @@ -839,10 +840,10 @@ public java.lang.String getPrivateKeyPemInput(); ##### `subjectInput`Optional ```java -public CertRequestSubject getSubjectInput(); +public java.lang.Object getSubjectInput(); ``` -- *Type:* CertRequestSubject +- *Type:* com.hashicorp.cdktf.IResolvable OR java.util.List<CertRequestSubject> --- @@ -938,7 +939,8 @@ CertRequestConfig.builder() .privateKeyPem(java.lang.String) // .dnsNames(java.util.List) // .ipAddresses(java.util.List) -// .subject(CertRequestSubject) +// .subject(IResolvable) +// .subject(java.util.List) // .uris(java.util.List) .build(); ``` @@ -954,10 +956,10 @@ CertRequestConfig.builder() | lifecycle | com.hashicorp.cdktf.TerraformResourceLifecycle | *No description.* | | provider | com.hashicorp.cdktf.TerraformProvider | *No description.* | | provisioners | java.util.List | *No description.* | -| privateKeyPem | java.lang.String | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. | +| privateKeyPem | java.lang.String | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. | | dnsNames | java.util.List | List of DNS names for which a certificate is being requested (i.e. certificate subjects). | | ipAddresses | java.util.List | List of IP addresses for which a certificate is being requested (i.e. certificate subjects). | -| subject | CertRequestSubject | subject block. | +| subject | com.hashicorp.cdktf.IResolvable OR java.util.List<CertRequestSubject> | subject block. | | uris | java.util.List | List of URIs for which a certificate is being requested (i.e. certificate subjects). | --- @@ -1040,9 +1042,9 @@ public java.lang.String getPrivateKeyPem(); - *Type:* java.lang.String -Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. +Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} --- @@ -1056,7 +1058,7 @@ public java.util.List getDnsNames(); List of DNS names for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#dns_names CertRequest#dns_names} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#dns_names CertRequest#dns_names} --- @@ -1070,21 +1072,21 @@ public java.util.List getIpAddresses(); List of IP addresses for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} --- ##### `subject`Optional ```java -public CertRequestSubject getSubject(); +public java.lang.Object getSubject(); ``` -- *Type:* CertRequestSubject +- *Type:* com.hashicorp.cdktf.IResolvable OR java.util.List<CertRequestSubject> subject block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#subject CertRequest#subject} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#subject CertRequest#subject} --- @@ -1098,7 +1100,7 @@ public java.util.List getUris(); List of URIs for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#uris CertRequest#uris} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#uris CertRequest#uris} --- @@ -1148,7 +1150,7 @@ public java.lang.String getCommonName(); Distinguished name: `CN`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#common_name CertRequest#common_name} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#common_name CertRequest#common_name} --- @@ -1162,7 +1164,7 @@ public java.lang.String getCountry(); Distinguished name: `C`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#country CertRequest#country} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#country CertRequest#country} --- @@ -1176,7 +1178,7 @@ public java.lang.String getLocality(); Distinguished name: `L`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#locality CertRequest#locality} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#locality CertRequest#locality} --- @@ -1190,7 +1192,7 @@ public java.lang.String getOrganization(); Distinguished name: `O`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#organization CertRequest#organization} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#organization CertRequest#organization} --- @@ -1204,7 +1206,7 @@ public java.lang.String getOrganizationalUnit(); Distinguished name: `OU`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#organizational_unit CertRequest#organizational_unit} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#organizational_unit CertRequest#organizational_unit} --- @@ -1218,7 +1220,7 @@ public java.lang.String getPostalCode(); Distinguished name: `PC`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#postal_code CertRequest#postal_code} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#postal_code CertRequest#postal_code} --- @@ -1232,7 +1234,7 @@ public java.lang.String getProvince(); Distinguished name: `ST`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#province CertRequest#province} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#province CertRequest#province} --- @@ -1246,7 +1248,7 @@ public java.lang.String getSerialNumber(); Distinguished name: `SERIALNUMBER`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#serial_number CertRequest#serial_number} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#serial_number CertRequest#serial_number} --- @@ -1260,12 +1262,155 @@ public java.util.List getStreetAddress(); Distinguished name: `STREET`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#street_address CertRequest#street_address} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#street_address CertRequest#street_address} --- ## Classes +### CertRequestSubjectList + +#### Initializers + +```java +import com.hashicorp.cdktf.providers.tls.cert_request.CertRequestSubjectList; + +new CertRequestSubjectList(IInterpolatingParent terraformResource, java.lang.String terraformAttribute, java.lang.Boolean wrapsSet); +``` + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| terraformResource | com.hashicorp.cdktf.IInterpolatingParent | The parent resource. | +| terraformAttribute | java.lang.String | The attribute on the parent resource this class is referencing. | +| wrapsSet | java.lang.Boolean | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | + +--- + +##### `terraformResource`Required + +- *Type:* com.hashicorp.cdktf.IInterpolatingParent + +The parent resource. + +--- + +##### `terraformAttribute`Required + +- *Type:* java.lang.String + +The attribute on the parent resource this class is referencing. + +--- + +##### `wrapsSet`Required + +- *Type:* java.lang.Boolean + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + +#### Methods + +| **Name** | **Description** | +| --- | --- | +| computeFqn | *No description.* | +| resolve | Produce the Token's value at resolution time. | +| toString | Return a string representation of this resolvable object. | +| get | *No description.* | + +--- + +##### `computeFqn` + +```java +public java.lang.String computeFqn() +``` + +##### `resolve` + +```java +public java.lang.Object resolve(IResolveContext _context) +``` + +Produce the Token's value at resolution time. + +###### `_context`Required + +- *Type:* com.hashicorp.cdktf.IResolveContext + +--- + +##### `toString` + +```java +public java.lang.String toString() +``` + +Return a string representation of this resolvable object. + +Returns a reversible string representation. + +##### `get` + +```java +public CertRequestSubjectOutputReference get(java.lang.Number index) +``` + +###### `index`Required + +- *Type:* java.lang.Number + +the index of the item to return. + +--- + + +#### Properties + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| creationStack | java.util.List | The creation stack of this resolvable which will be appended to errors thrown during resolution. | +| fqn | java.lang.String | *No description.* | +| internalValue | com.hashicorp.cdktf.IResolvable OR java.util.List<CertRequestSubject> | *No description.* | + +--- + +##### `creationStack`Required + +```java +public java.util.List getCreationStack(); +``` + +- *Type:* java.util.List + +The creation stack of this resolvable which will be appended to errors thrown during resolution. + +If this returns an empty array the stack will not be attached. + +--- + +##### `fqn`Required + +```java +public java.lang.String getFqn(); +``` + +- *Type:* java.lang.String + +--- + +##### `internalValue`Optional + +```java +public java.lang.Object getInternalValue(); +``` + +- *Type:* com.hashicorp.cdktf.IResolvable OR java.util.List<CertRequestSubject> + +--- + + ### CertRequestSubjectOutputReference #### Initializers @@ -1273,13 +1418,15 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi ```java import com.hashicorp.cdktf.providers.tls.cert_request.CertRequestSubjectOutputReference; -new CertRequestSubjectOutputReference(IInterpolatingParent terraformResource, java.lang.String terraformAttribute); +new CertRequestSubjectOutputReference(IInterpolatingParent terraformResource, java.lang.String terraformAttribute, java.lang.Number complexObjectIndex, java.lang.Boolean complexObjectIsFromSet); ``` | **Name** | **Type** | **Description** | | --- | --- | --- | | terraformResource | com.hashicorp.cdktf.IInterpolatingParent | The parent resource. | | terraformAttribute | java.lang.String | The attribute on the parent resource this class is referencing. | +| complexObjectIndex | java.lang.Number | the index of this item in the list. | +| complexObjectIsFromSet | java.lang.Boolean | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | --- @@ -1299,6 +1446,22 @@ The attribute on the parent resource this class is referencing. --- +##### `complexObjectIndex`Required + +- *Type:* java.lang.Number + +the index of this item in the list. + +--- + +##### `complexObjectIsFromSet`Required + +- *Type:* java.lang.Boolean + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + #### Methods | **Name** | **Description** | @@ -1557,7 +1720,7 @@ public void resetStreetAddress() | province | java.lang.String | *No description.* | | serialNumber | java.lang.String | *No description.* | | streetAddress | java.util.List | *No description.* | -| internalValue | CertRequestSubject | *No description.* | +| internalValue | CertRequestSubject OR com.hashicorp.cdktf.IResolvable | *No description.* | --- @@ -1768,10 +1931,10 @@ public java.util.List getStreetAddress(); ##### `internalValue`Optional ```java -public CertRequestSubject getInternalValue(); +public java.lang.Object getInternalValue(); ``` -- *Type:* CertRequestSubject +- *Type:* CertRequestSubject OR com.hashicorp.cdktf.IResolvable --- diff --git a/docs/certRequest.python.md b/docs/certRequest.python.md index 5915ff44..88b13113 100644 --- a/docs/certRequest.python.md +++ b/docs/certRequest.python.md @@ -1,6 +1,6 @@ # `tls_cert_request` -Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request). +Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request). # `certRequest` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry ### CertRequest -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request tls_cert_request}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request tls_cert_request}. #### Initializers @@ -28,7 +28,7 @@ certRequest.CertRequest( private_key_pem: str, dns_names: typing.List[str] = None, ip_addresses: typing.List[str] = None, - subject: CertRequestSubject = None, + subject: typing.Union[IResolvable, typing.List[CertRequestSubject]] = None, uris: typing.List[str] = None ) ``` @@ -44,10 +44,10 @@ certRequest.CertRequest( | lifecycle | cdktf.TerraformResourceLifecycle | *No description.* | | provider | cdktf.TerraformProvider | *No description.* | | provisioners | typing.List[typing.Union[cdktf.FileProvisioner, cdktf.LocalExecProvisioner, cdktf.RemoteExecProvisioner]] | *No description.* | -| private_key_pem | str | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. | +| private_key_pem | str | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. | | dns_names | typing.List[str] | List of DNS names for which a certificate is being requested (i.e. certificate subjects). | | ip_addresses | typing.List[str] | List of IP addresses for which a certificate is being requested (i.e. certificate subjects). | -| subject | CertRequestSubject | subject block. | +| subject | typing.Union[cdktf.IResolvable, typing.List[CertRequestSubject]] | subject block. | | uris | typing.List[str] | List of URIs for which a certificate is being requested (i.e. certificate subjects). | --- @@ -116,9 +116,9 @@ Must be unique amongst siblings in the same scope - *Type:* str -Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. +Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} --- @@ -128,7 +128,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi List of DNS names for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#dns_names CertRequest#dns_names} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#dns_names CertRequest#dns_names} --- @@ -138,17 +138,17 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi List of IP addresses for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} --- ##### `subject`Optional -- *Type:* CertRequestSubject +- *Type:* typing.Union[cdktf.IResolvable, typing.List[CertRequestSubject]] subject block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#subject CertRequest#subject} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#subject CertRequest#subject} --- @@ -158,7 +158,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi List of URIs for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#uris CertRequest#uris} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#uris CertRequest#uris} --- @@ -472,105 +472,13 @@ Optional The index corresponding to the key the resource is to appear in the for ```python def put_subject( - common_name: str = None, - country: str = None, - locality: str = None, - organization: str = None, - organizational_unit: str = None, - postal_code: str = None, - province: str = None, - serial_number: str = None, - street_address: typing.List[str] = None + value: typing.Union[IResolvable, typing.List[CertRequestSubject]] ) -> None ``` -###### `common_name`Optional - -- *Type:* str - -Distinguished name: `CN`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#common_name CertRequest#common_name} - ---- - -###### `country`Optional - -- *Type:* str - -Distinguished name: `C`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#country CertRequest#country} - ---- - -###### `locality`Optional - -- *Type:* str - -Distinguished name: `L`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#locality CertRequest#locality} - ---- - -###### `organization`Optional - -- *Type:* str - -Distinguished name: `O`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#organization CertRequest#organization} - ---- - -###### `organizational_unit`Optional - -- *Type:* str - -Distinguished name: `OU`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#organizational_unit CertRequest#organizational_unit} - ---- - -###### `postal_code`Optional - -- *Type:* str - -Distinguished name: `PC`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#postal_code CertRequest#postal_code} - ---- - -###### `province`Optional - -- *Type:* str - -Distinguished name: `ST`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#province CertRequest#province} - ---- - -###### `serial_number`Optional - -- *Type:* str - -Distinguished name: `SERIALNUMBER`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#serial_number CertRequest#serial_number} - ---- - -###### `street_address`Optional - -- *Type:* typing.List[str] - -Distinguished name: `STREET`. +###### `value`Required -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#street_address CertRequest#street_address} +- *Type:* typing.Union[cdktf.IResolvable, typing.List[CertRequestSubject]] --- @@ -712,7 +620,7 @@ The construct id used in the generated config for the CertRequest to import. The id of the existing CertRequest that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#import import section} in the documentation of this resource for the id to use --- @@ -745,11 +653,11 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | cert_request_pem | str | *No description.* | | id | str | *No description.* | | key_algorithm | str | *No description.* | -| subject | CertRequestSubjectOutputReference | *No description.* | +| subject | CertRequestSubjectList | *No description.* | | dns_names_input | typing.List[str] | *No description.* | | ip_addresses_input | typing.List[str] | *No description.* | | private_key_pem_input | str | *No description.* | -| subject_input | CertRequestSubject | *No description.* | +| subject_input | typing.Union[cdktf.IResolvable, typing.List[CertRequestSubject]] | *No description.* | | uris_input | typing.List[str] | *No description.* | | dns_names | typing.List[str] | *No description.* | | ip_addresses | typing.List[str] | *No description.* | @@ -933,10 +841,10 @@ key_algorithm: str ##### `subject`Required ```python -subject: CertRequestSubjectOutputReference +subject: CertRequestSubjectList ``` -- *Type:* CertRequestSubjectOutputReference +- *Type:* CertRequestSubjectList --- @@ -973,10 +881,10 @@ private_key_pem_input: str ##### `subject_input`Optional ```python -subject_input: CertRequestSubject +subject_input: typing.Union[IResolvable, typing.List[CertRequestSubject]] ``` -- *Type:* CertRequestSubject +- *Type:* typing.Union[cdktf.IResolvable, typing.List[CertRequestSubject]] --- @@ -1068,7 +976,7 @@ certRequest.CertRequestConfig( private_key_pem: str, dns_names: typing.List[str] = None, ip_addresses: typing.List[str] = None, - subject: CertRequestSubject = None, + subject: typing.Union[IResolvable, typing.List[CertRequestSubject]] = None, uris: typing.List[str] = None ) ``` @@ -1084,10 +992,10 @@ certRequest.CertRequestConfig( | lifecycle | cdktf.TerraformResourceLifecycle | *No description.* | | provider | cdktf.TerraformProvider | *No description.* | | provisioners | typing.List[typing.Union[cdktf.FileProvisioner, cdktf.LocalExecProvisioner, cdktf.RemoteExecProvisioner]] | *No description.* | -| private_key_pem | str | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. | +| private_key_pem | str | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. | | dns_names | typing.List[str] | List of DNS names for which a certificate is being requested (i.e. certificate subjects). | | ip_addresses | typing.List[str] | List of IP addresses for which a certificate is being requested (i.e. certificate subjects). | -| subject | CertRequestSubject | subject block. | +| subject | typing.Union[cdktf.IResolvable, typing.List[CertRequestSubject]] | subject block. | | uris | typing.List[str] | List of URIs for which a certificate is being requested (i.e. certificate subjects). | --- @@ -1170,9 +1078,9 @@ private_key_pem: str - *Type:* str -Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. +Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} --- @@ -1186,7 +1094,7 @@ dns_names: typing.List[str] List of DNS names for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#dns_names CertRequest#dns_names} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#dns_names CertRequest#dns_names} --- @@ -1200,21 +1108,21 @@ ip_addresses: typing.List[str] List of IP addresses for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} --- ##### `subject`Optional ```python -subject: CertRequestSubject +subject: typing.Union[IResolvable, typing.List[CertRequestSubject]] ``` -- *Type:* CertRequestSubject +- *Type:* typing.Union[cdktf.IResolvable, typing.List[CertRequestSubject]] subject block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#subject CertRequest#subject} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#subject CertRequest#subject} --- @@ -1228,7 +1136,7 @@ uris: typing.List[str] List of URIs for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#uris CertRequest#uris} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#uris CertRequest#uris} --- @@ -1278,7 +1186,7 @@ common_name: str Distinguished name: `CN`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#common_name CertRequest#common_name} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#common_name CertRequest#common_name} --- @@ -1292,7 +1200,7 @@ country: str Distinguished name: `C`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#country CertRequest#country} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#country CertRequest#country} --- @@ -1306,7 +1214,7 @@ locality: str Distinguished name: `L`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#locality CertRequest#locality} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#locality CertRequest#locality} --- @@ -1320,7 +1228,7 @@ organization: str Distinguished name: `O`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#organization CertRequest#organization} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#organization CertRequest#organization} --- @@ -1334,7 +1242,7 @@ organizational_unit: str Distinguished name: `OU`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#organizational_unit CertRequest#organizational_unit} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#organizational_unit CertRequest#organizational_unit} --- @@ -1348,7 +1256,7 @@ postal_code: str Distinguished name: `PC`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#postal_code CertRequest#postal_code} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#postal_code CertRequest#postal_code} --- @@ -1362,7 +1270,7 @@ province: str Distinguished name: `ST`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#province CertRequest#province} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#province CertRequest#province} --- @@ -1376,7 +1284,7 @@ serial_number: str Distinguished name: `SERIALNUMBER`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#serial_number CertRequest#serial_number} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#serial_number CertRequest#serial_number} --- @@ -1390,12 +1298,163 @@ street_address: typing.List[str] Distinguished name: `STREET`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#street_address CertRequest#street_address} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#street_address CertRequest#street_address} --- ## Classes +### CertRequestSubjectList + +#### Initializers + +```python +from cdktf_cdktf_provider_tls import cert_request + +certRequest.CertRequestSubjectList( + terraform_resource: IInterpolatingParent, + terraform_attribute: str, + wraps_set: bool +) +``` + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| terraform_resource | cdktf.IInterpolatingParent | The parent resource. | +| terraform_attribute | str | The attribute on the parent resource this class is referencing. | +| wraps_set | bool | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | + +--- + +##### `terraform_resource`Required + +- *Type:* cdktf.IInterpolatingParent + +The parent resource. + +--- + +##### `terraform_attribute`Required + +- *Type:* str + +The attribute on the parent resource this class is referencing. + +--- + +##### `wraps_set`Required + +- *Type:* bool + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + +#### Methods + +| **Name** | **Description** | +| --- | --- | +| compute_fqn | *No description.* | +| resolve | Produce the Token's value at resolution time. | +| to_string | Return a string representation of this resolvable object. | +| get | *No description.* | + +--- + +##### `compute_fqn` + +```python +def compute_fqn() -> str +``` + +##### `resolve` + +```python +def resolve( + _context: IResolveContext +) -> typing.Any +``` + +Produce the Token's value at resolution time. + +###### `_context`Required + +- *Type:* cdktf.IResolveContext + +--- + +##### `to_string` + +```python +def to_string() -> str +``` + +Return a string representation of this resolvable object. + +Returns a reversible string representation. + +##### `get` + +```python +def get( + index: typing.Union[int, float] +) -> CertRequestSubjectOutputReference +``` + +###### `index`Required + +- *Type:* typing.Union[int, float] + +the index of the item to return. + +--- + + +#### Properties + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| creation_stack | typing.List[str] | The creation stack of this resolvable which will be appended to errors thrown during resolution. | +| fqn | str | *No description.* | +| internal_value | typing.Union[cdktf.IResolvable, typing.List[CertRequestSubject]] | *No description.* | + +--- + +##### `creation_stack`Required + +```python +creation_stack: typing.List[str] +``` + +- *Type:* typing.List[str] + +The creation stack of this resolvable which will be appended to errors thrown during resolution. + +If this returns an empty array the stack will not be attached. + +--- + +##### `fqn`Required + +```python +fqn: str +``` + +- *Type:* str + +--- + +##### `internal_value`Optional + +```python +internal_value: typing.Union[IResolvable, typing.List[CertRequestSubject]] +``` + +- *Type:* typing.Union[cdktf.IResolvable, typing.List[CertRequestSubject]] + +--- + + ### CertRequestSubjectOutputReference #### Initializers @@ -1405,7 +1464,9 @@ from cdktf_cdktf_provider_tls import cert_request certRequest.CertRequestSubjectOutputReference( terraform_resource: IInterpolatingParent, - terraform_attribute: str + terraform_attribute: str, + complex_object_index: typing.Union[int, float], + complex_object_is_from_set: bool ) ``` @@ -1413,6 +1474,8 @@ certRequest.CertRequestSubjectOutputReference( | --- | --- | --- | | terraform_resource | cdktf.IInterpolatingParent | The parent resource. | | terraform_attribute | str | The attribute on the parent resource this class is referencing. | +| complex_object_index | typing.Union[int, float] | the index of this item in the list. | +| complex_object_is_from_set | bool | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | --- @@ -1432,6 +1495,22 @@ The attribute on the parent resource this class is referencing. --- +##### `complex_object_index`Required + +- *Type:* typing.Union[int, float] + +the index of this item in the list. + +--- + +##### `complex_object_is_from_set`Required + +- *Type:* bool + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + #### Methods | **Name** | **Description** | @@ -1712,7 +1791,7 @@ def reset_street_address() -> None | province | str | *No description.* | | serial_number | str | *No description.* | | street_address | typing.List[str] | *No description.* | -| internal_value | CertRequestSubject | *No description.* | +| internal_value | typing.Union[CertRequestSubject, cdktf.IResolvable] | *No description.* | --- @@ -1923,10 +2002,10 @@ street_address: typing.List[str] ##### `internal_value`Optional ```python -internal_value: CertRequestSubject +internal_value: typing.Union[CertRequestSubject, IResolvable] ``` -- *Type:* CertRequestSubject +- *Type:* typing.Union[CertRequestSubject, cdktf.IResolvable] --- diff --git a/docs/certRequest.typescript.md b/docs/certRequest.typescript.md index b33a1ea7..5107a0ae 100644 --- a/docs/certRequest.typescript.md +++ b/docs/certRequest.typescript.md @@ -1,6 +1,6 @@ # `tls_cert_request` -Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request). +Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request). # `certRequest` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry ### CertRequest -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request tls_cert_request}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request tls_cert_request}. #### Initializers @@ -326,12 +326,12 @@ Optional The index corresponding to the key the resource is to appear in the for ##### `putSubject` ```typescript -public putSubject(value: CertRequestSubject): void +public putSubject(value: IResolvable | CertRequestSubject[]): void ``` ###### `value`Required -- *Type:* CertRequestSubject +- *Type:* cdktf.IResolvable | CertRequestSubject[] --- @@ -462,7 +462,7 @@ The construct id used in the generated config for the CertRequest to import. The id of the existing CertRequest that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#import import section} in the documentation of this resource for the id to use --- @@ -495,11 +495,11 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | certRequestPem | string | *No description.* | | id | string | *No description.* | | keyAlgorithm | string | *No description.* | -| subject | CertRequestSubjectOutputReference | *No description.* | +| subject | CertRequestSubjectList | *No description.* | | dnsNamesInput | string[] | *No description.* | | ipAddressesInput | string[] | *No description.* | | privateKeyPemInput | string | *No description.* | -| subjectInput | CertRequestSubject | *No description.* | +| subjectInput | cdktf.IResolvable \| CertRequestSubject[] | *No description.* | | urisInput | string[] | *No description.* | | dnsNames | string[] | *No description.* | | ipAddresses | string[] | *No description.* | @@ -683,10 +683,10 @@ public readonly keyAlgorithm: string; ##### `subject`Required ```typescript -public readonly subject: CertRequestSubjectOutputReference; +public readonly subject: CertRequestSubjectList; ``` -- *Type:* CertRequestSubjectOutputReference +- *Type:* CertRequestSubjectList --- @@ -723,10 +723,10 @@ public readonly privateKeyPemInput: string; ##### `subjectInput`Optional ```typescript -public readonly subjectInput: CertRequestSubject; +public readonly subjectInput: IResolvable | CertRequestSubject[]; ``` -- *Type:* CertRequestSubject +- *Type:* cdktf.IResolvable | CertRequestSubject[] --- @@ -821,10 +821,10 @@ const certRequestConfig: certRequest.CertRequestConfig = { ... } | lifecycle | cdktf.TerraformResourceLifecycle | *No description.* | | provider | cdktf.TerraformProvider | *No description.* | | provisioners | cdktf.FileProvisioner \| cdktf.LocalExecProvisioner \| cdktf.RemoteExecProvisioner[] | *No description.* | -| privateKeyPem | string | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. | +| privateKeyPem | string | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. | | dnsNames | string[] | List of DNS names for which a certificate is being requested (i.e. certificate subjects). | | ipAddresses | string[] | List of IP addresses for which a certificate is being requested (i.e. certificate subjects). | -| subject | CertRequestSubject | subject block. | +| subject | cdktf.IResolvable \| CertRequestSubject[] | subject block. | | uris | string[] | List of URIs for which a certificate is being requested (i.e. certificate subjects). | --- @@ -907,9 +907,9 @@ public readonly privateKeyPem: string; - *Type:* string -Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. +Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} --- @@ -923,7 +923,7 @@ public readonly dnsNames: string[]; List of DNS names for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#dns_names CertRequest#dns_names} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#dns_names CertRequest#dns_names} --- @@ -937,21 +937,21 @@ public readonly ipAddresses: string[]; List of IP addresses for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} --- ##### `subject`Optional ```typescript -public readonly subject: CertRequestSubject; +public readonly subject: IResolvable | CertRequestSubject[]; ``` -- *Type:* CertRequestSubject +- *Type:* cdktf.IResolvable | CertRequestSubject[] subject block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#subject CertRequest#subject} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#subject CertRequest#subject} --- @@ -965,7 +965,7 @@ public readonly uris: string[]; List of URIs for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#uris CertRequest#uris} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#uris CertRequest#uris} --- @@ -1005,7 +1005,7 @@ public readonly commonName: string; Distinguished name: `CN`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#common_name CertRequest#common_name} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#common_name CertRequest#common_name} --- @@ -1019,7 +1019,7 @@ public readonly country: string; Distinguished name: `C`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#country CertRequest#country} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#country CertRequest#country} --- @@ -1033,7 +1033,7 @@ public readonly locality: string; Distinguished name: `L`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#locality CertRequest#locality} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#locality CertRequest#locality} --- @@ -1047,7 +1047,7 @@ public readonly organization: string; Distinguished name: `O`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#organization CertRequest#organization} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#organization CertRequest#organization} --- @@ -1061,7 +1061,7 @@ public readonly organizationalUnit: string; Distinguished name: `OU`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#organizational_unit CertRequest#organizational_unit} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#organizational_unit CertRequest#organizational_unit} --- @@ -1075,7 +1075,7 @@ public readonly postalCode: string; Distinguished name: `PC`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#postal_code CertRequest#postal_code} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#postal_code CertRequest#postal_code} --- @@ -1089,7 +1089,7 @@ public readonly province: string; Distinguished name: `ST`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#province CertRequest#province} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#province CertRequest#province} --- @@ -1103,7 +1103,7 @@ public readonly serialNumber: string; Distinguished name: `SERIALNUMBER`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#serial_number CertRequest#serial_number} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#serial_number CertRequest#serial_number} --- @@ -1117,12 +1117,155 @@ public readonly streetAddress: string[]; Distinguished name: `STREET`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#street_address CertRequest#street_address} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#street_address CertRequest#street_address} --- ## Classes +### CertRequestSubjectList + +#### Initializers + +```typescript +import { certRequest } from '@cdktf/provider-tls' + +new certRequest.CertRequestSubjectList(terraformResource: IInterpolatingParent, terraformAttribute: string, wrapsSet: boolean) +``` + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| terraformResource | cdktf.IInterpolatingParent | The parent resource. | +| terraformAttribute | string | The attribute on the parent resource this class is referencing. | +| wrapsSet | boolean | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | + +--- + +##### `terraformResource`Required + +- *Type:* cdktf.IInterpolatingParent + +The parent resource. + +--- + +##### `terraformAttribute`Required + +- *Type:* string + +The attribute on the parent resource this class is referencing. + +--- + +##### `wrapsSet`Required + +- *Type:* boolean + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + +#### Methods + +| **Name** | **Description** | +| --- | --- | +| computeFqn | *No description.* | +| resolve | Produce the Token's value at resolution time. | +| toString | Return a string representation of this resolvable object. | +| get | *No description.* | + +--- + +##### `computeFqn` + +```typescript +public computeFqn(): string +``` + +##### `resolve` + +```typescript +public resolve(_context: IResolveContext): any +``` + +Produce the Token's value at resolution time. + +###### `_context`Required + +- *Type:* cdktf.IResolveContext + +--- + +##### `toString` + +```typescript +public toString(): string +``` + +Return a string representation of this resolvable object. + +Returns a reversible string representation. + +##### `get` + +```typescript +public get(index: number): CertRequestSubjectOutputReference +``` + +###### `index`Required + +- *Type:* number + +the index of the item to return. + +--- + + +#### Properties + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| creationStack | string[] | The creation stack of this resolvable which will be appended to errors thrown during resolution. | +| fqn | string | *No description.* | +| internalValue | cdktf.IResolvable \| CertRequestSubject[] | *No description.* | + +--- + +##### `creationStack`Required + +```typescript +public readonly creationStack: string[]; +``` + +- *Type:* string[] + +The creation stack of this resolvable which will be appended to errors thrown during resolution. + +If this returns an empty array the stack will not be attached. + +--- + +##### `fqn`Required + +```typescript +public readonly fqn: string; +``` + +- *Type:* string + +--- + +##### `internalValue`Optional + +```typescript +public readonly internalValue: IResolvable | CertRequestSubject[]; +``` + +- *Type:* cdktf.IResolvable | CertRequestSubject[] + +--- + + ### CertRequestSubjectOutputReference #### Initializers @@ -1130,13 +1273,15 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi ```typescript import { certRequest } from '@cdktf/provider-tls' -new certRequest.CertRequestSubjectOutputReference(terraformResource: IInterpolatingParent, terraformAttribute: string) +new certRequest.CertRequestSubjectOutputReference(terraformResource: IInterpolatingParent, terraformAttribute: string, complexObjectIndex: number, complexObjectIsFromSet: boolean) ``` | **Name** | **Type** | **Description** | | --- | --- | --- | | terraformResource | cdktf.IInterpolatingParent | The parent resource. | | terraformAttribute | string | The attribute on the parent resource this class is referencing. | +| complexObjectIndex | number | the index of this item in the list. | +| complexObjectIsFromSet | boolean | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | --- @@ -1156,6 +1301,22 @@ The attribute on the parent resource this class is referencing. --- +##### `complexObjectIndex`Required + +- *Type:* number + +the index of this item in the list. + +--- + +##### `complexObjectIsFromSet`Required + +- *Type:* boolean + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + #### Methods | **Name** | **Description** | @@ -1414,7 +1575,7 @@ public resetStreetAddress(): void | province | string | *No description.* | | serialNumber | string | *No description.* | | streetAddress | string[] | *No description.* | -| internalValue | CertRequestSubject | *No description.* | +| internalValue | CertRequestSubject \| cdktf.IResolvable | *No description.* | --- @@ -1625,10 +1786,10 @@ public readonly streetAddress: string[]; ##### `internalValue`Optional ```typescript -public readonly internalValue: CertRequestSubject; +public readonly internalValue: CertRequestSubject | IResolvable; ``` -- *Type:* CertRequestSubject +- *Type:* CertRequestSubject | cdktf.IResolvable --- diff --git a/docs/dataTlsCertificate.csharp.md b/docs/dataTlsCertificate.csharp.md index 2157478a..065cb098 100644 --- a/docs/dataTlsCertificate.csharp.md +++ b/docs/dataTlsCertificate.csharp.md @@ -1,6 +1,6 @@ # `data_tls_certificate` -Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate). +Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate). # `dataTlsCertificate` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://regi ### DataTlsCertificate -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate tls_certificate}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate tls_certificate}. #### Initializers @@ -381,7 +381,7 @@ The construct id used in the generated config for the DataTlsCertificate to impo The id of the existing DataTlsCertificate that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#import import section} in the documentation of this resource for the id to use --- @@ -773,7 +773,7 @@ public string Content { get; set; } The content of the certificate in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#content DataTlsCertificate#content} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#content DataTlsCertificate#content} --- @@ -789,7 +789,7 @@ URL of the endpoint to get the certificates from. Accepted schemes are: `https`, `tls`. For scheme `https://` it will use the HTTP protocol and apply the `proxy` configuration of the provider, if set. For scheme `tls://` it will instead use a secure TCP socket. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#url DataTlsCertificate#url} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#url DataTlsCertificate#url} --- @@ -803,7 +803,7 @@ public object VerifyChain { get; set; } Whether to verify the certificate chain while parsing it or not (default: `true`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} --- diff --git a/docs/dataTlsCertificate.go.md b/docs/dataTlsCertificate.go.md index 8210cd0b..6337a0a0 100644 --- a/docs/dataTlsCertificate.go.md +++ b/docs/dataTlsCertificate.go.md @@ -1,6 +1,6 @@ # `data_tls_certificate` -Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate). +Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate). # `dataTlsCertificate` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://regi ### DataTlsCertificate -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate tls_certificate}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate tls_certificate}. #### Initializers @@ -381,7 +381,7 @@ The construct id used in the generated config for the DataTlsCertificate to impo The id of the existing DataTlsCertificate that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#import import section} in the documentation of this resource for the id to use --- @@ -773,7 +773,7 @@ Content *string The content of the certificate in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#content DataTlsCertificate#content} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#content DataTlsCertificate#content} --- @@ -789,7 +789,7 @@ URL of the endpoint to get the certificates from. Accepted schemes are: `https`, `tls`. For scheme `https://` it will use the HTTP protocol and apply the `proxy` configuration of the provider, if set. For scheme `tls://` it will instead use a secure TCP socket. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#url DataTlsCertificate#url} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#url DataTlsCertificate#url} --- @@ -803,7 +803,7 @@ VerifyChain interface{} Whether to verify the certificate chain while parsing it or not (default: `true`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} --- diff --git a/docs/dataTlsCertificate.java.md b/docs/dataTlsCertificate.java.md index d17a03ab..ba71c6cf 100644 --- a/docs/dataTlsCertificate.java.md +++ b/docs/dataTlsCertificate.java.md @@ -1,6 +1,6 @@ # `data_tls_certificate` -Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate). +Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate). # `dataTlsCertificate` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://regi ### DataTlsCertificate -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate tls_certificate}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate tls_certificate}. #### Initializers @@ -117,7 +117,7 @@ Must be unique amongst siblings in the same scope The content of the certificate in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#content DataTlsCertificate#content} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#content DataTlsCertificate#content} --- @@ -129,7 +129,7 @@ URL of the endpoint to get the certificates from. Accepted schemes are: `https`, `tls`. For scheme `https://` it will use the HTTP protocol and apply the `proxy` configuration of the provider, if set. For scheme `tls://` it will instead use a secure TCP socket. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#url DataTlsCertificate#url} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#url DataTlsCertificate#url} --- @@ -139,7 +139,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Whether to verify the certificate chain while parsing it or not (default: `true`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} --- @@ -474,7 +474,7 @@ The construct id used in the generated config for the DataTlsCertificate to impo The id of the existing DataTlsCertificate that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#import import section} in the documentation of this resource for the id to use --- @@ -870,7 +870,7 @@ public java.lang.String getContent(); The content of the certificate in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#content DataTlsCertificate#content} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#content DataTlsCertificate#content} --- @@ -886,7 +886,7 @@ URL of the endpoint to get the certificates from. Accepted schemes are: `https`, `tls`. For scheme `https://` it will use the HTTP protocol and apply the `proxy` configuration of the provider, if set. For scheme `tls://` it will instead use a secure TCP socket. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#url DataTlsCertificate#url} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#url DataTlsCertificate#url} --- @@ -900,7 +900,7 @@ public java.lang.Object getVerifyChain(); Whether to verify the certificate chain while parsing it or not (default: `true`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} --- diff --git a/docs/dataTlsCertificate.python.md b/docs/dataTlsCertificate.python.md index 812eb408..10181198 100644 --- a/docs/dataTlsCertificate.python.md +++ b/docs/dataTlsCertificate.python.md @@ -1,6 +1,6 @@ # `data_tls_certificate` -Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate). +Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate). # `dataTlsCertificate` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://regi ### DataTlsCertificate -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate tls_certificate}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate tls_certificate}. #### Initializers @@ -114,7 +114,7 @@ Must be unique amongst siblings in the same scope The content of the certificate in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#content DataTlsCertificate#content} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#content DataTlsCertificate#content} --- @@ -126,7 +126,7 @@ URL of the endpoint to get the certificates from. Accepted schemes are: `https`, `tls`. For scheme `https://` it will use the HTTP protocol and apply the `proxy` configuration of the provider, if set. For scheme `tls://` it will instead use a secure TCP socket. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#url DataTlsCertificate#url} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#url DataTlsCertificate#url} --- @@ -136,7 +136,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Whether to verify the certificate chain while parsing it or not (default: `true`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} --- @@ -507,7 +507,7 @@ The construct id used in the generated config for the DataTlsCertificate to impo The id of the existing DataTlsCertificate that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#import import section} in the documentation of this resource for the id to use --- @@ -897,7 +897,7 @@ content: str The content of the certificate in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#content DataTlsCertificate#content} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#content DataTlsCertificate#content} --- @@ -913,7 +913,7 @@ URL of the endpoint to get the certificates from. Accepted schemes are: `https`, `tls`. For scheme `https://` it will use the HTTP protocol and apply the `proxy` configuration of the provider, if set. For scheme `tls://` it will instead use a secure TCP socket. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#url DataTlsCertificate#url} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#url DataTlsCertificate#url} --- @@ -927,7 +927,7 @@ verify_chain: typing.Union[bool, IResolvable] Whether to verify the certificate chain while parsing it or not (default: `true`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} --- diff --git a/docs/dataTlsCertificate.typescript.md b/docs/dataTlsCertificate.typescript.md index eb186701..80f3ee13 100644 --- a/docs/dataTlsCertificate.typescript.md +++ b/docs/dataTlsCertificate.typescript.md @@ -1,6 +1,6 @@ # `data_tls_certificate` -Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate). +Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate). # `dataTlsCertificate` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://regi ### DataTlsCertificate -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate tls_certificate}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate tls_certificate}. #### Initializers @@ -381,7 +381,7 @@ The construct id used in the generated config for the DataTlsCertificate to impo The id of the existing DataTlsCertificate that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#import import section} in the documentation of this resource for the id to use --- @@ -760,7 +760,7 @@ public readonly content: string; The content of the certificate in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#content DataTlsCertificate#content} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#content DataTlsCertificate#content} --- @@ -776,7 +776,7 @@ URL of the endpoint to get the certificates from. Accepted schemes are: `https`, `tls`. For scheme `https://` it will use the HTTP protocol and apply the `proxy` configuration of the provider, if set. For scheme `tls://` it will instead use a secure TCP socket. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#url DataTlsCertificate#url} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#url DataTlsCertificate#url} --- @@ -790,7 +790,7 @@ public readonly verifyChain: boolean | IResolvable; Whether to verify the certificate chain while parsing it or not (default: `true`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} --- diff --git a/docs/dataTlsPublicKey.csharp.md b/docs/dataTlsPublicKey.csharp.md index 8d9c8505..73dd92ef 100644 --- a/docs/dataTlsPublicKey.csharp.md +++ b/docs/dataTlsPublicKey.csharp.md @@ -1,6 +1,6 @@ # `data_tls_public_key` -Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key). +Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key). # `dataTlsPublicKey` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://regis ### DataTlsPublicKey -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key tls_public_key}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key tls_public_key}. #### Initializers @@ -374,7 +374,7 @@ The construct id used in the generated config for the DataTlsPublicKey to import The id of the existing DataTlsPublicKey that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#import import section} in the documentation of this resource for the id to use --- @@ -773,7 +773,7 @@ public string PrivateKeyOpenssh { get; set; } The private key (in [OpenSSH PEM (RFC 4716)](https://datatracker.ietf.org/doc/html/rfc4716) format) to extract the public key from. This is _mutually exclusive_ with `private_key_pem`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} --- @@ -787,7 +787,7 @@ public string PrivateKeyPem { get; set; } The private key (in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format) to extract the public key from. This is _mutually exclusive_ with `private_key_openssh`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} --- diff --git a/docs/dataTlsPublicKey.go.md b/docs/dataTlsPublicKey.go.md index ae86961c..ddb13146 100644 --- a/docs/dataTlsPublicKey.go.md +++ b/docs/dataTlsPublicKey.go.md @@ -1,6 +1,6 @@ # `data_tls_public_key` -Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key). +Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key). # `dataTlsPublicKey` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://regis ### DataTlsPublicKey -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key tls_public_key}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key tls_public_key}. #### Initializers @@ -374,7 +374,7 @@ The construct id used in the generated config for the DataTlsPublicKey to import The id of the existing DataTlsPublicKey that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#import import section} in the documentation of this resource for the id to use --- @@ -773,7 +773,7 @@ PrivateKeyOpenssh *string The private key (in [OpenSSH PEM (RFC 4716)](https://datatracker.ietf.org/doc/html/rfc4716) format) to extract the public key from. This is _mutually exclusive_ with `private_key_pem`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} --- @@ -787,7 +787,7 @@ PrivateKeyPem *string The private key (in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format) to extract the public key from. This is _mutually exclusive_ with `private_key_openssh`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} --- diff --git a/docs/dataTlsPublicKey.java.md b/docs/dataTlsPublicKey.java.md index b3e50f0f..d885c302 100644 --- a/docs/dataTlsPublicKey.java.md +++ b/docs/dataTlsPublicKey.java.md @@ -1,6 +1,6 @@ # `data_tls_public_key` -Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key). +Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key). # `dataTlsPublicKey` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://regis ### DataTlsPublicKey -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key tls_public_key}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key tls_public_key}. #### Initializers @@ -114,7 +114,7 @@ Must be unique amongst siblings in the same scope The private key (in [OpenSSH PEM (RFC 4716)](https://datatracker.ietf.org/doc/html/rfc4716) format) to extract the public key from. This is _mutually exclusive_ with `private_key_pem`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} --- @@ -124,7 +124,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi The private key (in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format) to extract the public key from. This is _mutually exclusive_ with `private_key_openssh`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} --- @@ -452,7 +452,7 @@ The construct id used in the generated config for the DataTlsPublicKey to import The id of the existing DataTlsPublicKey that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#import import section} in the documentation of this resource for the id to use --- @@ -855,7 +855,7 @@ public java.lang.String getPrivateKeyOpenssh(); The private key (in [OpenSSH PEM (RFC 4716)](https://datatracker.ietf.org/doc/html/rfc4716) format) to extract the public key from. This is _mutually exclusive_ with `private_key_pem`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} --- @@ -869,7 +869,7 @@ public java.lang.String getPrivateKeyPem(); The private key (in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format) to extract the public key from. This is _mutually exclusive_ with `private_key_openssh`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} --- diff --git a/docs/dataTlsPublicKey.python.md b/docs/dataTlsPublicKey.python.md index 141b26f4..1c64b1d8 100644 --- a/docs/dataTlsPublicKey.python.md +++ b/docs/dataTlsPublicKey.python.md @@ -1,6 +1,6 @@ # `data_tls_public_key` -Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key). +Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key). # `dataTlsPublicKey` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://regis ### DataTlsPublicKey -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key tls_public_key}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key tls_public_key}. #### Initializers @@ -112,7 +112,7 @@ Must be unique amongst siblings in the same scope The private key (in [OpenSSH PEM (RFC 4716)](https://datatracker.ietf.org/doc/html/rfc4716) format) to extract the public key from. This is _mutually exclusive_ with `private_key_pem`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} --- @@ -122,7 +122,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi The private key (in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format) to extract the public key from. This is _mutually exclusive_ with `private_key_openssh`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} --- @@ -486,7 +486,7 @@ The construct id used in the generated config for the DataTlsPublicKey to import The id of the existing DataTlsPublicKey that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#import import section} in the documentation of this resource for the id to use --- @@ -885,7 +885,7 @@ private_key_openssh: str The private key (in [OpenSSH PEM (RFC 4716)](https://datatracker.ietf.org/doc/html/rfc4716) format) to extract the public key from. This is _mutually exclusive_ with `private_key_pem`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} --- @@ -899,7 +899,7 @@ private_key_pem: str The private key (in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format) to extract the public key from. This is _mutually exclusive_ with `private_key_openssh`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} --- diff --git a/docs/dataTlsPublicKey.typescript.md b/docs/dataTlsPublicKey.typescript.md index 9c5b0c78..8fa3a66c 100644 --- a/docs/dataTlsPublicKey.typescript.md +++ b/docs/dataTlsPublicKey.typescript.md @@ -1,6 +1,6 @@ # `data_tls_public_key` -Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key). +Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key). # `dataTlsPublicKey` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://regis ### DataTlsPublicKey -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key tls_public_key}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key tls_public_key}. #### Initializers @@ -374,7 +374,7 @@ The construct id used in the generated config for the DataTlsPublicKey to import The id of the existing DataTlsPublicKey that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#import import section} in the documentation of this resource for the id to use --- @@ -763,7 +763,7 @@ public readonly privateKeyOpenssh: string; The private key (in [OpenSSH PEM (RFC 4716)](https://datatracker.ietf.org/doc/html/rfc4716) format) to extract the public key from. This is _mutually exclusive_ with `private_key_pem`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} --- @@ -777,7 +777,7 @@ public readonly privateKeyPem: string; The private key (in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format) to extract the public key from. This is _mutually exclusive_ with `private_key_openssh`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} --- diff --git a/docs/locallySignedCert.csharp.md b/docs/locallySignedCert.csharp.md index 2fc69aed..7ec97915 100644 --- a/docs/locallySignedCert.csharp.md +++ b/docs/locallySignedCert.csharp.md @@ -1,6 +1,6 @@ # `tls_locally_signed_cert` -Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert). +Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert). # `locallySignedCert` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://r ### LocallySignedCert -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert tls_locally_signed_cert}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert tls_locally_signed_cert}. #### Initializers @@ -442,7 +442,7 @@ The construct id used in the generated config for the LocallySignedCert to impor The id of the existing LocallySignedCert that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#import import section} in the documentation of this resource for the id to use --- @@ -1009,7 +1009,7 @@ List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} --- @@ -1023,7 +1023,7 @@ public string CaCertPem { get; set; } Certificate data of the Certificate Authority (CA) in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} --- @@ -1037,7 +1037,7 @@ public string CaPrivateKeyPem { get; set; } Private key of the Certificate Authority (CA) used to sign the certificate, in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} --- @@ -1051,7 +1051,7 @@ public string CertRequestPem { get; set; } Certificate request data in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} --- @@ -1065,7 +1065,7 @@ public double ValidityPeriodHours { get; set; } Number of hours, after initial issuing, that the certificate will remain valid for. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} --- @@ -1081,7 +1081,7 @@ The resource will consider the certificate to have expired the given number of h This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} --- @@ -1095,7 +1095,7 @@ public object IsCaCertificate { get; set; } Is the generated certificate representing a Certificate Authority (CA) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} --- @@ -1109,7 +1109,7 @@ public object SetSubjectKeyId { get; set; } Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} --- diff --git a/docs/locallySignedCert.go.md b/docs/locallySignedCert.go.md index 75a98d01..9a993eed 100644 --- a/docs/locallySignedCert.go.md +++ b/docs/locallySignedCert.go.md @@ -1,6 +1,6 @@ # `tls_locally_signed_cert` -Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert). +Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert). # `locallySignedCert` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://r ### LocallySignedCert -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert tls_locally_signed_cert}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert tls_locally_signed_cert}. #### Initializers @@ -442,7 +442,7 @@ The construct id used in the generated config for the LocallySignedCert to impor The id of the existing LocallySignedCert that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#import import section} in the documentation of this resource for the id to use --- @@ -1009,7 +1009,7 @@ List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} --- @@ -1023,7 +1023,7 @@ CaCertPem *string Certificate data of the Certificate Authority (CA) in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} --- @@ -1037,7 +1037,7 @@ CaPrivateKeyPem *string Private key of the Certificate Authority (CA) used to sign the certificate, in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} --- @@ -1051,7 +1051,7 @@ CertRequestPem *string Certificate request data in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} --- @@ -1065,7 +1065,7 @@ ValidityPeriodHours *f64 Number of hours, after initial issuing, that the certificate will remain valid for. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} --- @@ -1081,7 +1081,7 @@ The resource will consider the certificate to have expired the given number of h This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} --- @@ -1095,7 +1095,7 @@ IsCaCertificate interface{} Is the generated certificate representing a Certificate Authority (CA) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} --- @@ -1109,7 +1109,7 @@ SetSubjectKeyId interface{} Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} --- diff --git a/docs/locallySignedCert.java.md b/docs/locallySignedCert.java.md index ef60b132..fbf44f0e 100644 --- a/docs/locallySignedCert.java.md +++ b/docs/locallySignedCert.java.md @@ -1,6 +1,6 @@ # `tls_locally_signed_cert` -Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert). +Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert). # `locallySignedCert` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://r ### LocallySignedCert -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert tls_locally_signed_cert}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert tls_locally_signed_cert}. #### Initializers @@ -130,7 +130,7 @@ List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} --- @@ -140,7 +140,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Certificate data of the Certificate Authority (CA) in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} --- @@ -150,7 +150,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Private key of the Certificate Authority (CA) used to sign the certificate, in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} --- @@ -160,7 +160,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Certificate request data in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} --- @@ -170,7 +170,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Number of hours, after initial issuing, that the certificate will remain valid for. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} --- @@ -182,7 +182,7 @@ The resource will consider the certificate to have expired the given number of h This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} --- @@ -192,7 +192,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Is the generated certificate representing a Certificate Authority (CA) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} --- @@ -202,7 +202,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} --- @@ -600,7 +600,7 @@ The construct id used in the generated config for the LocallySignedCert to impor The id of the existing LocallySignedCert that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#import import section} in the documentation of this resource for the id to use --- @@ -1173,7 +1173,7 @@ List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} --- @@ -1187,7 +1187,7 @@ public java.lang.String getCaCertPem(); Certificate data of the Certificate Authority (CA) in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} --- @@ -1201,7 +1201,7 @@ public java.lang.String getCaPrivateKeyPem(); Private key of the Certificate Authority (CA) used to sign the certificate, in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} --- @@ -1215,7 +1215,7 @@ public java.lang.String getCertRequestPem(); Certificate request data in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} --- @@ -1229,7 +1229,7 @@ public java.lang.Number getValidityPeriodHours(); Number of hours, after initial issuing, that the certificate will remain valid for. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} --- @@ -1245,7 +1245,7 @@ The resource will consider the certificate to have expired the given number of h This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} --- @@ -1259,7 +1259,7 @@ public java.lang.Object getIsCaCertificate(); Is the generated certificate representing a Certificate Authority (CA) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} --- @@ -1273,7 +1273,7 @@ public java.lang.Object getSetSubjectKeyId(); Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} --- diff --git a/docs/locallySignedCert.python.md b/docs/locallySignedCert.python.md index 4f3b8d00..a2dadd13 100644 --- a/docs/locallySignedCert.python.md +++ b/docs/locallySignedCert.python.md @@ -1,6 +1,6 @@ # `tls_locally_signed_cert` -Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert). +Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert). # `locallySignedCert` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://r ### LocallySignedCert -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert tls_locally_signed_cert}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert tls_locally_signed_cert}. #### Initializers @@ -126,7 +126,7 @@ List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} --- @@ -136,7 +136,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Certificate data of the Certificate Authority (CA) in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} --- @@ -146,7 +146,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Private key of the Certificate Authority (CA) used to sign the certificate, in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} --- @@ -156,7 +156,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Certificate request data in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} --- @@ -166,7 +166,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Number of hours, after initial issuing, that the certificate will remain valid for. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} --- @@ -178,7 +178,7 @@ The resource will consider the certificate to have expired the given number of h This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} --- @@ -188,7 +188,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Is the generated certificate representing a Certificate Authority (CA) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} --- @@ -198,7 +198,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} --- @@ -638,7 +638,7 @@ The construct id used in the generated config for the LocallySignedCert to impor The id of the existing LocallySignedCert that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#import import section} in the documentation of this resource for the id to use --- @@ -1205,7 +1205,7 @@ List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} --- @@ -1219,7 +1219,7 @@ ca_cert_pem: str Certificate data of the Certificate Authority (CA) in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} --- @@ -1233,7 +1233,7 @@ ca_private_key_pem: str Private key of the Certificate Authority (CA) used to sign the certificate, in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} --- @@ -1247,7 +1247,7 @@ cert_request_pem: str Certificate request data in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} --- @@ -1261,7 +1261,7 @@ validity_period_hours: typing.Union[int, float] Number of hours, after initial issuing, that the certificate will remain valid for. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} --- @@ -1277,7 +1277,7 @@ The resource will consider the certificate to have expired the given number of h This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} --- @@ -1291,7 +1291,7 @@ is_ca_certificate: typing.Union[bool, IResolvable] Is the generated certificate representing a Certificate Authority (CA) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} --- @@ -1305,7 +1305,7 @@ set_subject_key_id: typing.Union[bool, IResolvable] Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} --- diff --git a/docs/locallySignedCert.typescript.md b/docs/locallySignedCert.typescript.md index e271b10a..201f16b2 100644 --- a/docs/locallySignedCert.typescript.md +++ b/docs/locallySignedCert.typescript.md @@ -1,6 +1,6 @@ # `tls_locally_signed_cert` -Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert). +Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert). # `locallySignedCert` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://r ### LocallySignedCert -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert tls_locally_signed_cert}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert tls_locally_signed_cert}. #### Initializers @@ -442,7 +442,7 @@ The construct id used in the generated config for the LocallySignedCert to impor The id of the existing LocallySignedCert that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#import import section} in the documentation of this resource for the id to use --- @@ -993,7 +993,7 @@ List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} --- @@ -1007,7 +1007,7 @@ public readonly caCertPem: string; Certificate data of the Certificate Authority (CA) in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} --- @@ -1021,7 +1021,7 @@ public readonly caPrivateKeyPem: string; Private key of the Certificate Authority (CA) used to sign the certificate, in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} --- @@ -1035,7 +1035,7 @@ public readonly certRequestPem: string; Certificate request data in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} --- @@ -1049,7 +1049,7 @@ public readonly validityPeriodHours: number; Number of hours, after initial issuing, that the certificate will remain valid for. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} --- @@ -1065,7 +1065,7 @@ The resource will consider the certificate to have expired the given number of h This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} --- @@ -1079,7 +1079,7 @@ public readonly isCaCertificate: boolean | IResolvable; Is the generated certificate representing a Certificate Authority (CA) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} --- @@ -1093,7 +1093,7 @@ public readonly setSubjectKeyId: boolean | IResolvable; Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} --- diff --git a/docs/privateKey.csharp.md b/docs/privateKey.csharp.md index 0e75c996..03e6b1c0 100644 --- a/docs/privateKey.csharp.md +++ b/docs/privateKey.csharp.md @@ -1,6 +1,6 @@ # `tls_private_key` -Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key). +Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key). # `privateKey` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry. ### PrivateKey -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key tls_private_key}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key tls_private_key}. #### Initializers @@ -435,7 +435,7 @@ The construct id used in the generated config for the PrivateKey to import. The id of the existing PrivateKey that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#import import section} in the documentation of this resource for the id to use --- @@ -902,7 +902,7 @@ public string Algorithm { get; set; } Name of the algorithm to use when generating the private key. Currently-supported values are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#algorithm PrivateKey#algorithm} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#algorithm PrivateKey#algorithm} --- @@ -918,7 +918,7 @@ When `algorithm` is `ECDSA`, the name of the elliptic curve to use. Currently-supported values are: `P224`, `P256`, `P384`, `P521`. (default: `P224`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} --- @@ -932,7 +932,7 @@ public double RsaBits { get; set; } When `algorithm` is `RSA`, the size of the generated RSA key, in bits (default: `2048`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} --- diff --git a/docs/privateKey.go.md b/docs/privateKey.go.md index ddbeba2b..2fc60fa9 100644 --- a/docs/privateKey.go.md +++ b/docs/privateKey.go.md @@ -1,6 +1,6 @@ # `tls_private_key` -Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key). +Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key). # `privateKey` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry. ### PrivateKey -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key tls_private_key}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key tls_private_key}. #### Initializers @@ -435,7 +435,7 @@ The construct id used in the generated config for the PrivateKey to import. The id of the existing PrivateKey that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#import import section} in the documentation of this resource for the id to use --- @@ -902,7 +902,7 @@ Algorithm *string Name of the algorithm to use when generating the private key. Currently-supported values are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#algorithm PrivateKey#algorithm} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#algorithm PrivateKey#algorithm} --- @@ -918,7 +918,7 @@ When `algorithm` is `ECDSA`, the name of the elliptic curve to use. Currently-supported values are: `P224`, `P256`, `P384`, `P521`. (default: `P224`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} --- @@ -932,7 +932,7 @@ RsaBits *f64 When `algorithm` is `RSA`, the size of the generated RSA key, in bits (default: `2048`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} --- diff --git a/docs/privateKey.java.md b/docs/privateKey.java.md index 990d08f8..09442feb 100644 --- a/docs/privateKey.java.md +++ b/docs/privateKey.java.md @@ -1,6 +1,6 @@ # `tls_private_key` -Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key). +Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key). # `privateKey` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry. ### PrivateKey -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key tls_private_key}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key tls_private_key}. #### Initializers @@ -116,7 +116,7 @@ Must be unique amongst siblings in the same scope Name of the algorithm to use when generating the private key. Currently-supported values are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#algorithm PrivateKey#algorithm} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#algorithm PrivateKey#algorithm} --- @@ -128,7 +128,7 @@ When `algorithm` is `ECDSA`, the name of the elliptic curve to use. Currently-supported values are: `P224`, `P256`, `P384`, `P521`. (default: `P224`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} --- @@ -138,7 +138,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi When `algorithm` is `RSA`, the size of the generated RSA key, in bits (default: `2048`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} --- @@ -529,7 +529,7 @@ The construct id used in the generated config for the PrivateKey to import. The id of the existing PrivateKey that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#import import section} in the documentation of this resource for the id to use --- @@ -1000,7 +1000,7 @@ public java.lang.String getAlgorithm(); Name of the algorithm to use when generating the private key. Currently-supported values are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#algorithm PrivateKey#algorithm} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#algorithm PrivateKey#algorithm} --- @@ -1016,7 +1016,7 @@ When `algorithm` is `ECDSA`, the name of the elliptic curve to use. Currently-supported values are: `P224`, `P256`, `P384`, `P521`. (default: `P224`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} --- @@ -1030,7 +1030,7 @@ public java.lang.Number getRsaBits(); When `algorithm` is `RSA`, the size of the generated RSA key, in bits (default: `2048`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} --- diff --git a/docs/privateKey.python.md b/docs/privateKey.python.md index 0b41245a..16cd569a 100644 --- a/docs/privateKey.python.md +++ b/docs/privateKey.python.md @@ -1,6 +1,6 @@ # `tls_private_key` -Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key). +Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key). # `privateKey` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry. ### PrivateKey -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key tls_private_key}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key tls_private_key}. #### Initializers @@ -114,7 +114,7 @@ Must be unique amongst siblings in the same scope Name of the algorithm to use when generating the private key. Currently-supported values are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#algorithm PrivateKey#algorithm} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#algorithm PrivateKey#algorithm} --- @@ -126,7 +126,7 @@ When `algorithm` is `ECDSA`, the name of the elliptic curve to use. Currently-supported values are: `P224`, `P256`, `P384`, `P521`. (default: `P224`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} --- @@ -136,7 +136,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi When `algorithm` is `RSA`, the size of the generated RSA key, in bits (default: `2048`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} --- @@ -569,7 +569,7 @@ The construct id used in the generated config for the PrivateKey to import. The id of the existing PrivateKey that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#import import section} in the documentation of this resource for the id to use --- @@ -1036,7 +1036,7 @@ algorithm: str Name of the algorithm to use when generating the private key. Currently-supported values are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#algorithm PrivateKey#algorithm} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#algorithm PrivateKey#algorithm} --- @@ -1052,7 +1052,7 @@ When `algorithm` is `ECDSA`, the name of the elliptic curve to use. Currently-supported values are: `P224`, `P256`, `P384`, `P521`. (default: `P224`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} --- @@ -1066,7 +1066,7 @@ rsa_bits: typing.Union[int, float] When `algorithm` is `RSA`, the size of the generated RSA key, in bits (default: `2048`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} --- diff --git a/docs/privateKey.typescript.md b/docs/privateKey.typescript.md index 163aeb91..bc47eb9f 100644 --- a/docs/privateKey.typescript.md +++ b/docs/privateKey.typescript.md @@ -1,6 +1,6 @@ # `tls_private_key` -Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key). +Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key). # `privateKey` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry. ### PrivateKey -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key tls_private_key}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key tls_private_key}. #### Initializers @@ -435,7 +435,7 @@ The construct id used in the generated config for the PrivateKey to import. The id of the existing PrivateKey that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#import import section} in the documentation of this resource for the id to use --- @@ -891,7 +891,7 @@ public readonly algorithm: string; Name of the algorithm to use when generating the private key. Currently-supported values are: `RSA`, `ECDSA`, `ED25519`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#algorithm PrivateKey#algorithm} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#algorithm PrivateKey#algorithm} --- @@ -907,7 +907,7 @@ When `algorithm` is `ECDSA`, the name of the elliptic curve to use. Currently-supported values are: `P224`, `P256`, `P384`, `P521`. (default: `P224`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} --- @@ -921,7 +921,7 @@ public readonly rsaBits: number; When `algorithm` is `RSA`, the size of the generated RSA key, in bits (default: `2048`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} --- diff --git a/docs/provider.csharp.md b/docs/provider.csharp.md index 04ba9dc6..9e539f3f 100644 --- a/docs/provider.csharp.md +++ b/docs/provider.csharp.md @@ -1,6 +1,6 @@ # `provider` -Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs). +Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs). # `provider` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io ### TlsProvider -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs tls}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs tls}. #### Initializers @@ -244,7 +244,7 @@ The construct id used in the generated config for the TlsProvider to import. The id of the existing TlsProvider that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#import import section} in the documentation of this resource for the id to use --- @@ -270,8 +270,8 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | TerraformProviderSource | string | *No description.* | | Alias | string | *No description.* | | AliasInput | string | *No description.* | -| ProxyInput | TlsProviderProxy | *No description.* | -| Proxy | TlsProviderProxy | *No description.* | +| ProxyInput | object | *No description.* | +| Proxy | object | *No description.* | --- @@ -380,20 +380,20 @@ public string AliasInput { get; } ##### `ProxyInput`Optional ```csharp -public TlsProviderProxy ProxyInput { get; } +public object ProxyInput { get; } ``` -- *Type:* TlsProviderProxy +- *Type:* object --- ##### `Proxy`Optional ```csharp -public TlsProviderProxy Proxy { get; } +public object Proxy { get; } ``` -- *Type:* TlsProviderProxy +- *Type:* object --- @@ -426,7 +426,7 @@ using HashiCorp.Cdktf.Providers.Tls; new TlsProviderConfig { string Alias = null, - TlsProviderProxy Proxy = null + object Proxy = null }; ``` @@ -435,7 +435,7 @@ new TlsProviderConfig { | **Name** | **Type** | **Description** | | --- | --- | --- | | Alias | string | Alias name. | -| Proxy | TlsProviderProxy | proxy block. | +| Proxy | object | proxy block. | --- @@ -449,21 +449,21 @@ public string Alias { get; set; } Alias name. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#alias TlsProvider#alias} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#alias TlsProvider#alias} --- ##### `Proxy`Optional ```csharp -public TlsProviderProxy Proxy { get; set; } +public object Proxy { get; set; } ``` -- *Type:* TlsProviderProxy +- *Type:* object proxy block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#proxy TlsProvider#proxy} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#proxy TlsProvider#proxy} --- @@ -505,7 +505,7 @@ When `true` the provider will discover the proxy configuration from environment This is based upon [`http.ProxyFromEnvironment`](https://pkg.go.dev/net/http#ProxyFromEnvironment) and it supports the same environment variables (default: `true`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#from_env TlsProvider#from_env} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#from_env TlsProvider#from_env} --- @@ -519,7 +519,7 @@ public string Password { get; set; } Password used for Basic authentication against the Proxy. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#password TlsProvider#password} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#password TlsProvider#password} --- @@ -533,7 +533,7 @@ public string Url { get; set; } URL used to connect to the Proxy. Accepted schemes are: `http`, `https`, `socks5`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#url TlsProvider#url} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#url TlsProvider#url} --- @@ -547,7 +547,7 @@ public string Username { get; set; } Username (or Token) used for Basic authentication against the Proxy. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#username TlsProvider#username} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#username TlsProvider#username} --- diff --git a/docs/provider.go.md b/docs/provider.go.md index 732ac1fd..8b91415a 100644 --- a/docs/provider.go.md +++ b/docs/provider.go.md @@ -1,6 +1,6 @@ # `provider` -Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs). +Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs). # `provider` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io ### TlsProvider -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs tls}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs tls}. #### Initializers @@ -244,7 +244,7 @@ The construct id used in the generated config for the TlsProvider to import. The id of the existing TlsProvider that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#import import section} in the documentation of this resource for the id to use --- @@ -270,8 +270,8 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | TerraformProviderSource | *string | *No description.* | | Alias | *string | *No description.* | | AliasInput | *string | *No description.* | -| ProxyInput | TlsProviderProxy | *No description.* | -| Proxy | TlsProviderProxy | *No description.* | +| ProxyInput | interface{} | *No description.* | +| Proxy | interface{} | *No description.* | --- @@ -380,20 +380,20 @@ func AliasInput() *string ##### `ProxyInput`Optional ```go -func ProxyInput() TlsProviderProxy +func ProxyInput() interface{} ``` -- *Type:* TlsProviderProxy +- *Type:* interface{} --- ##### `Proxy`Optional ```go -func Proxy() TlsProviderProxy +func Proxy() interface{} ``` -- *Type:* TlsProviderProxy +- *Type:* interface{} --- @@ -426,7 +426,7 @@ import "github.com/cdktf/cdktf-provider-tls-go/tls/v9/provider" &provider.TlsProviderConfig { Alias: *string, - Proxy: github.com/cdktf/cdktf-provider-tls-go/tls/v9.provider.TlsProviderProxy, + Proxy: interface{}, } ``` @@ -435,7 +435,7 @@ import "github.com/cdktf/cdktf-provider-tls-go/tls/v9/provider" | **Name** | **Type** | **Description** | | --- | --- | --- | | Alias | *string | Alias name. | -| Proxy | TlsProviderProxy | proxy block. | +| Proxy | interface{} | proxy block. | --- @@ -449,21 +449,21 @@ Alias *string Alias name. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#alias TlsProvider#alias} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#alias TlsProvider#alias} --- ##### `Proxy`Optional ```go -Proxy TlsProviderProxy +Proxy interface{} ``` -- *Type:* TlsProviderProxy +- *Type:* interface{} proxy block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#proxy TlsProvider#proxy} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#proxy TlsProvider#proxy} --- @@ -505,7 +505,7 @@ When `true` the provider will discover the proxy configuration from environment This is based upon [`http.ProxyFromEnvironment`](https://pkg.go.dev/net/http#ProxyFromEnvironment) and it supports the same environment variables (default: `true`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#from_env TlsProvider#from_env} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#from_env TlsProvider#from_env} --- @@ -519,7 +519,7 @@ Password *string Password used for Basic authentication against the Proxy. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#password TlsProvider#password} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#password TlsProvider#password} --- @@ -533,7 +533,7 @@ Url *string URL used to connect to the Proxy. Accepted schemes are: `http`, `https`, `socks5`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#url TlsProvider#url} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#url TlsProvider#url} --- @@ -547,7 +547,7 @@ Username *string Username (or Token) used for Basic authentication against the Proxy. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#username TlsProvider#username} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#username TlsProvider#username} --- diff --git a/docs/provider.java.md b/docs/provider.java.md index 14ad5e2b..2dbffbb9 100644 --- a/docs/provider.java.md +++ b/docs/provider.java.md @@ -1,6 +1,6 @@ # `provider` -Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs). +Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs). # `provider` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io ### TlsProvider -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs tls}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs tls}. #### Initializers @@ -17,7 +17,8 @@ import com.hashicorp.cdktf.providers.tls.provider.TlsProvider; TlsProvider.Builder.create(Construct scope, java.lang.String id) // .alias(java.lang.String) -// .proxy(TlsProviderProxy) +// .proxy(IResolvable) +// .proxy(java.util.List) .build(); ``` @@ -26,7 +27,7 @@ TlsProvider.Builder.create(Construct scope, java.lang.String id) | scope | software.constructs.Construct | The scope in which to define this construct. | | id | java.lang.String | The scoped construct ID. | | alias | java.lang.String | Alias name. | -| proxy | TlsProviderProxy | proxy block. | +| proxy | com.hashicorp.cdktf.IResolvable OR java.util.List<TlsProviderProxy> | proxy block. | --- @@ -54,17 +55,17 @@ Must be unique amongst siblings in the same scope Alias name. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#alias TlsProvider#alias} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#alias TlsProvider#alias} --- ##### `proxy`Optional -- *Type:* TlsProviderProxy +- *Type:* com.hashicorp.cdktf.IResolvable OR java.util.List<TlsProviderProxy> proxy block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#proxy TlsProvider#proxy} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#proxy TlsProvider#proxy} --- @@ -262,7 +263,7 @@ The construct id used in the generated config for the TlsProvider to import. The id of the existing TlsProvider that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#import import section} in the documentation of this resource for the id to use --- @@ -288,8 +289,8 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | terraformProviderSource | java.lang.String | *No description.* | | alias | java.lang.String | *No description.* | | aliasInput | java.lang.String | *No description.* | -| proxyInput | TlsProviderProxy | *No description.* | -| proxy | TlsProviderProxy | *No description.* | +| proxyInput | com.hashicorp.cdktf.IResolvable OR java.util.List<TlsProviderProxy> | *No description.* | +| proxy | com.hashicorp.cdktf.IResolvable OR java.util.List<TlsProviderProxy> | *No description.* | --- @@ -398,20 +399,20 @@ public java.lang.String getAliasInput(); ##### `proxyInput`Optional ```java -public TlsProviderProxy getProxyInput(); +public java.lang.Object getProxyInput(); ``` -- *Type:* TlsProviderProxy +- *Type:* com.hashicorp.cdktf.IResolvable OR java.util.List<TlsProviderProxy> --- ##### `proxy`Optional ```java -public TlsProviderProxy getProxy(); +public java.lang.Object getProxy(); ``` -- *Type:* TlsProviderProxy +- *Type:* com.hashicorp.cdktf.IResolvable OR java.util.List<TlsProviderProxy> --- @@ -444,7 +445,8 @@ import com.hashicorp.cdktf.providers.tls.provider.TlsProviderConfig; TlsProviderConfig.builder() // .alias(java.lang.String) -// .proxy(TlsProviderProxy) +// .proxy(IResolvable) +// .proxy(java.util.List) .build(); ``` @@ -453,7 +455,7 @@ TlsProviderConfig.builder() | **Name** | **Type** | **Description** | | --- | --- | --- | | alias | java.lang.String | Alias name. | -| proxy | TlsProviderProxy | proxy block. | +| proxy | com.hashicorp.cdktf.IResolvable OR java.util.List<TlsProviderProxy> | proxy block. | --- @@ -467,21 +469,21 @@ public java.lang.String getAlias(); Alias name. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#alias TlsProvider#alias} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#alias TlsProvider#alias} --- ##### `proxy`Optional ```java -public TlsProviderProxy getProxy(); +public java.lang.Object getProxy(); ``` -- *Type:* TlsProviderProxy +- *Type:* com.hashicorp.cdktf.IResolvable OR java.util.List<TlsProviderProxy> proxy block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#proxy TlsProvider#proxy} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#proxy TlsProvider#proxy} --- @@ -524,7 +526,7 @@ When `true` the provider will discover the proxy configuration from environment This is based upon [`http.ProxyFromEnvironment`](https://pkg.go.dev/net/http#ProxyFromEnvironment) and it supports the same environment variables (default: `true`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#from_env TlsProvider#from_env} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#from_env TlsProvider#from_env} --- @@ -538,7 +540,7 @@ public java.lang.String getPassword(); Password used for Basic authentication against the Proxy. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#password TlsProvider#password} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#password TlsProvider#password} --- @@ -552,7 +554,7 @@ public java.lang.String getUrl(); URL used to connect to the Proxy. Accepted schemes are: `http`, `https`, `socks5`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#url TlsProvider#url} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#url TlsProvider#url} --- @@ -566,7 +568,7 @@ public java.lang.String getUsername(); Username (or Token) used for Basic authentication against the Proxy. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#username TlsProvider#username} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#username TlsProvider#username} --- diff --git a/docs/provider.python.md b/docs/provider.python.md index 4ae4b1c1..2debca35 100644 --- a/docs/provider.python.md +++ b/docs/provider.python.md @@ -1,6 +1,6 @@ # `provider` -Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs). +Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs). # `provider` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io ### TlsProvider -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs tls}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs tls}. #### Initializers @@ -19,7 +19,7 @@ provider.TlsProvider( scope: Construct, id: str, alias: str = None, - proxy: TlsProviderProxy = None + proxy: typing.Union[IResolvable, typing.List[TlsProviderProxy]] = None ) ``` @@ -28,7 +28,7 @@ provider.TlsProvider( | scope | constructs.Construct | The scope in which to define this construct. | | id | str | The scoped construct ID. | | alias | str | Alias name. | -| proxy | TlsProviderProxy | proxy block. | +| proxy | typing.Union[cdktf.IResolvable, typing.List[TlsProviderProxy]] | proxy block. | --- @@ -56,17 +56,17 @@ Must be unique amongst siblings in the same scope Alias name. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#alias TlsProvider#alias} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#alias TlsProvider#alias} --- ##### `proxy`Optional -- *Type:* TlsProviderProxy +- *Type:* typing.Union[cdktf.IResolvable, typing.List[TlsProviderProxy]] proxy block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#proxy TlsProvider#proxy} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#proxy TlsProvider#proxy} --- @@ -280,7 +280,7 @@ The construct id used in the generated config for the TlsProvider to import. The id of the existing TlsProvider that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#import import section} in the documentation of this resource for the id to use --- @@ -306,8 +306,8 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | terraform_provider_source | str | *No description.* | | alias | str | *No description.* | | alias_input | str | *No description.* | -| proxy_input | TlsProviderProxy | *No description.* | -| proxy | TlsProviderProxy | *No description.* | +| proxy_input | typing.Union[cdktf.IResolvable, typing.List[TlsProviderProxy]] | *No description.* | +| proxy | typing.Union[cdktf.IResolvable, typing.List[TlsProviderProxy]] | *No description.* | --- @@ -416,20 +416,20 @@ alias_input: str ##### `proxy_input`Optional ```python -proxy_input: TlsProviderProxy +proxy_input: typing.Union[IResolvable, typing.List[TlsProviderProxy]] ``` -- *Type:* TlsProviderProxy +- *Type:* typing.Union[cdktf.IResolvable, typing.List[TlsProviderProxy]] --- ##### `proxy`Optional ```python -proxy: TlsProviderProxy +proxy: typing.Union[IResolvable, typing.List[TlsProviderProxy]] ``` -- *Type:* TlsProviderProxy +- *Type:* typing.Union[cdktf.IResolvable, typing.List[TlsProviderProxy]] --- @@ -462,7 +462,7 @@ from cdktf_cdktf_provider_tls import provider provider.TlsProviderConfig( alias: str = None, - proxy: TlsProviderProxy = None + proxy: typing.Union[IResolvable, typing.List[TlsProviderProxy]] = None ) ``` @@ -471,7 +471,7 @@ provider.TlsProviderConfig( | **Name** | **Type** | **Description** | | --- | --- | --- | | alias | str | Alias name. | -| proxy | TlsProviderProxy | proxy block. | +| proxy | typing.Union[cdktf.IResolvable, typing.List[TlsProviderProxy]] | proxy block. | --- @@ -485,21 +485,21 @@ alias: str Alias name. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#alias TlsProvider#alias} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#alias TlsProvider#alias} --- ##### `proxy`Optional ```python -proxy: TlsProviderProxy +proxy: typing.Union[IResolvable, typing.List[TlsProviderProxy]] ``` -- *Type:* TlsProviderProxy +- *Type:* typing.Union[cdktf.IResolvable, typing.List[TlsProviderProxy]] proxy block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#proxy TlsProvider#proxy} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#proxy TlsProvider#proxy} --- @@ -541,7 +541,7 @@ When `true` the provider will discover the proxy configuration from environment This is based upon [`http.ProxyFromEnvironment`](https://pkg.go.dev/net/http#ProxyFromEnvironment) and it supports the same environment variables (default: `true`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#from_env TlsProvider#from_env} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#from_env TlsProvider#from_env} --- @@ -555,7 +555,7 @@ password: str Password used for Basic authentication against the Proxy. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#password TlsProvider#password} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#password TlsProvider#password} --- @@ -569,7 +569,7 @@ url: str URL used to connect to the Proxy. Accepted schemes are: `http`, `https`, `socks5`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#url TlsProvider#url} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#url TlsProvider#url} --- @@ -583,7 +583,7 @@ username: str Username (or Token) used for Basic authentication against the Proxy. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#username TlsProvider#username} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#username TlsProvider#username} --- diff --git a/docs/provider.typescript.md b/docs/provider.typescript.md index 7ea72cf1..4009ec6c 100644 --- a/docs/provider.typescript.md +++ b/docs/provider.typescript.md @@ -1,6 +1,6 @@ # `provider` -Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs). +Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs). # `provider` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io ### TlsProvider -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs tls}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs tls}. #### Initializers @@ -244,7 +244,7 @@ The construct id used in the generated config for the TlsProvider to import. The id of the existing TlsProvider that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#import import section} in the documentation of this resource for the id to use --- @@ -270,8 +270,8 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | terraformProviderSource | string | *No description.* | | alias | string | *No description.* | | aliasInput | string | *No description.* | -| proxyInput | TlsProviderProxy | *No description.* | -| proxy | TlsProviderProxy | *No description.* | +| proxyInput | cdktf.IResolvable \| TlsProviderProxy[] | *No description.* | +| proxy | cdktf.IResolvable \| TlsProviderProxy[] | *No description.* | --- @@ -380,20 +380,20 @@ public readonly aliasInput: string; ##### `proxyInput`Optional ```typescript -public readonly proxyInput: TlsProviderProxy; +public readonly proxyInput: IResolvable | TlsProviderProxy[]; ``` -- *Type:* TlsProviderProxy +- *Type:* cdktf.IResolvable | TlsProviderProxy[] --- ##### `proxy`Optional ```typescript -public readonly proxy: TlsProviderProxy; +public readonly proxy: IResolvable | TlsProviderProxy[]; ``` -- *Type:* TlsProviderProxy +- *Type:* cdktf.IResolvable | TlsProviderProxy[] --- @@ -432,7 +432,7 @@ const tlsProviderConfig: provider.TlsProviderConfig = { ... } | **Name** | **Type** | **Description** | | --- | --- | --- | | alias | string | Alias name. | -| proxy | TlsProviderProxy | proxy block. | +| proxy | cdktf.IResolvable \| TlsProviderProxy[] | proxy block. | --- @@ -446,21 +446,21 @@ public readonly alias: string; Alias name. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#alias TlsProvider#alias} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#alias TlsProvider#alias} --- ##### `proxy`Optional ```typescript -public readonly proxy: TlsProviderProxy; +public readonly proxy: IResolvable | TlsProviderProxy[]; ``` -- *Type:* TlsProviderProxy +- *Type:* cdktf.IResolvable | TlsProviderProxy[] proxy block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#proxy TlsProvider#proxy} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#proxy TlsProvider#proxy} --- @@ -497,7 +497,7 @@ When `true` the provider will discover the proxy configuration from environment This is based upon [`http.ProxyFromEnvironment`](https://pkg.go.dev/net/http#ProxyFromEnvironment) and it supports the same environment variables (default: `true`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#from_env TlsProvider#from_env} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#from_env TlsProvider#from_env} --- @@ -511,7 +511,7 @@ public readonly password: string; Password used for Basic authentication against the Proxy. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#password TlsProvider#password} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#password TlsProvider#password} --- @@ -525,7 +525,7 @@ public readonly url: string; URL used to connect to the Proxy. Accepted schemes are: `http`, `https`, `socks5`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#url TlsProvider#url} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#url TlsProvider#url} --- @@ -539,7 +539,7 @@ public readonly username: string; Username (or Token) used for Basic authentication against the Proxy. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#username TlsProvider#username} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#username TlsProvider#username} --- diff --git a/docs/selfSignedCert.csharp.md b/docs/selfSignedCert.csharp.md index 9eca4ea7..b6f9f793 100644 --- a/docs/selfSignedCert.csharp.md +++ b/docs/selfSignedCert.csharp.md @@ -1,6 +1,6 @@ # `tls_self_signed_cert` -Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert). +Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert). # `selfSignedCert` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://regi ### SelfSignedCert -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert tls_self_signed_cert}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert tls_self_signed_cert}. #### Initializers @@ -330,12 +330,12 @@ Optional The index corresponding to the key the resource is to appear in the for ##### `PutSubject` ```csharp -private void PutSubject(SelfSignedCertSubject Value) +private void PutSubject(object Value) ``` ###### `Value`Required -- *Type:* SelfSignedCertSubject +- *Type:* object --- @@ -490,7 +490,7 @@ The construct id used in the generated config for the SelfSignedCert to import. The id of the existing SelfSignedCert that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#import import section} in the documentation of this resource for the id to use --- @@ -524,7 +524,7 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | Id | string | *No description.* | | KeyAlgorithm | string | *No description.* | | ReadyForRenewal | HashiCorp.Cdktf.IResolvable | *No description.* | -| Subject | SelfSignedCertSubjectOutputReference | *No description.* | +| Subject | SelfSignedCertSubjectList | *No description.* | | ValidityEndTime | string | *No description.* | | ValidityStartTime | string | *No description.* | | AllowedUsesInput | string[] | *No description.* | @@ -535,7 +535,7 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | PrivateKeyPemInput | string | *No description.* | | SetAuthorityKeyIdInput | object | *No description.* | | SetSubjectKeyIdInput | object | *No description.* | -| SubjectInput | SelfSignedCertSubject | *No description.* | +| SubjectInput | object | *No description.* | | UrisInput | string[] | *No description.* | | ValidityPeriodHoursInput | double | *No description.* | | AllowedUses | string[] | *No description.* | @@ -736,10 +736,10 @@ public IResolvable ReadyForRenewal { get; } ##### `Subject`Required ```csharp -public SelfSignedCertSubjectOutputReference Subject { get; } +public SelfSignedCertSubjectList Subject { get; } ``` -- *Type:* SelfSignedCertSubjectOutputReference +- *Type:* SelfSignedCertSubjectList --- @@ -846,10 +846,10 @@ public object SetSubjectKeyIdInput { get; } ##### `SubjectInput`Optional ```csharp -public SelfSignedCertSubject SubjectInput { get; } +public object SubjectInput { get; } ``` -- *Type:* SelfSignedCertSubject +- *Type:* object --- @@ -1017,7 +1017,7 @@ new SelfSignedCertConfig { object IsCaCertificate = null, object SetAuthorityKeyId = null, object SetSubjectKeyId = null, - SelfSignedCertSubject Subject = null, + object Subject = null, string[] Uris = null }; ``` @@ -1034,7 +1034,7 @@ new SelfSignedCertConfig { | Provider | HashiCorp.Cdktf.TerraformProvider | *No description.* | | Provisioners | object[] | *No description.* | | AllowedUses | string[] | List of key usages allowed for the issued certificate. | -| PrivateKeyPem | string | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. | +| PrivateKeyPem | string | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. | | ValidityPeriodHours | double | Number of hours, after initial issuing, that the certificate will remain valid for. | | DnsNames | string[] | List of DNS names for which a certificate is being requested (i.e. certificate subjects). | | EarlyRenewalHours | double | The resource will consider the certificate to have expired the given number of hours before its actual expiry time. | @@ -1042,7 +1042,7 @@ new SelfSignedCertConfig { | IsCaCertificate | object | Is the generated certificate representing a Certificate Authority (CA) (default: `false`). | | SetAuthorityKeyId | object | Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). | | SetSubjectKeyId | object | Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). | -| Subject | SelfSignedCertSubject | subject block. | +| Subject | object | subject block. | | Uris | string[] | List of URIs for which a certificate is being requested (i.e. certificate subjects). | --- @@ -1129,7 +1129,7 @@ List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} --- @@ -1141,9 +1141,9 @@ public string PrivateKeyPem { get; set; } - *Type:* string -Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. +Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} --- @@ -1157,7 +1157,7 @@ public double ValidityPeriodHours { get; set; } Number of hours, after initial issuing, that the certificate will remain valid for. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} --- @@ -1171,7 +1171,7 @@ public string[] DnsNames { get; set; } List of DNS names for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} --- @@ -1187,7 +1187,7 @@ The resource will consider the certificate to have expired the given number of h This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} --- @@ -1201,7 +1201,7 @@ public string[] IpAddresses { get; set; } List of IP addresses for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} --- @@ -1215,7 +1215,7 @@ public object IsCaCertificate { get; set; } Is the generated certificate representing a Certificate Authority (CA) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} --- @@ -1229,7 +1229,7 @@ public object SetAuthorityKeyId { get; set; } Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} --- @@ -1243,21 +1243,21 @@ public object SetSubjectKeyId { get; set; } Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} --- ##### `Subject`Optional ```csharp -public SelfSignedCertSubject Subject { get; set; } +public object Subject { get; set; } ``` -- *Type:* SelfSignedCertSubject +- *Type:* object subject block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#subject SelfSignedCert#subject} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#subject SelfSignedCert#subject} --- @@ -1271,7 +1271,7 @@ public string[] Uris { get; set; } List of URIs for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#uris SelfSignedCert#uris} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#uris SelfSignedCert#uris} --- @@ -1321,7 +1321,7 @@ public string CommonName { get; set; } Distinguished name: `CN`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#common_name SelfSignedCert#common_name} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#common_name SelfSignedCert#common_name} --- @@ -1335,7 +1335,7 @@ public string Country { get; set; } Distinguished name: `C`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#country SelfSignedCert#country} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#country SelfSignedCert#country} --- @@ -1349,7 +1349,7 @@ public string Locality { get; set; } Distinguished name: `L`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#locality SelfSignedCert#locality} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#locality SelfSignedCert#locality} --- @@ -1363,7 +1363,7 @@ public string Organization { get; set; } Distinguished name: `O`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#organization SelfSignedCert#organization} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#organization SelfSignedCert#organization} --- @@ -1377,7 +1377,7 @@ public string OrganizationalUnit { get; set; } Distinguished name: `OU`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#organizational_unit SelfSignedCert#organizational_unit} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#organizational_unit SelfSignedCert#organizational_unit} --- @@ -1391,7 +1391,7 @@ public string PostalCode { get; set; } Distinguished name: `PC`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#postal_code SelfSignedCert#postal_code} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#postal_code SelfSignedCert#postal_code} --- @@ -1405,7 +1405,7 @@ public string Province { get; set; } Distinguished name: `ST`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#province SelfSignedCert#province} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#province SelfSignedCert#province} --- @@ -1419,7 +1419,7 @@ public string SerialNumber { get; set; } Distinguished name: `SERIALNUMBER`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#serial_number SelfSignedCert#serial_number} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#serial_number SelfSignedCert#serial_number} --- @@ -1433,12 +1433,155 @@ public string[] StreetAddress { get; set; } Distinguished name: `STREET`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#street_address SelfSignedCert#street_address} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#street_address SelfSignedCert#street_address} --- ## Classes +### SelfSignedCertSubjectList + +#### Initializers + +```csharp +using HashiCorp.Cdktf.Providers.Tls; + +new SelfSignedCertSubjectList(IInterpolatingParent TerraformResource, string TerraformAttribute, bool WrapsSet); +``` + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| TerraformResource | HashiCorp.Cdktf.IInterpolatingParent | The parent resource. | +| TerraformAttribute | string | The attribute on the parent resource this class is referencing. | +| WrapsSet | bool | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | + +--- + +##### `TerraformResource`Required + +- *Type:* HashiCorp.Cdktf.IInterpolatingParent + +The parent resource. + +--- + +##### `TerraformAttribute`Required + +- *Type:* string + +The attribute on the parent resource this class is referencing. + +--- + +##### `WrapsSet`Required + +- *Type:* bool + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + +#### Methods + +| **Name** | **Description** | +| --- | --- | +| ComputeFqn | *No description.* | +| Resolve | Produce the Token's value at resolution time. | +| ToString | Return a string representation of this resolvable object. | +| Get | *No description.* | + +--- + +##### `ComputeFqn` + +```csharp +private string ComputeFqn() +``` + +##### `Resolve` + +```csharp +private object Resolve(IResolveContext Context) +``` + +Produce the Token's value at resolution time. + +###### `Context`Required + +- *Type:* HashiCorp.Cdktf.IResolveContext + +--- + +##### `ToString` + +```csharp +private string ToString() +``` + +Return a string representation of this resolvable object. + +Returns a reversible string representation. + +##### `Get` + +```csharp +private SelfSignedCertSubjectOutputReference Get(double Index) +``` + +###### `Index`Required + +- *Type:* double + +the index of the item to return. + +--- + + +#### Properties + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| CreationStack | string[] | The creation stack of this resolvable which will be appended to errors thrown during resolution. | +| Fqn | string | *No description.* | +| InternalValue | object | *No description.* | + +--- + +##### `CreationStack`Required + +```csharp +public string[] CreationStack { get; } +``` + +- *Type:* string[] + +The creation stack of this resolvable which will be appended to errors thrown during resolution. + +If this returns an empty array the stack will not be attached. + +--- + +##### `Fqn`Required + +```csharp +public string Fqn { get; } +``` + +- *Type:* string + +--- + +##### `InternalValue`Optional + +```csharp +public object InternalValue { get; } +``` + +- *Type:* object + +--- + + ### SelfSignedCertSubjectOutputReference #### Initializers @@ -1446,13 +1589,15 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi ```csharp using HashiCorp.Cdktf.Providers.Tls; -new SelfSignedCertSubjectOutputReference(IInterpolatingParent TerraformResource, string TerraformAttribute); +new SelfSignedCertSubjectOutputReference(IInterpolatingParent TerraformResource, string TerraformAttribute, double ComplexObjectIndex, bool ComplexObjectIsFromSet); ``` | **Name** | **Type** | **Description** | | --- | --- | --- | | TerraformResource | HashiCorp.Cdktf.IInterpolatingParent | The parent resource. | | TerraformAttribute | string | The attribute on the parent resource this class is referencing. | +| ComplexObjectIndex | double | the index of this item in the list. | +| ComplexObjectIsFromSet | bool | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | --- @@ -1472,6 +1617,22 @@ The attribute on the parent resource this class is referencing. --- +##### `ComplexObjectIndex`Required + +- *Type:* double + +the index of this item in the list. + +--- + +##### `ComplexObjectIsFromSet`Required + +- *Type:* bool + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + #### Methods | **Name** | **Description** | @@ -1730,7 +1891,7 @@ private void ResetStreetAddress() | Province | string | *No description.* | | SerialNumber | string | *No description.* | | StreetAddress | string[] | *No description.* | -| InternalValue | SelfSignedCertSubject | *No description.* | +| InternalValue | object | *No description.* | --- @@ -1941,10 +2102,10 @@ public string[] StreetAddress { get; } ##### `InternalValue`Optional ```csharp -public SelfSignedCertSubject InternalValue { get; } +public object InternalValue { get; } ``` -- *Type:* SelfSignedCertSubject +- *Type:* object --- diff --git a/docs/selfSignedCert.go.md b/docs/selfSignedCert.go.md index 9a7c1326..9447e96b 100644 --- a/docs/selfSignedCert.go.md +++ b/docs/selfSignedCert.go.md @@ -1,6 +1,6 @@ # `tls_self_signed_cert` -Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert). +Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert). # `selfSignedCert` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://regi ### SelfSignedCert -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert tls_self_signed_cert}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert tls_self_signed_cert}. #### Initializers @@ -330,12 +330,12 @@ Optional The index corresponding to the key the resource is to appear in the for ##### `PutSubject` ```go -func PutSubject(value SelfSignedCertSubject) +func PutSubject(value interface{}) ``` ###### `value`Required -- *Type:* SelfSignedCertSubject +- *Type:* interface{} --- @@ -490,7 +490,7 @@ The construct id used in the generated config for the SelfSignedCert to import. The id of the existing SelfSignedCert that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#import import section} in the documentation of this resource for the id to use --- @@ -524,7 +524,7 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | Id | *string | *No description.* | | KeyAlgorithm | *string | *No description.* | | ReadyForRenewal | github.com/hashicorp/terraform-cdk-go/cdktf.IResolvable | *No description.* | -| Subject | SelfSignedCertSubjectOutputReference | *No description.* | +| Subject | SelfSignedCertSubjectList | *No description.* | | ValidityEndTime | *string | *No description.* | | ValidityStartTime | *string | *No description.* | | AllowedUsesInput | *[]*string | *No description.* | @@ -535,7 +535,7 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | PrivateKeyPemInput | *string | *No description.* | | SetAuthorityKeyIdInput | interface{} | *No description.* | | SetSubjectKeyIdInput | interface{} | *No description.* | -| SubjectInput | SelfSignedCertSubject | *No description.* | +| SubjectInput | interface{} | *No description.* | | UrisInput | *[]*string | *No description.* | | ValidityPeriodHoursInput | *f64 | *No description.* | | AllowedUses | *[]*string | *No description.* | @@ -736,10 +736,10 @@ func ReadyForRenewal() IResolvable ##### `Subject`Required ```go -func Subject() SelfSignedCertSubjectOutputReference +func Subject() SelfSignedCertSubjectList ``` -- *Type:* SelfSignedCertSubjectOutputReference +- *Type:* SelfSignedCertSubjectList --- @@ -846,10 +846,10 @@ func SetSubjectKeyIdInput() interface{} ##### `SubjectInput`Optional ```go -func SubjectInput() SelfSignedCertSubject +func SubjectInput() interface{} ``` -- *Type:* SelfSignedCertSubject +- *Type:* interface{} --- @@ -1017,7 +1017,7 @@ import "github.com/cdktf/cdktf-provider-tls-go/tls/v9/selfsignedcert" IsCaCertificate: interface{}, SetAuthorityKeyId: interface{}, SetSubjectKeyId: interface{}, - Subject: github.com/cdktf/cdktf-provider-tls-go/tls/v9.selfSignedCert.SelfSignedCertSubject, + Subject: interface{}, Uris: *[]*string, } ``` @@ -1034,7 +1034,7 @@ import "github.com/cdktf/cdktf-provider-tls-go/tls/v9/selfsignedcert" | Provider | github.com/hashicorp/terraform-cdk-go/cdktf.TerraformProvider | *No description.* | | Provisioners | *[]interface{} | *No description.* | | AllowedUses | *[]*string | List of key usages allowed for the issued certificate. | -| PrivateKeyPem | *string | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. | +| PrivateKeyPem | *string | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. | | ValidityPeriodHours | *f64 | Number of hours, after initial issuing, that the certificate will remain valid for. | | DnsNames | *[]*string | List of DNS names for which a certificate is being requested (i.e. certificate subjects). | | EarlyRenewalHours | *f64 | The resource will consider the certificate to have expired the given number of hours before its actual expiry time. | @@ -1042,7 +1042,7 @@ import "github.com/cdktf/cdktf-provider-tls-go/tls/v9/selfsignedcert" | IsCaCertificate | interface{} | Is the generated certificate representing a Certificate Authority (CA) (default: `false`). | | SetAuthorityKeyId | interface{} | Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). | | SetSubjectKeyId | interface{} | Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). | -| Subject | SelfSignedCertSubject | subject block. | +| Subject | interface{} | subject block. | | Uris | *[]*string | List of URIs for which a certificate is being requested (i.e. certificate subjects). | --- @@ -1129,7 +1129,7 @@ List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} --- @@ -1141,9 +1141,9 @@ PrivateKeyPem *string - *Type:* *string -Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. +Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} --- @@ -1157,7 +1157,7 @@ ValidityPeriodHours *f64 Number of hours, after initial issuing, that the certificate will remain valid for. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} --- @@ -1171,7 +1171,7 @@ DnsNames *[]*string List of DNS names for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} --- @@ -1187,7 +1187,7 @@ The resource will consider the certificate to have expired the given number of h This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} --- @@ -1201,7 +1201,7 @@ IpAddresses *[]*string List of IP addresses for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} --- @@ -1215,7 +1215,7 @@ IsCaCertificate interface{} Is the generated certificate representing a Certificate Authority (CA) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} --- @@ -1229,7 +1229,7 @@ SetAuthorityKeyId interface{} Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} --- @@ -1243,21 +1243,21 @@ SetSubjectKeyId interface{} Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} --- ##### `Subject`Optional ```go -Subject SelfSignedCertSubject +Subject interface{} ``` -- *Type:* SelfSignedCertSubject +- *Type:* interface{} subject block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#subject SelfSignedCert#subject} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#subject SelfSignedCert#subject} --- @@ -1271,7 +1271,7 @@ Uris *[]*string List of URIs for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#uris SelfSignedCert#uris} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#uris SelfSignedCert#uris} --- @@ -1321,7 +1321,7 @@ CommonName *string Distinguished name: `CN`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#common_name SelfSignedCert#common_name} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#common_name SelfSignedCert#common_name} --- @@ -1335,7 +1335,7 @@ Country *string Distinguished name: `C`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#country SelfSignedCert#country} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#country SelfSignedCert#country} --- @@ -1349,7 +1349,7 @@ Locality *string Distinguished name: `L`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#locality SelfSignedCert#locality} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#locality SelfSignedCert#locality} --- @@ -1363,7 +1363,7 @@ Organization *string Distinguished name: `O`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#organization SelfSignedCert#organization} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#organization SelfSignedCert#organization} --- @@ -1377,7 +1377,7 @@ OrganizationalUnit *string Distinguished name: `OU`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#organizational_unit SelfSignedCert#organizational_unit} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#organizational_unit SelfSignedCert#organizational_unit} --- @@ -1391,7 +1391,7 @@ PostalCode *string Distinguished name: `PC`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#postal_code SelfSignedCert#postal_code} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#postal_code SelfSignedCert#postal_code} --- @@ -1405,7 +1405,7 @@ Province *string Distinguished name: `ST`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#province SelfSignedCert#province} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#province SelfSignedCert#province} --- @@ -1419,7 +1419,7 @@ SerialNumber *string Distinguished name: `SERIALNUMBER`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#serial_number SelfSignedCert#serial_number} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#serial_number SelfSignedCert#serial_number} --- @@ -1433,12 +1433,155 @@ StreetAddress *[]*string Distinguished name: `STREET`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#street_address SelfSignedCert#street_address} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#street_address SelfSignedCert#street_address} --- ## Classes +### SelfSignedCertSubjectList + +#### Initializers + +```go +import "github.com/cdktf/cdktf-provider-tls-go/tls/v9/selfsignedcert" + +selfsignedcert.NewSelfSignedCertSubjectList(terraformResource IInterpolatingParent, terraformAttribute *string, wrapsSet *bool) SelfSignedCertSubjectList +``` + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| terraformResource | github.com/hashicorp/terraform-cdk-go/cdktf.IInterpolatingParent | The parent resource. | +| terraformAttribute | *string | The attribute on the parent resource this class is referencing. | +| wrapsSet | *bool | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | + +--- + +##### `terraformResource`Required + +- *Type:* github.com/hashicorp/terraform-cdk-go/cdktf.IInterpolatingParent + +The parent resource. + +--- + +##### `terraformAttribute`Required + +- *Type:* *string + +The attribute on the parent resource this class is referencing. + +--- + +##### `wrapsSet`Required + +- *Type:* *bool + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + +#### Methods + +| **Name** | **Description** | +| --- | --- | +| ComputeFqn | *No description.* | +| Resolve | Produce the Token's value at resolution time. | +| ToString | Return a string representation of this resolvable object. | +| Get | *No description.* | + +--- + +##### `ComputeFqn` + +```go +func ComputeFqn() *string +``` + +##### `Resolve` + +```go +func Resolve(_context IResolveContext) interface{} +``` + +Produce the Token's value at resolution time. + +###### `_context`Required + +- *Type:* github.com/hashicorp/terraform-cdk-go/cdktf.IResolveContext + +--- + +##### `ToString` + +```go +func ToString() *string +``` + +Return a string representation of this resolvable object. + +Returns a reversible string representation. + +##### `Get` + +```go +func Get(index *f64) SelfSignedCertSubjectOutputReference +``` + +###### `index`Required + +- *Type:* *f64 + +the index of the item to return. + +--- + + +#### Properties + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| CreationStack | *[]*string | The creation stack of this resolvable which will be appended to errors thrown during resolution. | +| Fqn | *string | *No description.* | +| InternalValue | interface{} | *No description.* | + +--- + +##### `CreationStack`Required + +```go +func CreationStack() *[]*string +``` + +- *Type:* *[]*string + +The creation stack of this resolvable which will be appended to errors thrown during resolution. + +If this returns an empty array the stack will not be attached. + +--- + +##### `Fqn`Required + +```go +func Fqn() *string +``` + +- *Type:* *string + +--- + +##### `InternalValue`Optional + +```go +func InternalValue() interface{} +``` + +- *Type:* interface{} + +--- + + ### SelfSignedCertSubjectOutputReference #### Initializers @@ -1446,13 +1589,15 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi ```go import "github.com/cdktf/cdktf-provider-tls-go/tls/v9/selfsignedcert" -selfsignedcert.NewSelfSignedCertSubjectOutputReference(terraformResource IInterpolatingParent, terraformAttribute *string) SelfSignedCertSubjectOutputReference +selfsignedcert.NewSelfSignedCertSubjectOutputReference(terraformResource IInterpolatingParent, terraformAttribute *string, complexObjectIndex *f64, complexObjectIsFromSet *bool) SelfSignedCertSubjectOutputReference ``` | **Name** | **Type** | **Description** | | --- | --- | --- | | terraformResource | github.com/hashicorp/terraform-cdk-go/cdktf.IInterpolatingParent | The parent resource. | | terraformAttribute | *string | The attribute on the parent resource this class is referencing. | +| complexObjectIndex | *f64 | the index of this item in the list. | +| complexObjectIsFromSet | *bool | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | --- @@ -1472,6 +1617,22 @@ The attribute on the parent resource this class is referencing. --- +##### `complexObjectIndex`Required + +- *Type:* *f64 + +the index of this item in the list. + +--- + +##### `complexObjectIsFromSet`Required + +- *Type:* *bool + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + #### Methods | **Name** | **Description** | @@ -1730,7 +1891,7 @@ func ResetStreetAddress() | Province | *string | *No description.* | | SerialNumber | *string | *No description.* | | StreetAddress | *[]*string | *No description.* | -| InternalValue | SelfSignedCertSubject | *No description.* | +| InternalValue | interface{} | *No description.* | --- @@ -1941,10 +2102,10 @@ func StreetAddress() *[]*string ##### `InternalValue`Optional ```go -func InternalValue() SelfSignedCertSubject +func InternalValue() interface{} ``` -- *Type:* SelfSignedCertSubject +- *Type:* interface{} --- diff --git a/docs/selfSignedCert.java.md b/docs/selfSignedCert.java.md index a24a0bf2..5c71be00 100644 --- a/docs/selfSignedCert.java.md +++ b/docs/selfSignedCert.java.md @@ -1,6 +1,6 @@ # `tls_self_signed_cert` -Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert). +Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert). # `selfSignedCert` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://regi ### SelfSignedCert -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert tls_self_signed_cert}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert tls_self_signed_cert}. #### Initializers @@ -39,7 +39,8 @@ SelfSignedCert.Builder.create(Construct scope, java.lang.String id) // .setAuthorityKeyId(IResolvable) // .setSubjectKeyId(java.lang.Boolean) // .setSubjectKeyId(IResolvable) -// .subject(SelfSignedCertSubject) +// .subject(IResolvable) +// .subject(java.util.List) // .uris(java.util.List) .build(); ``` @@ -56,7 +57,7 @@ SelfSignedCert.Builder.create(Construct scope, java.lang.String id) | provider | com.hashicorp.cdktf.TerraformProvider | *No description.* | | provisioners | java.util.List | *No description.* | | allowedUses | java.util.List | List of key usages allowed for the issued certificate. | -| privateKeyPem | java.lang.String | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. | +| privateKeyPem | java.lang.String | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. | | validityPeriodHours | java.lang.Number | Number of hours, after initial issuing, that the certificate will remain valid for. | | dnsNames | java.util.List | List of DNS names for which a certificate is being requested (i.e. certificate subjects). | | earlyRenewalHours | java.lang.Number | The resource will consider the certificate to have expired the given number of hours before its actual expiry time. | @@ -64,7 +65,7 @@ SelfSignedCert.Builder.create(Construct scope, java.lang.String id) | isCaCertificate | java.lang.Boolean OR com.hashicorp.cdktf.IResolvable | Is the generated certificate representing a Certificate Authority (CA) (default: `false`). | | setAuthorityKeyId | java.lang.Boolean OR com.hashicorp.cdktf.IResolvable | Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). | | setSubjectKeyId | java.lang.Boolean OR com.hashicorp.cdktf.IResolvable | Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). | -| subject | SelfSignedCertSubject | subject block. | +| subject | com.hashicorp.cdktf.IResolvable OR java.util.List<SelfSignedCertSubject> | subject block. | | uris | java.util.List | List of URIs for which a certificate is being requested (i.e. certificate subjects). | --- @@ -137,7 +138,7 @@ List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} --- @@ -145,9 +146,9 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi - *Type:* java.lang.String -Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. +Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} --- @@ -157,7 +158,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Number of hours, after initial issuing, that the certificate will remain valid for. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} --- @@ -167,7 +168,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi List of DNS names for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} --- @@ -179,7 +180,7 @@ The resource will consider the certificate to have expired the given number of h This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} --- @@ -189,7 +190,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi List of IP addresses for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} --- @@ -199,7 +200,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Is the generated certificate representing a Certificate Authority (CA) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} --- @@ -209,7 +210,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} --- @@ -219,17 +220,17 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} --- ##### `subject`Optional -- *Type:* SelfSignedCertSubject +- *Type:* com.hashicorp.cdktf.IResolvable OR java.util.List<SelfSignedCertSubject> subject block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#subject SelfSignedCert#subject} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#subject SelfSignedCert#subject} --- @@ -239,7 +240,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi List of URIs for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#uris SelfSignedCert#uris} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#uris SelfSignedCert#uris} --- @@ -525,12 +526,12 @@ Optional The index corresponding to the key the resource is to appear in the for ##### `putSubject` ```java -public void putSubject(SelfSignedCertSubject value) +public void putSubject(IResolvable OR java.util.List value) ``` ###### `value`Required -- *Type:* SelfSignedCertSubject +- *Type:* com.hashicorp.cdktf.IResolvable OR java.util.List<SelfSignedCertSubject> --- @@ -685,7 +686,7 @@ The construct id used in the generated config for the SelfSignedCert to import. The id of the existing SelfSignedCert that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#import import section} in the documentation of this resource for the id to use --- @@ -719,7 +720,7 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | id | java.lang.String | *No description.* | | keyAlgorithm | java.lang.String | *No description.* | | readyForRenewal | com.hashicorp.cdktf.IResolvable | *No description.* | -| subject | SelfSignedCertSubjectOutputReference | *No description.* | +| subject | SelfSignedCertSubjectList | *No description.* | | validityEndTime | java.lang.String | *No description.* | | validityStartTime | java.lang.String | *No description.* | | allowedUsesInput | java.util.List | *No description.* | @@ -730,7 +731,7 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | privateKeyPemInput | java.lang.String | *No description.* | | setAuthorityKeyIdInput | java.lang.Boolean OR com.hashicorp.cdktf.IResolvable | *No description.* | | setSubjectKeyIdInput | java.lang.Boolean OR com.hashicorp.cdktf.IResolvable | *No description.* | -| subjectInput | SelfSignedCertSubject | *No description.* | +| subjectInput | com.hashicorp.cdktf.IResolvable OR java.util.List<SelfSignedCertSubject> | *No description.* | | urisInput | java.util.List | *No description.* | | validityPeriodHoursInput | java.lang.Number | *No description.* | | allowedUses | java.util.List | *No description.* | @@ -931,10 +932,10 @@ public IResolvable getReadyForRenewal(); ##### `subject`Required ```java -public SelfSignedCertSubjectOutputReference getSubject(); +public SelfSignedCertSubjectList getSubject(); ``` -- *Type:* SelfSignedCertSubjectOutputReference +- *Type:* SelfSignedCertSubjectList --- @@ -1041,10 +1042,10 @@ public java.lang.Object getSetSubjectKeyIdInput(); ##### `subjectInput`Optional ```java -public SelfSignedCertSubject getSubjectInput(); +public java.lang.Object getSubjectInput(); ``` -- *Type:* SelfSignedCertSubject +- *Type:* com.hashicorp.cdktf.IResolvable OR java.util.List<SelfSignedCertSubject> --- @@ -1219,7 +1220,8 @@ SelfSignedCertConfig.builder() // .setAuthorityKeyId(IResolvable) // .setSubjectKeyId(java.lang.Boolean) // .setSubjectKeyId(IResolvable) -// .subject(SelfSignedCertSubject) +// .subject(IResolvable) +// .subject(java.util.List) // .uris(java.util.List) .build(); ``` @@ -1236,7 +1238,7 @@ SelfSignedCertConfig.builder() | provider | com.hashicorp.cdktf.TerraformProvider | *No description.* | | provisioners | java.util.List | *No description.* | | allowedUses | java.util.List | List of key usages allowed for the issued certificate. | -| privateKeyPem | java.lang.String | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. | +| privateKeyPem | java.lang.String | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. | | validityPeriodHours | java.lang.Number | Number of hours, after initial issuing, that the certificate will remain valid for. | | dnsNames | java.util.List | List of DNS names for which a certificate is being requested (i.e. certificate subjects). | | earlyRenewalHours | java.lang.Number | The resource will consider the certificate to have expired the given number of hours before its actual expiry time. | @@ -1244,7 +1246,7 @@ SelfSignedCertConfig.builder() | isCaCertificate | java.lang.Boolean OR com.hashicorp.cdktf.IResolvable | Is the generated certificate representing a Certificate Authority (CA) (default: `false`). | | setAuthorityKeyId | java.lang.Boolean OR com.hashicorp.cdktf.IResolvable | Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). | | setSubjectKeyId | java.lang.Boolean OR com.hashicorp.cdktf.IResolvable | Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). | -| subject | SelfSignedCertSubject | subject block. | +| subject | com.hashicorp.cdktf.IResolvable OR java.util.List<SelfSignedCertSubject> | subject block. | | uris | java.util.List | List of URIs for which a certificate is being requested (i.e. certificate subjects). | --- @@ -1331,7 +1333,7 @@ List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} --- @@ -1343,9 +1345,9 @@ public java.lang.String getPrivateKeyPem(); - *Type:* java.lang.String -Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. +Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} --- @@ -1359,7 +1361,7 @@ public java.lang.Number getValidityPeriodHours(); Number of hours, after initial issuing, that the certificate will remain valid for. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} --- @@ -1373,7 +1375,7 @@ public java.util.List getDnsNames(); List of DNS names for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} --- @@ -1389,7 +1391,7 @@ The resource will consider the certificate to have expired the given number of h This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} --- @@ -1403,7 +1405,7 @@ public java.util.List getIpAddresses(); List of IP addresses for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} --- @@ -1417,7 +1419,7 @@ public java.lang.Object getIsCaCertificate(); Is the generated certificate representing a Certificate Authority (CA) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} --- @@ -1431,7 +1433,7 @@ public java.lang.Object getSetAuthorityKeyId(); Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} --- @@ -1445,21 +1447,21 @@ public java.lang.Object getSetSubjectKeyId(); Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} --- ##### `subject`Optional ```java -public SelfSignedCertSubject getSubject(); +public java.lang.Object getSubject(); ``` -- *Type:* SelfSignedCertSubject +- *Type:* com.hashicorp.cdktf.IResolvable OR java.util.List<SelfSignedCertSubject> subject block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#subject SelfSignedCert#subject} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#subject SelfSignedCert#subject} --- @@ -1473,7 +1475,7 @@ public java.util.List getUris(); List of URIs for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#uris SelfSignedCert#uris} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#uris SelfSignedCert#uris} --- @@ -1523,7 +1525,7 @@ public java.lang.String getCommonName(); Distinguished name: `CN`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#common_name SelfSignedCert#common_name} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#common_name SelfSignedCert#common_name} --- @@ -1537,7 +1539,7 @@ public java.lang.String getCountry(); Distinguished name: `C`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#country SelfSignedCert#country} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#country SelfSignedCert#country} --- @@ -1551,7 +1553,7 @@ public java.lang.String getLocality(); Distinguished name: `L`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#locality SelfSignedCert#locality} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#locality SelfSignedCert#locality} --- @@ -1565,7 +1567,7 @@ public java.lang.String getOrganization(); Distinguished name: `O`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#organization SelfSignedCert#organization} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#organization SelfSignedCert#organization} --- @@ -1579,7 +1581,7 @@ public java.lang.String getOrganizationalUnit(); Distinguished name: `OU`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#organizational_unit SelfSignedCert#organizational_unit} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#organizational_unit SelfSignedCert#organizational_unit} --- @@ -1593,7 +1595,7 @@ public java.lang.String getPostalCode(); Distinguished name: `PC`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#postal_code SelfSignedCert#postal_code} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#postal_code SelfSignedCert#postal_code} --- @@ -1607,7 +1609,7 @@ public java.lang.String getProvince(); Distinguished name: `ST`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#province SelfSignedCert#province} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#province SelfSignedCert#province} --- @@ -1621,7 +1623,7 @@ public java.lang.String getSerialNumber(); Distinguished name: `SERIALNUMBER`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#serial_number SelfSignedCert#serial_number} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#serial_number SelfSignedCert#serial_number} --- @@ -1635,12 +1637,155 @@ public java.util.List getStreetAddress(); Distinguished name: `STREET`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#street_address SelfSignedCert#street_address} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#street_address SelfSignedCert#street_address} --- ## Classes +### SelfSignedCertSubjectList + +#### Initializers + +```java +import com.hashicorp.cdktf.providers.tls.self_signed_cert.SelfSignedCertSubjectList; + +new SelfSignedCertSubjectList(IInterpolatingParent terraformResource, java.lang.String terraformAttribute, java.lang.Boolean wrapsSet); +``` + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| terraformResource | com.hashicorp.cdktf.IInterpolatingParent | The parent resource. | +| terraformAttribute | java.lang.String | The attribute on the parent resource this class is referencing. | +| wrapsSet | java.lang.Boolean | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | + +--- + +##### `terraformResource`Required + +- *Type:* com.hashicorp.cdktf.IInterpolatingParent + +The parent resource. + +--- + +##### `terraformAttribute`Required + +- *Type:* java.lang.String + +The attribute on the parent resource this class is referencing. + +--- + +##### `wrapsSet`Required + +- *Type:* java.lang.Boolean + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + +#### Methods + +| **Name** | **Description** | +| --- | --- | +| computeFqn | *No description.* | +| resolve | Produce the Token's value at resolution time. | +| toString | Return a string representation of this resolvable object. | +| get | *No description.* | + +--- + +##### `computeFqn` + +```java +public java.lang.String computeFqn() +``` + +##### `resolve` + +```java +public java.lang.Object resolve(IResolveContext _context) +``` + +Produce the Token's value at resolution time. + +###### `_context`Required + +- *Type:* com.hashicorp.cdktf.IResolveContext + +--- + +##### `toString` + +```java +public java.lang.String toString() +``` + +Return a string representation of this resolvable object. + +Returns a reversible string representation. + +##### `get` + +```java +public SelfSignedCertSubjectOutputReference get(java.lang.Number index) +``` + +###### `index`Required + +- *Type:* java.lang.Number + +the index of the item to return. + +--- + + +#### Properties + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| creationStack | java.util.List | The creation stack of this resolvable which will be appended to errors thrown during resolution. | +| fqn | java.lang.String | *No description.* | +| internalValue | com.hashicorp.cdktf.IResolvable OR java.util.List<SelfSignedCertSubject> | *No description.* | + +--- + +##### `creationStack`Required + +```java +public java.util.List getCreationStack(); +``` + +- *Type:* java.util.List + +The creation stack of this resolvable which will be appended to errors thrown during resolution. + +If this returns an empty array the stack will not be attached. + +--- + +##### `fqn`Required + +```java +public java.lang.String getFqn(); +``` + +- *Type:* java.lang.String + +--- + +##### `internalValue`Optional + +```java +public java.lang.Object getInternalValue(); +``` + +- *Type:* com.hashicorp.cdktf.IResolvable OR java.util.List<SelfSignedCertSubject> + +--- + + ### SelfSignedCertSubjectOutputReference #### Initializers @@ -1648,13 +1793,15 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi ```java import com.hashicorp.cdktf.providers.tls.self_signed_cert.SelfSignedCertSubjectOutputReference; -new SelfSignedCertSubjectOutputReference(IInterpolatingParent terraformResource, java.lang.String terraformAttribute); +new SelfSignedCertSubjectOutputReference(IInterpolatingParent terraformResource, java.lang.String terraformAttribute, java.lang.Number complexObjectIndex, java.lang.Boolean complexObjectIsFromSet); ``` | **Name** | **Type** | **Description** | | --- | --- | --- | | terraformResource | com.hashicorp.cdktf.IInterpolatingParent | The parent resource. | | terraformAttribute | java.lang.String | The attribute on the parent resource this class is referencing. | +| complexObjectIndex | java.lang.Number | the index of this item in the list. | +| complexObjectIsFromSet | java.lang.Boolean | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | --- @@ -1674,6 +1821,22 @@ The attribute on the parent resource this class is referencing. --- +##### `complexObjectIndex`Required + +- *Type:* java.lang.Number + +the index of this item in the list. + +--- + +##### `complexObjectIsFromSet`Required + +- *Type:* java.lang.Boolean + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + #### Methods | **Name** | **Description** | @@ -1932,7 +2095,7 @@ public void resetStreetAddress() | province | java.lang.String | *No description.* | | serialNumber | java.lang.String | *No description.* | | streetAddress | java.util.List | *No description.* | -| internalValue | SelfSignedCertSubject | *No description.* | +| internalValue | com.hashicorp.cdktf.IResolvable OR SelfSignedCertSubject | *No description.* | --- @@ -2143,10 +2306,10 @@ public java.util.List getStreetAddress(); ##### `internalValue`Optional ```java -public SelfSignedCertSubject getInternalValue(); +public java.lang.Object getInternalValue(); ``` -- *Type:* SelfSignedCertSubject +- *Type:* com.hashicorp.cdktf.IResolvable OR SelfSignedCertSubject --- diff --git a/docs/selfSignedCert.python.md b/docs/selfSignedCert.python.md index d5ce0537..83306e49 100644 --- a/docs/selfSignedCert.python.md +++ b/docs/selfSignedCert.python.md @@ -1,6 +1,6 @@ # `tls_self_signed_cert` -Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert). +Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert). # `selfSignedCert` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://regi ### SelfSignedCert -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert tls_self_signed_cert}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert tls_self_signed_cert}. #### Initializers @@ -34,7 +34,7 @@ selfSignedCert.SelfSignedCert( is_ca_certificate: typing.Union[bool, IResolvable] = None, set_authority_key_id: typing.Union[bool, IResolvable] = None, set_subject_key_id: typing.Union[bool, IResolvable] = None, - subject: SelfSignedCertSubject = None, + subject: typing.Union[IResolvable, typing.List[SelfSignedCertSubject]] = None, uris: typing.List[str] = None ) ``` @@ -51,7 +51,7 @@ selfSignedCert.SelfSignedCert( | provider | cdktf.TerraformProvider | *No description.* | | provisioners | typing.List[typing.Union[cdktf.FileProvisioner, cdktf.LocalExecProvisioner, cdktf.RemoteExecProvisioner]] | *No description.* | | allowed_uses | typing.List[str] | List of key usages allowed for the issued certificate. | -| private_key_pem | str | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. | +| private_key_pem | str | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. | | validity_period_hours | typing.Union[int, float] | Number of hours, after initial issuing, that the certificate will remain valid for. | | dns_names | typing.List[str] | List of DNS names for which a certificate is being requested (i.e. certificate subjects). | | early_renewal_hours | typing.Union[int, float] | The resource will consider the certificate to have expired the given number of hours before its actual expiry time. | @@ -59,7 +59,7 @@ selfSignedCert.SelfSignedCert( | is_ca_certificate | typing.Union[bool, cdktf.IResolvable] | Is the generated certificate representing a Certificate Authority (CA) (default: `false`). | | set_authority_key_id | typing.Union[bool, cdktf.IResolvable] | Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). | | set_subject_key_id | typing.Union[bool, cdktf.IResolvable] | Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). | -| subject | SelfSignedCertSubject | subject block. | +| subject | typing.Union[cdktf.IResolvable, typing.List[SelfSignedCertSubject]] | subject block. | | uris | typing.List[str] | List of URIs for which a certificate is being requested (i.e. certificate subjects). | --- @@ -132,7 +132,7 @@ List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} --- @@ -140,9 +140,9 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi - *Type:* str -Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. +Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} --- @@ -152,7 +152,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Number of hours, after initial issuing, that the certificate will remain valid for. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} --- @@ -162,7 +162,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi List of DNS names for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} --- @@ -174,7 +174,7 @@ The resource will consider the certificate to have expired the given number of h This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} --- @@ -184,7 +184,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi List of IP addresses for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} --- @@ -194,7 +194,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Is the generated certificate representing a Certificate Authority (CA) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} --- @@ -204,7 +204,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} --- @@ -214,17 +214,17 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} --- ##### `subject`Optional -- *Type:* SelfSignedCertSubject +- *Type:* typing.Union[cdktf.IResolvable, typing.List[SelfSignedCertSubject]] subject block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#subject SelfSignedCert#subject} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#subject SelfSignedCert#subject} --- @@ -234,7 +234,7 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi List of URIs for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#uris SelfSignedCert#uris} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#uris SelfSignedCert#uris} --- @@ -552,105 +552,13 @@ Optional The index corresponding to the key the resource is to appear in the for ```python def put_subject( - common_name: str = None, - country: str = None, - locality: str = None, - organization: str = None, - organizational_unit: str = None, - postal_code: str = None, - province: str = None, - serial_number: str = None, - street_address: typing.List[str] = None + value: typing.Union[IResolvable, typing.List[SelfSignedCertSubject]] ) -> None ``` -###### `common_name`Optional - -- *Type:* str - -Distinguished name: `CN`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#common_name SelfSignedCert#common_name} - ---- - -###### `country`Optional - -- *Type:* str - -Distinguished name: `C`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#country SelfSignedCert#country} - ---- - -###### `locality`Optional - -- *Type:* str - -Distinguished name: `L`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#locality SelfSignedCert#locality} - ---- - -###### `organization`Optional - -- *Type:* str - -Distinguished name: `O`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#organization SelfSignedCert#organization} - ---- - -###### `organizational_unit`Optional +###### `value`Required -- *Type:* str - -Distinguished name: `OU`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#organizational_unit SelfSignedCert#organizational_unit} - ---- - -###### `postal_code`Optional - -- *Type:* str - -Distinguished name: `PC`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#postal_code SelfSignedCert#postal_code} - ---- - -###### `province`Optional - -- *Type:* str - -Distinguished name: `ST`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#province SelfSignedCert#province} - ---- - -###### `serial_number`Optional - -- *Type:* str - -Distinguished name: `SERIALNUMBER`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#serial_number SelfSignedCert#serial_number} - ---- - -###### `street_address`Optional - -- *Type:* typing.List[str] - -Distinguished name: `STREET`. - -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#street_address SelfSignedCert#street_address} +- *Type:* typing.Union[cdktf.IResolvable, typing.List[SelfSignedCertSubject]] --- @@ -816,7 +724,7 @@ The construct id used in the generated config for the SelfSignedCert to import. The id of the existing SelfSignedCert that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#import import section} in the documentation of this resource for the id to use --- @@ -850,7 +758,7 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | id | str | *No description.* | | key_algorithm | str | *No description.* | | ready_for_renewal | cdktf.IResolvable | *No description.* | -| subject | SelfSignedCertSubjectOutputReference | *No description.* | +| subject | SelfSignedCertSubjectList | *No description.* | | validity_end_time | str | *No description.* | | validity_start_time | str | *No description.* | | allowed_uses_input | typing.List[str] | *No description.* | @@ -861,7 +769,7 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | private_key_pem_input | str | *No description.* | | set_authority_key_id_input | typing.Union[bool, cdktf.IResolvable] | *No description.* | | set_subject_key_id_input | typing.Union[bool, cdktf.IResolvable] | *No description.* | -| subject_input | SelfSignedCertSubject | *No description.* | +| subject_input | typing.Union[cdktf.IResolvable, typing.List[SelfSignedCertSubject]] | *No description.* | | uris_input | typing.List[str] | *No description.* | | validity_period_hours_input | typing.Union[int, float] | *No description.* | | allowed_uses | typing.List[str] | *No description.* | @@ -1062,10 +970,10 @@ ready_for_renewal: IResolvable ##### `subject`Required ```python -subject: SelfSignedCertSubjectOutputReference +subject: SelfSignedCertSubjectList ``` -- *Type:* SelfSignedCertSubjectOutputReference +- *Type:* SelfSignedCertSubjectList --- @@ -1172,10 +1080,10 @@ set_subject_key_id_input: typing.Union[bool, IResolvable] ##### `subject_input`Optional ```python -subject_input: SelfSignedCertSubject +subject_input: typing.Union[IResolvable, typing.List[SelfSignedCertSubject]] ``` -- *Type:* SelfSignedCertSubject +- *Type:* typing.Union[cdktf.IResolvable, typing.List[SelfSignedCertSubject]] --- @@ -1343,7 +1251,7 @@ selfSignedCert.SelfSignedCertConfig( is_ca_certificate: typing.Union[bool, IResolvable] = None, set_authority_key_id: typing.Union[bool, IResolvable] = None, set_subject_key_id: typing.Union[bool, IResolvable] = None, - subject: SelfSignedCertSubject = None, + subject: typing.Union[IResolvable, typing.List[SelfSignedCertSubject]] = None, uris: typing.List[str] = None ) ``` @@ -1360,7 +1268,7 @@ selfSignedCert.SelfSignedCertConfig( | provider | cdktf.TerraformProvider | *No description.* | | provisioners | typing.List[typing.Union[cdktf.FileProvisioner, cdktf.LocalExecProvisioner, cdktf.RemoteExecProvisioner]] | *No description.* | | allowed_uses | typing.List[str] | List of key usages allowed for the issued certificate. | -| private_key_pem | str | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. | +| private_key_pem | str | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. | | validity_period_hours | typing.Union[int, float] | Number of hours, after initial issuing, that the certificate will remain valid for. | | dns_names | typing.List[str] | List of DNS names for which a certificate is being requested (i.e. certificate subjects). | | early_renewal_hours | typing.Union[int, float] | The resource will consider the certificate to have expired the given number of hours before its actual expiry time. | @@ -1368,7 +1276,7 @@ selfSignedCert.SelfSignedCertConfig( | is_ca_certificate | typing.Union[bool, cdktf.IResolvable] | Is the generated certificate representing a Certificate Authority (CA) (default: `false`). | | set_authority_key_id | typing.Union[bool, cdktf.IResolvable] | Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). | | set_subject_key_id | typing.Union[bool, cdktf.IResolvable] | Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). | -| subject | SelfSignedCertSubject | subject block. | +| subject | typing.Union[cdktf.IResolvable, typing.List[SelfSignedCertSubject]] | subject block. | | uris | typing.List[str] | List of URIs for which a certificate is being requested (i.e. certificate subjects). | --- @@ -1455,7 +1363,7 @@ List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} --- @@ -1467,9 +1375,9 @@ private_key_pem: str - *Type:* str -Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. +Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} --- @@ -1483,7 +1391,7 @@ validity_period_hours: typing.Union[int, float] Number of hours, after initial issuing, that the certificate will remain valid for. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} --- @@ -1497,7 +1405,7 @@ dns_names: typing.List[str] List of DNS names for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} --- @@ -1513,7 +1421,7 @@ The resource will consider the certificate to have expired the given number of h This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} --- @@ -1527,7 +1435,7 @@ ip_addresses: typing.List[str] List of IP addresses for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} --- @@ -1541,7 +1449,7 @@ is_ca_certificate: typing.Union[bool, IResolvable] Is the generated certificate representing a Certificate Authority (CA) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} --- @@ -1555,7 +1463,7 @@ set_authority_key_id: typing.Union[bool, IResolvable] Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} --- @@ -1569,21 +1477,21 @@ set_subject_key_id: typing.Union[bool, IResolvable] Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} --- ##### `subject`Optional ```python -subject: SelfSignedCertSubject +subject: typing.Union[IResolvable, typing.List[SelfSignedCertSubject]] ``` -- *Type:* SelfSignedCertSubject +- *Type:* typing.Union[cdktf.IResolvable, typing.List[SelfSignedCertSubject]] subject block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#subject SelfSignedCert#subject} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#subject SelfSignedCert#subject} --- @@ -1597,7 +1505,7 @@ uris: typing.List[str] List of URIs for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#uris SelfSignedCert#uris} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#uris SelfSignedCert#uris} --- @@ -1647,7 +1555,7 @@ common_name: str Distinguished name: `CN`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#common_name SelfSignedCert#common_name} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#common_name SelfSignedCert#common_name} --- @@ -1661,7 +1569,7 @@ country: str Distinguished name: `C`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#country SelfSignedCert#country} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#country SelfSignedCert#country} --- @@ -1675,7 +1583,7 @@ locality: str Distinguished name: `L`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#locality SelfSignedCert#locality} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#locality SelfSignedCert#locality} --- @@ -1689,7 +1597,7 @@ organization: str Distinguished name: `O`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#organization SelfSignedCert#organization} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#organization SelfSignedCert#organization} --- @@ -1703,7 +1611,7 @@ organizational_unit: str Distinguished name: `OU`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#organizational_unit SelfSignedCert#organizational_unit} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#organizational_unit SelfSignedCert#organizational_unit} --- @@ -1717,7 +1625,7 @@ postal_code: str Distinguished name: `PC`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#postal_code SelfSignedCert#postal_code} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#postal_code SelfSignedCert#postal_code} --- @@ -1731,7 +1639,7 @@ province: str Distinguished name: `ST`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#province SelfSignedCert#province} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#province SelfSignedCert#province} --- @@ -1745,7 +1653,7 @@ serial_number: str Distinguished name: `SERIALNUMBER`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#serial_number SelfSignedCert#serial_number} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#serial_number SelfSignedCert#serial_number} --- @@ -1759,12 +1667,163 @@ street_address: typing.List[str] Distinguished name: `STREET`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#street_address SelfSignedCert#street_address} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#street_address SelfSignedCert#street_address} --- ## Classes +### SelfSignedCertSubjectList + +#### Initializers + +```python +from cdktf_cdktf_provider_tls import self_signed_cert + +selfSignedCert.SelfSignedCertSubjectList( + terraform_resource: IInterpolatingParent, + terraform_attribute: str, + wraps_set: bool +) +``` + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| terraform_resource | cdktf.IInterpolatingParent | The parent resource. | +| terraform_attribute | str | The attribute on the parent resource this class is referencing. | +| wraps_set | bool | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | + +--- + +##### `terraform_resource`Required + +- *Type:* cdktf.IInterpolatingParent + +The parent resource. + +--- + +##### `terraform_attribute`Required + +- *Type:* str + +The attribute on the parent resource this class is referencing. + +--- + +##### `wraps_set`Required + +- *Type:* bool + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + +#### Methods + +| **Name** | **Description** | +| --- | --- | +| compute_fqn | *No description.* | +| resolve | Produce the Token's value at resolution time. | +| to_string | Return a string representation of this resolvable object. | +| get | *No description.* | + +--- + +##### `compute_fqn` + +```python +def compute_fqn() -> str +``` + +##### `resolve` + +```python +def resolve( + _context: IResolveContext +) -> typing.Any +``` + +Produce the Token's value at resolution time. + +###### `_context`Required + +- *Type:* cdktf.IResolveContext + +--- + +##### `to_string` + +```python +def to_string() -> str +``` + +Return a string representation of this resolvable object. + +Returns a reversible string representation. + +##### `get` + +```python +def get( + index: typing.Union[int, float] +) -> SelfSignedCertSubjectOutputReference +``` + +###### `index`Required + +- *Type:* typing.Union[int, float] + +the index of the item to return. + +--- + + +#### Properties + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| creation_stack | typing.List[str] | The creation stack of this resolvable which will be appended to errors thrown during resolution. | +| fqn | str | *No description.* | +| internal_value | typing.Union[cdktf.IResolvable, typing.List[SelfSignedCertSubject]] | *No description.* | + +--- + +##### `creation_stack`Required + +```python +creation_stack: typing.List[str] +``` + +- *Type:* typing.List[str] + +The creation stack of this resolvable which will be appended to errors thrown during resolution. + +If this returns an empty array the stack will not be attached. + +--- + +##### `fqn`Required + +```python +fqn: str +``` + +- *Type:* str + +--- + +##### `internal_value`Optional + +```python +internal_value: typing.Union[IResolvable, typing.List[SelfSignedCertSubject]] +``` + +- *Type:* typing.Union[cdktf.IResolvable, typing.List[SelfSignedCertSubject]] + +--- + + ### SelfSignedCertSubjectOutputReference #### Initializers @@ -1774,7 +1833,9 @@ from cdktf_cdktf_provider_tls import self_signed_cert selfSignedCert.SelfSignedCertSubjectOutputReference( terraform_resource: IInterpolatingParent, - terraform_attribute: str + terraform_attribute: str, + complex_object_index: typing.Union[int, float], + complex_object_is_from_set: bool ) ``` @@ -1782,6 +1843,8 @@ selfSignedCert.SelfSignedCertSubjectOutputReference( | --- | --- | --- | | terraform_resource | cdktf.IInterpolatingParent | The parent resource. | | terraform_attribute | str | The attribute on the parent resource this class is referencing. | +| complex_object_index | typing.Union[int, float] | the index of this item in the list. | +| complex_object_is_from_set | bool | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | --- @@ -1801,6 +1864,22 @@ The attribute on the parent resource this class is referencing. --- +##### `complex_object_index`Required + +- *Type:* typing.Union[int, float] + +the index of this item in the list. + +--- + +##### `complex_object_is_from_set`Required + +- *Type:* bool + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + #### Methods | **Name** | **Description** | @@ -2081,7 +2160,7 @@ def reset_street_address() -> None | province | str | *No description.* | | serial_number | str | *No description.* | | street_address | typing.List[str] | *No description.* | -| internal_value | SelfSignedCertSubject | *No description.* | +| internal_value | typing.Union[cdktf.IResolvable, SelfSignedCertSubject] | *No description.* | --- @@ -2292,10 +2371,10 @@ street_address: typing.List[str] ##### `internal_value`Optional ```python -internal_value: SelfSignedCertSubject +internal_value: typing.Union[IResolvable, SelfSignedCertSubject] ``` -- *Type:* SelfSignedCertSubject +- *Type:* typing.Union[cdktf.IResolvable, SelfSignedCertSubject] --- diff --git a/docs/selfSignedCert.typescript.md b/docs/selfSignedCert.typescript.md index 042c4897..773b8d4f 100644 --- a/docs/selfSignedCert.typescript.md +++ b/docs/selfSignedCert.typescript.md @@ -1,6 +1,6 @@ # `tls_self_signed_cert` -Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert). +Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert). # `selfSignedCert` Submodule @@ -8,7 +8,7 @@ Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://regi ### SelfSignedCert -Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert tls_self_signed_cert}. +Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert tls_self_signed_cert}. #### Initializers @@ -330,12 +330,12 @@ Optional The index corresponding to the key the resource is to appear in the for ##### `putSubject` ```typescript -public putSubject(value: SelfSignedCertSubject): void +public putSubject(value: IResolvable | SelfSignedCertSubject[]): void ``` ###### `value`Required -- *Type:* SelfSignedCertSubject +- *Type:* cdktf.IResolvable | SelfSignedCertSubject[] --- @@ -490,7 +490,7 @@ The construct id used in the generated config for the SelfSignedCert to import. The id of the existing SelfSignedCert that should be imported. -Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#import import section} in the documentation of this resource for the id to use +Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#import import section} in the documentation of this resource for the id to use --- @@ -524,7 +524,7 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | id | string | *No description.* | | keyAlgorithm | string | *No description.* | | readyForRenewal | cdktf.IResolvable | *No description.* | -| subject | SelfSignedCertSubjectOutputReference | *No description.* | +| subject | SelfSignedCertSubjectList | *No description.* | | validityEndTime | string | *No description.* | | validityStartTime | string | *No description.* | | allowedUsesInput | string[] | *No description.* | @@ -535,7 +535,7 @@ Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/ | privateKeyPemInput | string | *No description.* | | setAuthorityKeyIdInput | boolean \| cdktf.IResolvable | *No description.* | | setSubjectKeyIdInput | boolean \| cdktf.IResolvable | *No description.* | -| subjectInput | SelfSignedCertSubject | *No description.* | +| subjectInput | cdktf.IResolvable \| SelfSignedCertSubject[] | *No description.* | | urisInput | string[] | *No description.* | | validityPeriodHoursInput | number | *No description.* | | allowedUses | string[] | *No description.* | @@ -736,10 +736,10 @@ public readonly readyForRenewal: IResolvable; ##### `subject`Required ```typescript -public readonly subject: SelfSignedCertSubjectOutputReference; +public readonly subject: SelfSignedCertSubjectList; ``` -- *Type:* SelfSignedCertSubjectOutputReference +- *Type:* SelfSignedCertSubjectList --- @@ -846,10 +846,10 @@ public readonly setSubjectKeyIdInput: boolean | IResolvable; ##### `subjectInput`Optional ```typescript -public readonly subjectInput: SelfSignedCertSubject; +public readonly subjectInput: IResolvable | SelfSignedCertSubject[]; ``` -- *Type:* SelfSignedCertSubject +- *Type:* cdktf.IResolvable | SelfSignedCertSubject[] --- @@ -1015,7 +1015,7 @@ const selfSignedCertConfig: selfSignedCert.SelfSignedCertConfig = { ... } | provider | cdktf.TerraformProvider | *No description.* | | provisioners | cdktf.FileProvisioner \| cdktf.LocalExecProvisioner \| cdktf.RemoteExecProvisioner[] | *No description.* | | allowedUses | string[] | List of key usages allowed for the issued certificate. | -| privateKeyPem | string | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. | +| privateKeyPem | string | Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. | | validityPeriodHours | number | Number of hours, after initial issuing, that the certificate will remain valid for. | | dnsNames | string[] | List of DNS names for which a certificate is being requested (i.e. certificate subjects). | | earlyRenewalHours | number | The resource will consider the certificate to have expired the given number of hours before its actual expiry time. | @@ -1023,7 +1023,7 @@ const selfSignedCertConfig: selfSignedCert.SelfSignedCertConfig = { ... } | isCaCertificate | boolean \| cdktf.IResolvable | Is the generated certificate representing a Certificate Authority (CA) (default: `false`). | | setAuthorityKeyId | boolean \| cdktf.IResolvable | Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). | | setSubjectKeyId | boolean \| cdktf.IResolvable | Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). | -| subject | SelfSignedCertSubject | subject block. | +| subject | cdktf.IResolvable \| SelfSignedCertSubject[] | subject block. | | uris | string[] | List of URIs for which a certificate is being requested (i.e. certificate subjects). | --- @@ -1110,7 +1110,7 @@ List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} --- @@ -1122,9 +1122,9 @@ public readonly privateKeyPem: string; - *Type:* string -Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. +Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} --- @@ -1138,7 +1138,7 @@ public readonly validityPeriodHours: number; Number of hours, after initial issuing, that the certificate will remain valid for. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} --- @@ -1152,7 +1152,7 @@ public readonly dnsNames: string[]; List of DNS names for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} --- @@ -1168,7 +1168,7 @@ The resource will consider the certificate to have expired the given number of h This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} --- @@ -1182,7 +1182,7 @@ public readonly ipAddresses: string[]; List of IP addresses for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} --- @@ -1196,7 +1196,7 @@ public readonly isCaCertificate: boolean | IResolvable; Is the generated certificate representing a Certificate Authority (CA) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} --- @@ -1210,7 +1210,7 @@ public readonly setAuthorityKeyId: boolean | IResolvable; Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} --- @@ -1224,21 +1224,21 @@ public readonly setSubjectKeyId: boolean | IResolvable; Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} --- ##### `subject`Optional ```typescript -public readonly subject: SelfSignedCertSubject; +public readonly subject: IResolvable | SelfSignedCertSubject[]; ``` -- *Type:* SelfSignedCertSubject +- *Type:* cdktf.IResolvable | SelfSignedCertSubject[] subject block. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#subject SelfSignedCert#subject} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#subject SelfSignedCert#subject} --- @@ -1252,7 +1252,7 @@ public readonly uris: string[]; List of URIs for which a certificate is being requested (i.e. certificate subjects). -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#uris SelfSignedCert#uris} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#uris SelfSignedCert#uris} --- @@ -1292,7 +1292,7 @@ public readonly commonName: string; Distinguished name: `CN`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#common_name SelfSignedCert#common_name} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#common_name SelfSignedCert#common_name} --- @@ -1306,7 +1306,7 @@ public readonly country: string; Distinguished name: `C`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#country SelfSignedCert#country} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#country SelfSignedCert#country} --- @@ -1320,7 +1320,7 @@ public readonly locality: string; Distinguished name: `L`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#locality SelfSignedCert#locality} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#locality SelfSignedCert#locality} --- @@ -1334,7 +1334,7 @@ public readonly organization: string; Distinguished name: `O`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#organization SelfSignedCert#organization} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#organization SelfSignedCert#organization} --- @@ -1348,7 +1348,7 @@ public readonly organizationalUnit: string; Distinguished name: `OU`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#organizational_unit SelfSignedCert#organizational_unit} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#organizational_unit SelfSignedCert#organizational_unit} --- @@ -1362,7 +1362,7 @@ public readonly postalCode: string; Distinguished name: `PC`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#postal_code SelfSignedCert#postal_code} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#postal_code SelfSignedCert#postal_code} --- @@ -1376,7 +1376,7 @@ public readonly province: string; Distinguished name: `ST`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#province SelfSignedCert#province} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#province SelfSignedCert#province} --- @@ -1390,7 +1390,7 @@ public readonly serialNumber: string; Distinguished name: `SERIALNUMBER`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#serial_number SelfSignedCert#serial_number} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#serial_number SelfSignedCert#serial_number} --- @@ -1404,12 +1404,155 @@ public readonly streetAddress: string[]; Distinguished name: `STREET`. -Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#street_address SelfSignedCert#street_address} +Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#street_address SelfSignedCert#street_address} --- ## Classes +### SelfSignedCertSubjectList + +#### Initializers + +```typescript +import { selfSignedCert } from '@cdktf/provider-tls' + +new selfSignedCert.SelfSignedCertSubjectList(terraformResource: IInterpolatingParent, terraformAttribute: string, wrapsSet: boolean) +``` + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| terraformResource | cdktf.IInterpolatingParent | The parent resource. | +| terraformAttribute | string | The attribute on the parent resource this class is referencing. | +| wrapsSet | boolean | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | + +--- + +##### `terraformResource`Required + +- *Type:* cdktf.IInterpolatingParent + +The parent resource. + +--- + +##### `terraformAttribute`Required + +- *Type:* string + +The attribute on the parent resource this class is referencing. + +--- + +##### `wrapsSet`Required + +- *Type:* boolean + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + +#### Methods + +| **Name** | **Description** | +| --- | --- | +| computeFqn | *No description.* | +| resolve | Produce the Token's value at resolution time. | +| toString | Return a string representation of this resolvable object. | +| get | *No description.* | + +--- + +##### `computeFqn` + +```typescript +public computeFqn(): string +``` + +##### `resolve` + +```typescript +public resolve(_context: IResolveContext): any +``` + +Produce the Token's value at resolution time. + +###### `_context`Required + +- *Type:* cdktf.IResolveContext + +--- + +##### `toString` + +```typescript +public toString(): string +``` + +Return a string representation of this resolvable object. + +Returns a reversible string representation. + +##### `get` + +```typescript +public get(index: number): SelfSignedCertSubjectOutputReference +``` + +###### `index`Required + +- *Type:* number + +the index of the item to return. + +--- + + +#### Properties + +| **Name** | **Type** | **Description** | +| --- | --- | --- | +| creationStack | string[] | The creation stack of this resolvable which will be appended to errors thrown during resolution. | +| fqn | string | *No description.* | +| internalValue | cdktf.IResolvable \| SelfSignedCertSubject[] | *No description.* | + +--- + +##### `creationStack`Required + +```typescript +public readonly creationStack: string[]; +``` + +- *Type:* string[] + +The creation stack of this resolvable which will be appended to errors thrown during resolution. + +If this returns an empty array the stack will not be attached. + +--- + +##### `fqn`Required + +```typescript +public readonly fqn: string; +``` + +- *Type:* string + +--- + +##### `internalValue`Optional + +```typescript +public readonly internalValue: IResolvable | SelfSignedCertSubject[]; +``` + +- *Type:* cdktf.IResolvable | SelfSignedCertSubject[] + +--- + + ### SelfSignedCertSubjectOutputReference #### Initializers @@ -1417,13 +1560,15 @@ Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashi ```typescript import { selfSignedCert } from '@cdktf/provider-tls' -new selfSignedCert.SelfSignedCertSubjectOutputReference(terraformResource: IInterpolatingParent, terraformAttribute: string) +new selfSignedCert.SelfSignedCertSubjectOutputReference(terraformResource: IInterpolatingParent, terraformAttribute: string, complexObjectIndex: number, complexObjectIsFromSet: boolean) ``` | **Name** | **Type** | **Description** | | --- | --- | --- | | terraformResource | cdktf.IInterpolatingParent | The parent resource. | | terraformAttribute | string | The attribute on the parent resource this class is referencing. | +| complexObjectIndex | number | the index of this item in the list. | +| complexObjectIsFromSet | boolean | whether the list is wrapping a set (will add tolist() to be able to access an item via an index). | --- @@ -1443,6 +1588,22 @@ The attribute on the parent resource this class is referencing. --- +##### `complexObjectIndex`Required + +- *Type:* number + +the index of this item in the list. + +--- + +##### `complexObjectIsFromSet`Required + +- *Type:* boolean + +whether the list is wrapping a set (will add tolist() to be able to access an item via an index). + +--- + #### Methods | **Name** | **Description** | @@ -1701,7 +1862,7 @@ public resetStreetAddress(): void | province | string | *No description.* | | serialNumber | string | *No description.* | | streetAddress | string[] | *No description.* | -| internalValue | SelfSignedCertSubject | *No description.* | +| internalValue | cdktf.IResolvable \| SelfSignedCertSubject | *No description.* | --- @@ -1912,10 +2073,10 @@ public readonly streetAddress: string[]; ##### `internalValue`Optional ```typescript -public readonly internalValue: SelfSignedCertSubject; +public readonly internalValue: IResolvable | SelfSignedCertSubject; ``` -- *Type:* SelfSignedCertSubject +- *Type:* cdktf.IResolvable | SelfSignedCertSubject --- diff --git a/package.json b/package.json index 437c293d..37f96ced 100644 --- a/package.json +++ b/package.json @@ -153,7 +153,7 @@ "cdktf": { "provider": { "name": "registry.terraform.io/hashicorp/tls", - "version": "4.0.4" + "version": "4.0.5" } }, "//": "~~ Generated by projen. To modify, edit .projenrc.js and run \"npx projen\"." diff --git a/src/cert-request/README.md b/src/cert-request/README.md index 37fc1bca..afdcc34d 100644 --- a/src/cert-request/README.md +++ b/src/cert-request/README.md @@ -1,3 +1,3 @@ # `tls_cert_request` -Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request). +Refer to the Terraform Registory for docs: [`tls_cert_request`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request). diff --git a/src/cert-request/index.ts b/src/cert-request/index.ts index 698fb4ad..07d74627 100644 --- a/src/cert-request/index.ts +++ b/src/cert-request/index.ts @@ -3,7 +3,7 @@ * SPDX-License-Identifier: MPL-2.0 */ -// https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request +// https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request // generated from terraform resource schema import { Construct } from 'constructs'; @@ -15,92 +15,92 @@ export interface CertRequestConfig extends cdktf.TerraformMetaArguments { /** * List of DNS names for which a certificate is being requested (i.e. certificate subjects). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#dns_names CertRequest#dns_names} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#dns_names CertRequest#dns_names} */ readonly dnsNames?: string[]; /** * List of IP addresses for which a certificate is being requested (i.e. certificate subjects). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#ip_addresses CertRequest#ip_addresses} */ readonly ipAddresses?: string[]; /** - * Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. + * Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#private_key_pem CertRequest#private_key_pem} */ readonly privateKeyPem: string; /** * List of URIs for which a certificate is being requested (i.e. certificate subjects). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#uris CertRequest#uris} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#uris CertRequest#uris} */ readonly uris?: string[]; /** * subject block * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#subject CertRequest#subject} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#subject CertRequest#subject} */ - readonly subject?: CertRequestSubject; + readonly subject?: CertRequestSubject[] | cdktf.IResolvable; } export interface CertRequestSubject { /** * Distinguished name: `CN` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#common_name CertRequest#common_name} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#common_name CertRequest#common_name} */ readonly commonName?: string; /** * Distinguished name: `C` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#country CertRequest#country} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#country CertRequest#country} */ readonly country?: string; /** * Distinguished name: `L` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#locality CertRequest#locality} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#locality CertRequest#locality} */ readonly locality?: string; /** * Distinguished name: `O` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#organization CertRequest#organization} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#organization CertRequest#organization} */ readonly organization?: string; /** * Distinguished name: `OU` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#organizational_unit CertRequest#organizational_unit} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#organizational_unit CertRequest#organizational_unit} */ readonly organizationalUnit?: string; /** * Distinguished name: `PC` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#postal_code CertRequest#postal_code} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#postal_code CertRequest#postal_code} */ readonly postalCode?: string; /** * Distinguished name: `ST` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#province CertRequest#province} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#province CertRequest#province} */ readonly province?: string; /** * Distinguished name: `SERIALNUMBER` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#serial_number CertRequest#serial_number} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#serial_number CertRequest#serial_number} */ readonly serialNumber?: string; /** * Distinguished name: `STREET` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#street_address CertRequest#street_address} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#street_address CertRequest#street_address} */ readonly streetAddress?: string[]; } -export function certRequestSubjectToTerraform(struct?: CertRequestSubjectOutputReference | CertRequestSubject): any { +export function certRequestSubjectToTerraform(struct?: CertRequestSubject | cdktf.IResolvable): any { if (!cdktf.canInspect(struct) || cdktf.Tokenization.isResolvable(struct)) { return struct; } if (cdktf.isComplexElement(struct)) { throw new Error("A complex element was used as configuration, this is not supported: https://cdk.tf/complex-object-as-configuration"); @@ -120,16 +120,22 @@ export function certRequestSubjectToTerraform(struct?: CertRequestSubjectOutputR export class CertRequestSubjectOutputReference extends cdktf.ComplexObject { private isEmptyObject = false; + private resolvableValue?: cdktf.IResolvable; /** * @param terraformResource The parent resource * @param terraformAttribute The attribute on the parent resource this class is referencing + * @param complexObjectIndex the index of this item in the list + * @param complexObjectIsFromSet whether the list is wrapping a set (will add tolist() to be able to access an item via an index) */ - public constructor(terraformResource: cdktf.IInterpolatingParent, terraformAttribute: string) { - super(terraformResource, terraformAttribute, false, 0); + public constructor(terraformResource: cdktf.IInterpolatingParent, terraformAttribute: string, complexObjectIndex: number, complexObjectIsFromSet: boolean) { + super(terraformResource, terraformAttribute, complexObjectIsFromSet, complexObjectIndex); } - public get internalValue(): CertRequestSubject | undefined { + public get internalValue(): CertRequestSubject | cdktf.IResolvable | undefined { + if (this.resolvableValue) { + return this.resolvableValue; + } let hasAnyValues = this.isEmptyObject; const internalValueResult: any = {}; if (this._commonName !== undefined) { @@ -171,9 +177,10 @@ export class CertRequestSubjectOutputReference extends cdktf.ComplexObject { return hasAnyValues ? internalValueResult : undefined; } - public set internalValue(value: CertRequestSubject | undefined) { + public set internalValue(value: CertRequestSubject | cdktf.IResolvable | undefined) { if (value === undefined) { this.isEmptyObject = false; + this.resolvableValue = undefined; this._commonName = undefined; this._country = undefined; this._locality = undefined; @@ -184,8 +191,13 @@ export class CertRequestSubjectOutputReference extends cdktf.ComplexObject { this._serialNumber = undefined; this._streetAddress = undefined; } + else if (cdktf.Tokenization.isResolvable(value)) { + this.isEmptyObject = false; + this.resolvableValue = value; + } else { this.isEmptyObject = Object.keys(value).length === 0; + this.resolvableValue = undefined; this._commonName = value.commonName; this._country = value.country; this._locality = value.locality; @@ -343,8 +355,28 @@ export class CertRequestSubjectOutputReference extends cdktf.ComplexObject { } } +export class CertRequestSubjectList extends cdktf.ComplexList { + public internalValue? : CertRequestSubject[] | cdktf.IResolvable + + /** + * @param terraformResource The parent resource + * @param terraformAttribute The attribute on the parent resource this class is referencing + * @param wrapsSet whether the list is wrapping a set (will add tolist() to be able to access an item via an index) + */ + constructor(protected terraformResource: cdktf.IInterpolatingParent, protected terraformAttribute: string, protected wrapsSet: boolean) { + super(terraformResource, terraformAttribute, wrapsSet) + } + + /** + * @param index the index of the item to return + */ + public get(index: number): CertRequestSubjectOutputReference { + return new CertRequestSubjectOutputReference(this.terraformResource, this.terraformAttribute, index, this.wrapsSet); + } +} + /** -* Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request tls_cert_request} +* Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request tls_cert_request} */ export class CertRequest extends cdktf.TerraformResource { @@ -360,7 +392,7 @@ export class CertRequest extends cdktf.TerraformResource { * Generates CDKTF code for importing a CertRequest resource upon running "cdktf plan " * @param scope The scope in which to define this construct * @param importToId The construct id used in the generated config for the CertRequest to import - * @param importFromId The id of the existing CertRequest that should be imported. Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request#import import section} in the documentation of this resource for the id to use + * @param importFromId The id of the existing CertRequest that should be imported. Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request#import import section} in the documentation of this resource for the id to use * @param provider? Optional instance of the provider where the CertRequest to import is found */ public static generateConfigForImport(scope: Construct, importToId: string, importFromId: string, provider?: cdktf.TerraformProvider) { @@ -372,7 +404,7 @@ export class CertRequest extends cdktf.TerraformResource { // =========== /** - * Create a new {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/cert_request tls_cert_request} Resource + * Create a new {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/cert_request tls_cert_request} Resource * * @param scope The scope in which to define this construct * @param id The scoped construct ID. Must be unique amongst siblings in the same scope @@ -383,7 +415,7 @@ export class CertRequest extends cdktf.TerraformResource { terraformResourceType: 'tls_cert_request', terraformGeneratorMetadata: { providerName: 'tls', - providerVersion: '4.0.4', + providerVersion: '4.0.5', providerVersionConstraint: '~> 4.0' }, provider: config.provider, @@ -482,11 +514,11 @@ export class CertRequest extends cdktf.TerraformResource { } // subject - computed: false, optional: true, required: false - private _subject = new CertRequestSubjectOutputReference(this, "subject"); + private _subject = new CertRequestSubjectList(this, "subject", false); public get subject() { return this._subject; } - public putSubject(value: CertRequestSubject) { + public putSubject(value: CertRequestSubject[] | cdktf.IResolvable) { this._subject.internalValue = value; } public resetSubject() { @@ -507,7 +539,7 @@ export class CertRequest extends cdktf.TerraformResource { ip_addresses: cdktf.listMapper(cdktf.stringToTerraform, false)(this._ipAddresses), private_key_pem: cdktf.stringToTerraform(this._privateKeyPem), uris: cdktf.listMapper(cdktf.stringToTerraform, false)(this._uris), - subject: certRequestSubjectToTerraform(this._subject.internalValue), + subject: cdktf.listMapper(certRequestSubjectToTerraform, true)(this._subject.internalValue), }; } } diff --git a/src/data-tls-certificate/README.md b/src/data-tls-certificate/README.md index c325cbab..6d810223 100644 --- a/src/data-tls-certificate/README.md +++ b/src/data-tls-certificate/README.md @@ -1,3 +1,3 @@ # `data_tls_certificate` -Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate). +Refer to the Terraform Registory for docs: [`data_tls_certificate`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate). diff --git a/src/data-tls-certificate/index.ts b/src/data-tls-certificate/index.ts index 2a34cb6f..c42e02a9 100644 --- a/src/data-tls-certificate/index.ts +++ b/src/data-tls-certificate/index.ts @@ -3,7 +3,7 @@ * SPDX-License-Identifier: MPL-2.0 */ -// https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate +// https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate // generated from terraform resource schema import { Construct } from 'constructs'; @@ -15,19 +15,19 @@ export interface DataTlsCertificateConfig extends cdktf.TerraformMetaArguments { /** * The content of the certificate in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#content DataTlsCertificate#content} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#content DataTlsCertificate#content} */ readonly content?: string; /** * URL of the endpoint to get the certificates from. Accepted schemes are: `https`, `tls`. For scheme `https://` it will use the HTTP protocol and apply the `proxy` configuration of the provider, if set. For scheme `tls://` it will instead use a secure TCP socket. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#url DataTlsCertificate#url} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#url DataTlsCertificate#url} */ readonly url?: string; /** * Whether to verify the certificate chain while parsing it or not (default: `true`). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#verify_chain DataTlsCertificate#verify_chain} */ readonly verifyChain?: boolean | cdktf.IResolvable; } @@ -147,7 +147,7 @@ export class DataTlsCertificateCertificatesList extends cdktf.ComplexList { } /** -* Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate tls_certificate} +* Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate tls_certificate} */ export class DataTlsCertificate extends cdktf.TerraformDataSource { @@ -163,7 +163,7 @@ export class DataTlsCertificate extends cdktf.TerraformDataSource { * Generates CDKTF code for importing a DataTlsCertificate resource upon running "cdktf plan " * @param scope The scope in which to define this construct * @param importToId The construct id used in the generated config for the DataTlsCertificate to import - * @param importFromId The id of the existing DataTlsCertificate that should be imported. Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate#import import section} in the documentation of this resource for the id to use + * @param importFromId The id of the existing DataTlsCertificate that should be imported. Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate#import import section} in the documentation of this resource for the id to use * @param provider? Optional instance of the provider where the DataTlsCertificate to import is found */ public static generateConfigForImport(scope: Construct, importToId: string, importFromId: string, provider?: cdktf.TerraformProvider) { @@ -175,7 +175,7 @@ export class DataTlsCertificate extends cdktf.TerraformDataSource { // =========== /** - * Create a new {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/certificate tls_certificate} Data Source + * Create a new {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/certificate tls_certificate} Data Source * * @param scope The scope in which to define this construct * @param id The scoped construct ID. Must be unique amongst siblings in the same scope @@ -186,7 +186,7 @@ export class DataTlsCertificate extends cdktf.TerraformDataSource { terraformResourceType: 'tls_certificate', terraformGeneratorMetadata: { providerName: 'tls', - providerVersion: '4.0.4', + providerVersion: '4.0.5', providerVersionConstraint: '~> 4.0' }, provider: config.provider, diff --git a/src/data-tls-public-key/README.md b/src/data-tls-public-key/README.md index abbcf379..23b43a4c 100644 --- a/src/data-tls-public-key/README.md +++ b/src/data-tls-public-key/README.md @@ -1,3 +1,3 @@ # `data_tls_public_key` -Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key). +Refer to the Terraform Registory for docs: [`data_tls_public_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key). diff --git a/src/data-tls-public-key/index.ts b/src/data-tls-public-key/index.ts index 430dae26..a9dc011d 100644 --- a/src/data-tls-public-key/index.ts +++ b/src/data-tls-public-key/index.ts @@ -3,7 +3,7 @@ * SPDX-License-Identifier: MPL-2.0 */ -// https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key +// https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key // generated from terraform resource schema import { Construct } from 'constructs'; @@ -15,19 +15,19 @@ export interface DataTlsPublicKeyConfig extends cdktf.TerraformMetaArguments { /** * The private key (in [OpenSSH PEM (RFC 4716)](https://datatracker.ietf.org/doc/html/rfc4716) format) to extract the public key from. This is _mutually exclusive_ with `private_key_pem`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_openssh DataTlsPublicKey#private_key_openssh} */ readonly privateKeyOpenssh?: string; /** * The private key (in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format) to extract the public key from. This is _mutually exclusive_ with `private_key_openssh`. Currently-supported algorithms for keys are: `RSA`, `ECDSA`, `ED25519`. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#private_key_pem DataTlsPublicKey#private_key_pem} */ readonly privateKeyPem?: string; } /** -* Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key tls_public_key} +* Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key tls_public_key} */ export class DataTlsPublicKey extends cdktf.TerraformDataSource { @@ -43,7 +43,7 @@ export class DataTlsPublicKey extends cdktf.TerraformDataSource { * Generates CDKTF code for importing a DataTlsPublicKey resource upon running "cdktf plan " * @param scope The scope in which to define this construct * @param importToId The construct id used in the generated config for the DataTlsPublicKey to import - * @param importFromId The id of the existing DataTlsPublicKey that should be imported. Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key#import import section} in the documentation of this resource for the id to use + * @param importFromId The id of the existing DataTlsPublicKey that should be imported. Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key#import import section} in the documentation of this resource for the id to use * @param provider? Optional instance of the provider where the DataTlsPublicKey to import is found */ public static generateConfigForImport(scope: Construct, importToId: string, importFromId: string, provider?: cdktf.TerraformProvider) { @@ -55,7 +55,7 @@ export class DataTlsPublicKey extends cdktf.TerraformDataSource { // =========== /** - * Create a new {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/data-sources/public_key tls_public_key} Data Source + * Create a new {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/data-sources/public_key tls_public_key} Data Source * * @param scope The scope in which to define this construct * @param id The scoped construct ID. Must be unique amongst siblings in the same scope @@ -66,7 +66,7 @@ export class DataTlsPublicKey extends cdktf.TerraformDataSource { terraformResourceType: 'tls_public_key', terraformGeneratorMetadata: { providerName: 'tls', - providerVersion: '4.0.4', + providerVersion: '4.0.5', providerVersionConstraint: '~> 4.0' }, provider: config.provider, diff --git a/src/locally-signed-cert/README.md b/src/locally-signed-cert/README.md index 8d2a4e1e..a19ebd71 100644 --- a/src/locally-signed-cert/README.md +++ b/src/locally-signed-cert/README.md @@ -1,3 +1,3 @@ # `tls_locally_signed_cert` -Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert). +Refer to the Terraform Registory for docs: [`tls_locally_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert). diff --git a/src/locally-signed-cert/index.ts b/src/locally-signed-cert/index.ts index f667bb4b..4bb2c297 100644 --- a/src/locally-signed-cert/index.ts +++ b/src/locally-signed-cert/index.ts @@ -3,7 +3,7 @@ * SPDX-License-Identifier: MPL-2.0 */ -// https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert +// https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert // generated from terraform resource schema import { Construct } from 'constructs'; @@ -15,55 +15,55 @@ export interface LocallySignedCertConfig extends cdktf.TerraformMetaArguments { /** * List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#allowed_uses LocallySignedCert#allowed_uses} */ readonly allowedUses: string[]; /** * Certificate data of the Certificate Authority (CA) in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_cert_pem LocallySignedCert#ca_cert_pem} */ readonly caCertPem: string; /** * Private key of the Certificate Authority (CA) used to sign the certificate, in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#ca_private_key_pem LocallySignedCert#ca_private_key_pem} */ readonly caPrivateKeyPem: string; /** * Certificate request data in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#cert_request_pem LocallySignedCert#cert_request_pem} */ readonly certRequestPem: string; /** * The resource will consider the certificate to have expired the given number of hours before its actual expiry time. This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#early_renewal_hours LocallySignedCert#early_renewal_hours} */ readonly earlyRenewalHours?: number; /** * Is the generated certificate representing a Certificate Authority (CA) (default: `false`). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#is_ca_certificate LocallySignedCert#is_ca_certificate} */ readonly isCaCertificate?: boolean | cdktf.IResolvable; /** * Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#set_subject_key_id LocallySignedCert#set_subject_key_id} */ readonly setSubjectKeyId?: boolean | cdktf.IResolvable; /** * Number of hours, after initial issuing, that the certificate will remain valid for. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#validity_period_hours LocallySignedCert#validity_period_hours} */ readonly validityPeriodHours: number; } /** -* Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert tls_locally_signed_cert} +* Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert tls_locally_signed_cert} */ export class LocallySignedCert extends cdktf.TerraformResource { @@ -79,7 +79,7 @@ export class LocallySignedCert extends cdktf.TerraformResource { * Generates CDKTF code for importing a LocallySignedCert resource upon running "cdktf plan " * @param scope The scope in which to define this construct * @param importToId The construct id used in the generated config for the LocallySignedCert to import - * @param importFromId The id of the existing LocallySignedCert that should be imported. Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert#import import section} in the documentation of this resource for the id to use + * @param importFromId The id of the existing LocallySignedCert that should be imported. Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert#import import section} in the documentation of this resource for the id to use * @param provider? Optional instance of the provider where the LocallySignedCert to import is found */ public static generateConfigForImport(scope: Construct, importToId: string, importFromId: string, provider?: cdktf.TerraformProvider) { @@ -91,7 +91,7 @@ export class LocallySignedCert extends cdktf.TerraformResource { // =========== /** - * Create a new {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/locally_signed_cert tls_locally_signed_cert} Resource + * Create a new {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/locally_signed_cert tls_locally_signed_cert} Resource * * @param scope The scope in which to define this construct * @param id The scoped construct ID. Must be unique amongst siblings in the same scope @@ -102,7 +102,7 @@ export class LocallySignedCert extends cdktf.TerraformResource { terraformResourceType: 'tls_locally_signed_cert', terraformGeneratorMetadata: { providerName: 'tls', - providerVersion: '4.0.4', + providerVersion: '4.0.5', providerVersionConstraint: '~> 4.0' }, provider: config.provider, diff --git a/src/private-key/README.md b/src/private-key/README.md index c7cf74d1..3c10aca4 100644 --- a/src/private-key/README.md +++ b/src/private-key/README.md @@ -1,3 +1,3 @@ # `tls_private_key` -Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key). +Refer to the Terraform Registory for docs: [`tls_private_key`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key). diff --git a/src/private-key/index.ts b/src/private-key/index.ts index 2e43592c..1a1c09ee 100644 --- a/src/private-key/index.ts +++ b/src/private-key/index.ts @@ -3,7 +3,7 @@ * SPDX-License-Identifier: MPL-2.0 */ -// https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key +// https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key // generated from terraform resource schema import { Construct } from 'constructs'; @@ -15,25 +15,25 @@ export interface PrivateKeyConfig extends cdktf.TerraformMetaArguments { /** * Name of the algorithm to use when generating the private key. Currently-supported values are: `RSA`, `ECDSA`, `ED25519`. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#algorithm PrivateKey#algorithm} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#algorithm PrivateKey#algorithm} */ readonly algorithm: string; /** * When `algorithm` is `ECDSA`, the name of the elliptic curve to use. Currently-supported values are: `P224`, `P256`, `P384`, `P521`. (default: `P224`). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#ecdsa_curve PrivateKey#ecdsa_curve} */ readonly ecdsaCurve?: string; /** * When `algorithm` is `RSA`, the size of the generated RSA key, in bits (default: `2048`). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#rsa_bits PrivateKey#rsa_bits} */ readonly rsaBits?: number; } /** -* Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key tls_private_key} +* Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key tls_private_key} */ export class PrivateKey extends cdktf.TerraformResource { @@ -49,7 +49,7 @@ export class PrivateKey extends cdktf.TerraformResource { * Generates CDKTF code for importing a PrivateKey resource upon running "cdktf plan " * @param scope The scope in which to define this construct * @param importToId The construct id used in the generated config for the PrivateKey to import - * @param importFromId The id of the existing PrivateKey that should be imported. Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key#import import section} in the documentation of this resource for the id to use + * @param importFromId The id of the existing PrivateKey that should be imported. Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key#import import section} in the documentation of this resource for the id to use * @param provider? Optional instance of the provider where the PrivateKey to import is found */ public static generateConfigForImport(scope: Construct, importToId: string, importFromId: string, provider?: cdktf.TerraformProvider) { @@ -61,7 +61,7 @@ export class PrivateKey extends cdktf.TerraformResource { // =========== /** - * Create a new {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/private_key tls_private_key} Resource + * Create a new {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/private_key tls_private_key} Resource * * @param scope The scope in which to define this construct * @param id The scoped construct ID. Must be unique amongst siblings in the same scope @@ -72,7 +72,7 @@ export class PrivateKey extends cdktf.TerraformResource { terraformResourceType: 'tls_private_key', terraformGeneratorMetadata: { providerName: 'tls', - providerVersion: '4.0.4', + providerVersion: '4.0.5', providerVersionConstraint: '~> 4.0' }, provider: config.provider, diff --git a/src/provider/README.md b/src/provider/README.md index e529415d..122f7b19 100644 --- a/src/provider/README.md +++ b/src/provider/README.md @@ -1,3 +1,3 @@ # `provider` -Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs). +Refer to the Terraform Registory for docs: [`tls`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs). diff --git a/src/provider/index.ts b/src/provider/index.ts index c2c4ae17..62d96fdb 100644 --- a/src/provider/index.ts +++ b/src/provider/index.ts @@ -3,7 +3,7 @@ * SPDX-License-Identifier: MPL-2.0 */ -// https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs +// https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs // generated from terraform resource schema import { Construct } from 'constructs'; @@ -15,44 +15,44 @@ export interface TlsProviderConfig { /** * Alias name * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#alias TlsProvider#alias} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#alias TlsProvider#alias} */ readonly alias?: string; /** * proxy block * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#proxy TlsProvider#proxy} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#proxy TlsProvider#proxy} */ - readonly proxy?: TlsProviderProxy; + readonly proxy?: TlsProviderProxy[] | cdktf.IResolvable; } export interface TlsProviderProxy { /** * When `true` the provider will discover the proxy configuration from environment variables. This is based upon [`http.ProxyFromEnvironment`](https://pkg.go.dev/net/http#ProxyFromEnvironment) and it supports the same environment variables (default: `true`). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#from_env TlsProvider#from_env} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#from_env TlsProvider#from_env} */ readonly fromEnv?: boolean | cdktf.IResolvable; /** * Password used for Basic authentication against the Proxy. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#password TlsProvider#password} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#password TlsProvider#password} */ readonly password?: string; /** * URL used to connect to the Proxy. Accepted schemes are: `http`, `https`, `socks5`. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#url TlsProvider#url} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#url TlsProvider#url} */ readonly url?: string; /** * Username (or Token) used for Basic authentication against the Proxy. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#username TlsProvider#username} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#username TlsProvider#username} */ readonly username?: string; } -export function tlsProviderProxyToTerraform(struct?: TlsProviderProxy): any { +export function tlsProviderProxyToTerraform(struct?: TlsProviderProxy | cdktf.IResolvable): any { if (!cdktf.canInspect(struct) || cdktf.Tokenization.isResolvable(struct)) { return struct; } if (cdktf.isComplexElement(struct)) { throw new Error("A complex element was used as configuration, this is not supported: https://cdk.tf/complex-object-as-configuration"); @@ -67,7 +67,7 @@ export function tlsProviderProxyToTerraform(struct?: TlsProviderProxy): any { /** -* Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs tls} +* Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs tls} */ export class TlsProvider extends cdktf.TerraformProvider { @@ -83,7 +83,7 @@ export class TlsProvider extends cdktf.TerraformProvider { * Generates CDKTF code for importing a TlsProvider resource upon running "cdktf plan " * @param scope The scope in which to define this construct * @param importToId The construct id used in the generated config for the TlsProvider to import - * @param importFromId The id of the existing TlsProvider that should be imported. Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs#import import section} in the documentation of this resource for the id to use + * @param importFromId The id of the existing TlsProvider that should be imported. Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs#import import section} in the documentation of this resource for the id to use * @param provider? Optional instance of the provider where the TlsProvider to import is found */ public static generateConfigForImport(scope: Construct, importToId: string, importFromId: string, provider?: cdktf.TerraformProvider) { @@ -95,7 +95,7 @@ export class TlsProvider extends cdktf.TerraformProvider { // =========== /** - * Create a new {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs tls} Resource + * Create a new {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs tls} Resource * * @param scope The scope in which to define this construct * @param id The scoped construct ID. Must be unique amongst siblings in the same scope @@ -106,7 +106,7 @@ export class TlsProvider extends cdktf.TerraformProvider { terraformResourceType: 'tls', terraformGeneratorMetadata: { providerName: 'tls', - providerVersion: '4.0.4', + providerVersion: '4.0.5', providerVersionConstraint: '~> 4.0' }, terraformProviderSource: 'hashicorp/tls' @@ -136,11 +136,11 @@ export class TlsProvider extends cdktf.TerraformProvider { } // proxy - computed: false, optional: true, required: false - private _proxy?: TlsProviderProxy; + private _proxy?: TlsProviderProxy[] | cdktf.IResolvable; public get proxy() { return this._proxy; } - public set proxy(value: TlsProviderProxy | undefined) { + public set proxy(value: TlsProviderProxy[] | cdktf.IResolvable | undefined) { this._proxy = value; } public resetProxy() { @@ -158,7 +158,7 @@ export class TlsProvider extends cdktf.TerraformProvider { protected synthesizeAttributes(): { [name: string]: any } { return { alias: cdktf.stringToTerraform(this._alias), - proxy: tlsProviderProxyToTerraform(this._proxy), + proxy: cdktf.listMapper(tlsProviderProxyToTerraform, true)(this._proxy), }; } } diff --git a/src/self-signed-cert/README.md b/src/self-signed-cert/README.md index 791e5112..3641b5be 100644 --- a/src/self-signed-cert/README.md +++ b/src/self-signed-cert/README.md @@ -1,3 +1,3 @@ # `tls_self_signed_cert` -Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert). +Refer to the Terraform Registory for docs: [`tls_self_signed_cert`](https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert). diff --git a/src/self-signed-cert/index.ts b/src/self-signed-cert/index.ts index 10e8d149..ee0ac32e 100644 --- a/src/self-signed-cert/index.ts +++ b/src/self-signed-cert/index.ts @@ -3,7 +3,7 @@ * SPDX-License-Identifier: MPL-2.0 */ -// https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert +// https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert // generated from terraform resource schema import { Construct } from 'constructs'; @@ -15,128 +15,128 @@ export interface SelfSignedCertConfig extends cdktf.TerraformMetaArguments { /** * List of key usages allowed for the issued certificate. Values are defined in [RFC 5280](https://datatracker.ietf.org/doc/html/rfc5280) and combine flags defined by both [Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3) and [Extended Key Usages](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12). Accepted values: `any_extended`, `cert_signing`, `client_auth`, `code_signing`, `content_commitment`, `crl_signing`, `data_encipherment`, `decipher_only`, `digital_signature`, `email_protection`, `encipher_only`, `ipsec_end_system`, `ipsec_tunnel`, `ipsec_user`, `key_agreement`, `key_encipherment`, `microsoft_commercial_code_signing`, `microsoft_kernel_code_signing`, `microsoft_server_gated_crypto`, `netscape_server_gated_crypto`, `ocsp_signing`, `server_auth`, `timestamping`. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#allowed_uses SelfSignedCert#allowed_uses} */ readonly allowedUses: string[]; /** * List of DNS names for which a certificate is being requested (i.e. certificate subjects). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#dns_names SelfSignedCert#dns_names} */ readonly dnsNames?: string[]; /** * The resource will consider the certificate to have expired the given number of hours before its actual expiry time. This can be useful to deploy an updated certificate in advance of the expiration of the current certificate. However, the old certificate remains valid until its true expiration time, since this resource does not (and cannot) support certificate revocation. Also, this advance update can only be performed should the Terraform configuration be applied during the early renewal period. (default: `0`) * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#early_renewal_hours SelfSignedCert#early_renewal_hours} */ readonly earlyRenewalHours?: number; /** * List of IP addresses for which a certificate is being requested (i.e. certificate subjects). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#ip_addresses SelfSignedCert#ip_addresses} */ readonly ipAddresses?: string[]; /** * Is the generated certificate representing a Certificate Authority (CA) (default: `false`). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#is_ca_certificate SelfSignedCert#is_ca_certificate} */ readonly isCaCertificate?: boolean | cdktf.IResolvable; /** - * Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. Only an irreversible secure hash of the private key will be stored in the Terraform state. + * Private key in [PEM (RFC 1421)](https://datatracker.ietf.org/doc/html/rfc1421) format, that the certificate will belong to. This can be read from a separate file using the [`file`](https://www.terraform.io/language/functions/file) interpolation function. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#private_key_pem SelfSignedCert#private_key_pem} */ readonly privateKeyPem: string; /** * Should the generated certificate include an [authority key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.1): for self-signed certificates this is the same value as the [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_authority_key_id SelfSignedCert#set_authority_key_id} */ readonly setAuthorityKeyId?: boolean | cdktf.IResolvable; /** * Should the generated certificate include a [subject key identifier](https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.2) (default: `false`). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#set_subject_key_id SelfSignedCert#set_subject_key_id} */ readonly setSubjectKeyId?: boolean | cdktf.IResolvable; /** * List of URIs for which a certificate is being requested (i.e. certificate subjects). * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#uris SelfSignedCert#uris} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#uris SelfSignedCert#uris} */ readonly uris?: string[]; /** * Number of hours, after initial issuing, that the certificate will remain valid for. * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#validity_period_hours SelfSignedCert#validity_period_hours} */ readonly validityPeriodHours: number; /** * subject block * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#subject SelfSignedCert#subject} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#subject SelfSignedCert#subject} */ - readonly subject?: SelfSignedCertSubject; + readonly subject?: SelfSignedCertSubject[] | cdktf.IResolvable; } export interface SelfSignedCertSubject { /** * Distinguished name: `CN` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#common_name SelfSignedCert#common_name} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#common_name SelfSignedCert#common_name} */ readonly commonName?: string; /** * Distinguished name: `C` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#country SelfSignedCert#country} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#country SelfSignedCert#country} */ readonly country?: string; /** * Distinguished name: `L` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#locality SelfSignedCert#locality} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#locality SelfSignedCert#locality} */ readonly locality?: string; /** * Distinguished name: `O` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#organization SelfSignedCert#organization} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#organization SelfSignedCert#organization} */ readonly organization?: string; /** * Distinguished name: `OU` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#organizational_unit SelfSignedCert#organizational_unit} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#organizational_unit SelfSignedCert#organizational_unit} */ readonly organizationalUnit?: string; /** * Distinguished name: `PC` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#postal_code SelfSignedCert#postal_code} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#postal_code SelfSignedCert#postal_code} */ readonly postalCode?: string; /** * Distinguished name: `ST` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#province SelfSignedCert#province} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#province SelfSignedCert#province} */ readonly province?: string; /** * Distinguished name: `SERIALNUMBER` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#serial_number SelfSignedCert#serial_number} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#serial_number SelfSignedCert#serial_number} */ readonly serialNumber?: string; /** * Distinguished name: `STREET` * - * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#street_address SelfSignedCert#street_address} + * Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#street_address SelfSignedCert#street_address} */ readonly streetAddress?: string[]; } -export function selfSignedCertSubjectToTerraform(struct?: SelfSignedCertSubjectOutputReference | SelfSignedCertSubject): any { +export function selfSignedCertSubjectToTerraform(struct?: SelfSignedCertSubject | cdktf.IResolvable): any { if (!cdktf.canInspect(struct) || cdktf.Tokenization.isResolvable(struct)) { return struct; } if (cdktf.isComplexElement(struct)) { throw new Error("A complex element was used as configuration, this is not supported: https://cdk.tf/complex-object-as-configuration"); @@ -156,16 +156,22 @@ export function selfSignedCertSubjectToTerraform(struct?: SelfSignedCertSubjectO export class SelfSignedCertSubjectOutputReference extends cdktf.ComplexObject { private isEmptyObject = false; + private resolvableValue?: cdktf.IResolvable; /** * @param terraformResource The parent resource * @param terraformAttribute The attribute on the parent resource this class is referencing + * @param complexObjectIndex the index of this item in the list + * @param complexObjectIsFromSet whether the list is wrapping a set (will add tolist() to be able to access an item via an index) */ - public constructor(terraformResource: cdktf.IInterpolatingParent, terraformAttribute: string) { - super(terraformResource, terraformAttribute, false, 0); + public constructor(terraformResource: cdktf.IInterpolatingParent, terraformAttribute: string, complexObjectIndex: number, complexObjectIsFromSet: boolean) { + super(terraformResource, terraformAttribute, complexObjectIsFromSet, complexObjectIndex); } - public get internalValue(): SelfSignedCertSubject | undefined { + public get internalValue(): SelfSignedCertSubject | cdktf.IResolvable | undefined { + if (this.resolvableValue) { + return this.resolvableValue; + } let hasAnyValues = this.isEmptyObject; const internalValueResult: any = {}; if (this._commonName !== undefined) { @@ -207,9 +213,10 @@ export class SelfSignedCertSubjectOutputReference extends cdktf.ComplexObject { return hasAnyValues ? internalValueResult : undefined; } - public set internalValue(value: SelfSignedCertSubject | undefined) { + public set internalValue(value: SelfSignedCertSubject | cdktf.IResolvable | undefined) { if (value === undefined) { this.isEmptyObject = false; + this.resolvableValue = undefined; this._commonName = undefined; this._country = undefined; this._locality = undefined; @@ -220,8 +227,13 @@ export class SelfSignedCertSubjectOutputReference extends cdktf.ComplexObject { this._serialNumber = undefined; this._streetAddress = undefined; } + else if (cdktf.Tokenization.isResolvable(value)) { + this.isEmptyObject = false; + this.resolvableValue = value; + } else { this.isEmptyObject = Object.keys(value).length === 0; + this.resolvableValue = undefined; this._commonName = value.commonName; this._country = value.country; this._locality = value.locality; @@ -379,8 +391,28 @@ export class SelfSignedCertSubjectOutputReference extends cdktf.ComplexObject { } } +export class SelfSignedCertSubjectList extends cdktf.ComplexList { + public internalValue? : SelfSignedCertSubject[] | cdktf.IResolvable + + /** + * @param terraformResource The parent resource + * @param terraformAttribute The attribute on the parent resource this class is referencing + * @param wrapsSet whether the list is wrapping a set (will add tolist() to be able to access an item via an index) + */ + constructor(protected terraformResource: cdktf.IInterpolatingParent, protected terraformAttribute: string, protected wrapsSet: boolean) { + super(terraformResource, terraformAttribute, wrapsSet) + } + + /** + * @param index the index of the item to return + */ + public get(index: number): SelfSignedCertSubjectOutputReference { + return new SelfSignedCertSubjectOutputReference(this.terraformResource, this.terraformAttribute, index, this.wrapsSet); + } +} + /** -* Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert tls_self_signed_cert} +* Represents a {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert tls_self_signed_cert} */ export class SelfSignedCert extends cdktf.TerraformResource { @@ -396,7 +428,7 @@ export class SelfSignedCert extends cdktf.TerraformResource { * Generates CDKTF code for importing a SelfSignedCert resource upon running "cdktf plan " * @param scope The scope in which to define this construct * @param importToId The construct id used in the generated config for the SelfSignedCert to import - * @param importFromId The id of the existing SelfSignedCert that should be imported. Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert#import import section} in the documentation of this resource for the id to use + * @param importFromId The id of the existing SelfSignedCert that should be imported. Refer to the {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert#import import section} in the documentation of this resource for the id to use * @param provider? Optional instance of the provider where the SelfSignedCert to import is found */ public static generateConfigForImport(scope: Construct, importToId: string, importFromId: string, provider?: cdktf.TerraformProvider) { @@ -408,7 +440,7 @@ export class SelfSignedCert extends cdktf.TerraformResource { // =========== /** - * Create a new {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.4/docs/resources/self_signed_cert tls_self_signed_cert} Resource + * Create a new {@link https://registry.terraform.io/providers/hashicorp/tls/4.0.5/docs/resources/self_signed_cert tls_self_signed_cert} Resource * * @param scope The scope in which to define this construct * @param id The scoped construct ID. Must be unique amongst siblings in the same scope @@ -419,7 +451,7 @@ export class SelfSignedCert extends cdktf.TerraformResource { terraformResourceType: 'tls_self_signed_cert', terraformGeneratorMetadata: { providerName: 'tls', - providerVersion: '4.0.4', + providerVersion: '4.0.5', providerVersionConstraint: '~> 4.0' }, provider: config.provider, @@ -629,11 +661,11 @@ export class SelfSignedCert extends cdktf.TerraformResource { } // subject - computed: false, optional: true, required: false - private _subject = new SelfSignedCertSubjectOutputReference(this, "subject"); + private _subject = new SelfSignedCertSubjectList(this, "subject", false); public get subject() { return this._subject; } - public putSubject(value: SelfSignedCertSubject) { + public putSubject(value: SelfSignedCertSubject[] | cdktf.IResolvable) { this._subject.internalValue = value; } public resetSubject() { @@ -660,7 +692,7 @@ export class SelfSignedCert extends cdktf.TerraformResource { set_subject_key_id: cdktf.booleanToTerraform(this._setSubjectKeyId), uris: cdktf.listMapper(cdktf.stringToTerraform, false)(this._uris), validity_period_hours: cdktf.numberToTerraform(this._validityPeriodHours), - subject: selfSignedCertSubjectToTerraform(this._subject.internalValue), + subject: cdktf.listMapper(selfSignedCertSubjectToTerraform, true)(this._subject.internalValue), }; } } diff --git a/src/version.json b/src/version.json index 72b28cc4..65ad7acf 100644 --- a/src/version.json +++ b/src/version.json @@ -1,3 +1,3 @@ { - "registry.terraform.io/hashicorp/tls": "4.0.4" + "registry.terraform.io/hashicorp/tls": "4.0.5" }