diff --git a/CHANGELOG.rst b/CHANGELOG.rst index feb012c0b8..4e4db3e270 100644 --- a/CHANGELOG.rst +++ b/CHANGELOG.rst @@ -3,6 +3,27 @@ Change Log All notable changes to this project will be documented in this file. The format is based on `Keep a Changelog `_. +==================== +2.118.0 - 2023-12-12 +==================== + +Added +----- +* Support for changing compartments of configurations in the PostgreSQL service +* Support for granular policies including compartments, resource types, and recommendations in the Optimizer service +* Support for token exchanges in the Identity Domains service +* Support for Apache HTTP server discovery and monitoring in the Stack Monitoring service +* Support for resource locking in the Data Catalog service +* Support for concurrency throttling in the Data Integration service +* Support for reboot migrations for VMs on dedicated hosts in the Compute service +* Support for connection routing method settings and subnet update in the GoldenGate service +* Support for data discovery of commonly used sensitive types in the Data Safe service +* Support for incremental extract and updates to the workflows in the Data Integration service + +Breaking +-------- +* Support for default retries on the operations of the Optimizer service + ==================== 2.117.0 - 2023-12-04 ==================== diff --git a/docs/api/data_catalog.rst b/docs/api/data_catalog.rst index 0620b3ffc1..b015be876f 100644 --- a/docs/api/data_catalog.rst +++ b/docs/api/data_catalog.rst @@ -18,6 +18,7 @@ Data Catalog :nosignatures: :template: autosummary/model_class.rst + oci.data_catalog.models.AddResourceLockDetails oci.data_catalog.models.AsynchronousExportGlossaryDetails oci.data_catalog.models.AsynchronousExportGlossaryResult oci.data_catalog.models.AsynchronousExportRequestDetails @@ -146,6 +147,8 @@ Data Catalog oci.data_catalog.models.PropertyDefinition oci.data_catalog.models.RecommendationCollection oci.data_catalog.models.RecommendationDetails + oci.data_catalog.models.RemoveResourceLockDetails + oci.data_catalog.models.ResourceLock oci.data_catalog.models.RuleAttribute oci.data_catalog.models.RuleCollection oci.data_catalog.models.RuleSummary diff --git a/docs/api/data_catalog/models/oci.data_catalog.models.AddResourceLockDetails.rst b/docs/api/data_catalog/models/oci.data_catalog.models.AddResourceLockDetails.rst new file mode 100644 index 0000000000..509e201c45 --- /dev/null +++ b/docs/api/data_catalog/models/oci.data_catalog.models.AddResourceLockDetails.rst @@ -0,0 +1,11 @@ +AddResourceLockDetails +====================== + +.. currentmodule:: oci.data_catalog.models + +.. autoclass:: AddResourceLockDetails + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/data_catalog/models/oci.data_catalog.models.RemoveResourceLockDetails.rst b/docs/api/data_catalog/models/oci.data_catalog.models.RemoveResourceLockDetails.rst new file mode 100644 index 0000000000..4834fd392d --- /dev/null +++ b/docs/api/data_catalog/models/oci.data_catalog.models.RemoveResourceLockDetails.rst @@ -0,0 +1,11 @@ +RemoveResourceLockDetails +========================= + +.. currentmodule:: oci.data_catalog.models + +.. autoclass:: RemoveResourceLockDetails + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/data_catalog/models/oci.data_catalog.models.ResourceLock.rst b/docs/api/data_catalog/models/oci.data_catalog.models.ResourceLock.rst new file mode 100644 index 0000000000..c23fdc7e0f --- /dev/null +++ b/docs/api/data_catalog/models/oci.data_catalog.models.ResourceLock.rst @@ -0,0 +1,11 @@ +ResourceLock +============ + +.. currentmodule:: oci.data_catalog.models + +.. autoclass:: ResourceLock + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/data_integration.rst b/docs/api/data_integration.rst index bae347a2b0..a3a9e774fe 100644 --- a/docs/api/data_integration.rst +++ b/docs/api/data_integration.rst @@ -341,6 +341,9 @@ Data Integration oci.data_integration.models.ImportRequest oci.data_integration.models.ImportRequestSummary oci.data_integration.models.ImportRequestSummaryCollection + oci.data_integration.models.IncrementalDataEntityClause + oci.data_integration.models.IncrementalFieldClause + oci.data_integration.models.IncrementalReadConfig oci.data_integration.models.InputField oci.data_integration.models.InputLink oci.data_integration.models.InputPort @@ -467,6 +470,7 @@ Data Integration oci.data_integration.models.Select oci.data_integration.models.SensitiveAttribute oci.data_integration.models.Shape + oci.data_integration.models.ShapeDetails oci.data_integration.models.ShapeField oci.data_integration.models.Sort oci.data_integration.models.SortClause diff --git a/docs/api/data_integration/models/oci.data_integration.models.IncrementalDataEntityClause.rst b/docs/api/data_integration/models/oci.data_integration.models.IncrementalDataEntityClause.rst new file mode 100644 index 0000000000..a22649a1bd --- /dev/null +++ b/docs/api/data_integration/models/oci.data_integration.models.IncrementalDataEntityClause.rst @@ -0,0 +1,11 @@ +IncrementalDataEntityClause +=========================== + +.. currentmodule:: oci.data_integration.models + +.. autoclass:: IncrementalDataEntityClause + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/data_integration/models/oci.data_integration.models.IncrementalFieldClause.rst b/docs/api/data_integration/models/oci.data_integration.models.IncrementalFieldClause.rst new file mode 100644 index 0000000000..3be59d8ee1 --- /dev/null +++ b/docs/api/data_integration/models/oci.data_integration.models.IncrementalFieldClause.rst @@ -0,0 +1,11 @@ +IncrementalFieldClause +====================== + +.. currentmodule:: oci.data_integration.models + +.. autoclass:: IncrementalFieldClause + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/data_integration/models/oci.data_integration.models.IncrementalReadConfig.rst b/docs/api/data_integration/models/oci.data_integration.models.IncrementalReadConfig.rst new file mode 100644 index 0000000000..77b89c34d0 --- /dev/null +++ b/docs/api/data_integration/models/oci.data_integration.models.IncrementalReadConfig.rst @@ -0,0 +1,11 @@ +IncrementalReadConfig +===================== + +.. currentmodule:: oci.data_integration.models + +.. autoclass:: IncrementalReadConfig + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/data_integration/models/oci.data_integration.models.ShapeDetails.rst b/docs/api/data_integration/models/oci.data_integration.models.ShapeDetails.rst new file mode 100644 index 0000000000..4d08632dc6 --- /dev/null +++ b/docs/api/data_integration/models/oci.data_integration.models.ShapeDetails.rst @@ -0,0 +1,11 @@ +ShapeDetails +============ + +.. currentmodule:: oci.data_integration.models + +.. autoclass:: ShapeDetails + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/data_safe.rst b/docs/api/data_safe.rst index cabbe079b4..551d75e059 100644 --- a/docs/api/data_safe.rst +++ b/docs/api/data_safe.rst @@ -230,6 +230,7 @@ Data Safe oci.data_safe.models.PatchSdmMaskingPolicyDifferenceColumnsDetails oci.data_safe.models.PatchSensitiveColumnDetails oci.data_safe.models.PatchTargetAlertPolicyAssociationDetails + oci.data_safe.models.PatternFormatEntry oci.data_safe.models.PreserveOriginalDataFormatEntry oci.data_safe.models.PrivateEndpoint oci.data_safe.models.Profile diff --git a/docs/api/data_safe/models/oci.data_safe.models.PatternFormatEntry.rst b/docs/api/data_safe/models/oci.data_safe.models.PatternFormatEntry.rst new file mode 100644 index 0000000000..50374d8324 --- /dev/null +++ b/docs/api/data_safe/models/oci.data_safe.models.PatternFormatEntry.rst @@ -0,0 +1,11 @@ +PatternFormatEntry +================== + +.. currentmodule:: oci.data_safe.models + +.. autoclass:: PatternFormatEntry + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/identity_domains.rst b/docs/api/identity_domains.rst index 70ce693480..367281279c 100644 --- a/docs/api/identity_domains.rst +++ b/docs/api/identity_domains.rst @@ -221,6 +221,10 @@ Identity Domains oci.identity_domains.models.Groups oci.identity_domains.models.IdcsCreatedBy oci.identity_domains.models.IdcsLastModifiedBy + oci.identity_domains.models.IdentityPropagationTrust + oci.identity_domains.models.IdentityPropagationTrustImpersonationServiceUsers + oci.identity_domains.models.IdentityPropagationTrustKeytab + oci.identity_domains.models.IdentityPropagationTrusts oci.identity_domains.models.IdentityProvider oci.identity_domains.models.IdentityProviderCorrelationPolicy oci.identity_domains.models.IdentityProviderJitUserProvAssignedGroups diff --git a/docs/api/identity_domains/models/oci.identity_domains.models.IdentityPropagationTrust.rst b/docs/api/identity_domains/models/oci.identity_domains.models.IdentityPropagationTrust.rst new file mode 100644 index 0000000000..6948ef4277 --- /dev/null +++ b/docs/api/identity_domains/models/oci.identity_domains.models.IdentityPropagationTrust.rst @@ -0,0 +1,11 @@ +IdentityPropagationTrust +======================== + +.. currentmodule:: oci.identity_domains.models + +.. autoclass:: IdentityPropagationTrust + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/identity_domains/models/oci.identity_domains.models.IdentityPropagationTrustImpersonationServiceUsers.rst b/docs/api/identity_domains/models/oci.identity_domains.models.IdentityPropagationTrustImpersonationServiceUsers.rst new file mode 100644 index 0000000000..57e2b73b71 --- /dev/null +++ b/docs/api/identity_domains/models/oci.identity_domains.models.IdentityPropagationTrustImpersonationServiceUsers.rst @@ -0,0 +1,11 @@ +IdentityPropagationTrustImpersonationServiceUsers +================================================= + +.. currentmodule:: oci.identity_domains.models + +.. autoclass:: IdentityPropagationTrustImpersonationServiceUsers + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/identity_domains/models/oci.identity_domains.models.IdentityPropagationTrustKeytab.rst b/docs/api/identity_domains/models/oci.identity_domains.models.IdentityPropagationTrustKeytab.rst new file mode 100644 index 0000000000..f4826f765e --- /dev/null +++ b/docs/api/identity_domains/models/oci.identity_domains.models.IdentityPropagationTrustKeytab.rst @@ -0,0 +1,11 @@ +IdentityPropagationTrustKeytab +============================== + +.. currentmodule:: oci.identity_domains.models + +.. autoclass:: IdentityPropagationTrustKeytab + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/identity_domains/models/oci.identity_domains.models.IdentityPropagationTrusts.rst b/docs/api/identity_domains/models/oci.identity_domains.models.IdentityPropagationTrusts.rst new file mode 100644 index 0000000000..70c991441e --- /dev/null +++ b/docs/api/identity_domains/models/oci.identity_domains.models.IdentityPropagationTrusts.rst @@ -0,0 +1,11 @@ +IdentityPropagationTrusts +========================= + +.. currentmodule:: oci.identity_domains.models + +.. autoclass:: IdentityPropagationTrusts + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/usage_api.rst b/docs/api/usage_api.rst index f11818de06..7867c6cf8f 100644 --- a/docs/api/usage_api.rst +++ b/docs/api/usage_api.rst @@ -18,12 +18,15 @@ Usage Api :nosignatures: :template: autosummary/model_class.rst + oci.usage_api.models.AverageCarbonEmission + oci.usage_api.models.CleanEnergyUsage oci.usage_api.models.Configuration oci.usage_api.models.ConfigurationAggregation oci.usage_api.models.CostAnalysisUI oci.usage_api.models.CreateCustomTableDetails oci.usage_api.models.CreateQueryDetails oci.usage_api.models.CreateScheduleDetails + oci.usage_api.models.CreateUsageCarbonEmissionsQueryDetails oci.usage_api.models.CustomTable oci.usage_api.models.CustomTableCollection oci.usage_api.models.CustomTableSummary @@ -40,6 +43,7 @@ Usage Api oci.usage_api.models.QuerySummary oci.usage_api.models.ReportQuery oci.usage_api.models.RequestSummarizedUsagesDetails + oci.usage_api.models.RequestUsageCarbonEmissionsDetails oci.usage_api.models.ResultLocation oci.usage_api.models.SavedCustomTable oci.usage_api.models.Schedule @@ -53,5 +57,13 @@ Usage Api oci.usage_api.models.UpdateCustomTableDetails oci.usage_api.models.UpdateQueryDetails oci.usage_api.models.UpdateScheduleDetails + oci.usage_api.models.UpdateUsageCarbonEmissionsQueryDetails oci.usage_api.models.UsageAggregation + oci.usage_api.models.UsageCarbonEmissionAggregation + oci.usage_api.models.UsageCarbonEmissionSummary + oci.usage_api.models.UsageCarbonEmissionsQuery + oci.usage_api.models.UsageCarbonEmissionsQueryCollection + oci.usage_api.models.UsageCarbonEmissionsQueryDefinition + oci.usage_api.models.UsageCarbonEmissionsQuerySummary + oci.usage_api.models.UsageCarbonEmissionsReportQuery oci.usage_api.models.UsageSummary diff --git a/docs/api/usage_api/models/oci.usage_api.models.AverageCarbonEmission.rst b/docs/api/usage_api/models/oci.usage_api.models.AverageCarbonEmission.rst new file mode 100644 index 0000000000..d272ce935f --- /dev/null +++ b/docs/api/usage_api/models/oci.usage_api.models.AverageCarbonEmission.rst @@ -0,0 +1,11 @@ +AverageCarbonEmission +===================== + +.. currentmodule:: oci.usage_api.models + +.. autoclass:: AverageCarbonEmission + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/usage_api/models/oci.usage_api.models.CleanEnergyUsage.rst b/docs/api/usage_api/models/oci.usage_api.models.CleanEnergyUsage.rst new file mode 100644 index 0000000000..dde146f5dc --- /dev/null +++ b/docs/api/usage_api/models/oci.usage_api.models.CleanEnergyUsage.rst @@ -0,0 +1,11 @@ +CleanEnergyUsage +================ + +.. currentmodule:: oci.usage_api.models + +.. autoclass:: CleanEnergyUsage + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/usage_api/models/oci.usage_api.models.CreateUsageCarbonEmissionsQueryDetails.rst b/docs/api/usage_api/models/oci.usage_api.models.CreateUsageCarbonEmissionsQueryDetails.rst new file mode 100644 index 0000000000..f0c133e075 --- /dev/null +++ b/docs/api/usage_api/models/oci.usage_api.models.CreateUsageCarbonEmissionsQueryDetails.rst @@ -0,0 +1,11 @@ +CreateUsageCarbonEmissionsQueryDetails +====================================== + +.. currentmodule:: oci.usage_api.models + +.. autoclass:: CreateUsageCarbonEmissionsQueryDetails + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/usage_api/models/oci.usage_api.models.RequestUsageCarbonEmissionsDetails.rst b/docs/api/usage_api/models/oci.usage_api.models.RequestUsageCarbonEmissionsDetails.rst new file mode 100644 index 0000000000..0b47a71a44 --- /dev/null +++ b/docs/api/usage_api/models/oci.usage_api.models.RequestUsageCarbonEmissionsDetails.rst @@ -0,0 +1,11 @@ +RequestUsageCarbonEmissionsDetails +================================== + +.. currentmodule:: oci.usage_api.models + +.. autoclass:: RequestUsageCarbonEmissionsDetails + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/usage_api/models/oci.usage_api.models.UpdateUsageCarbonEmissionsQueryDetails.rst b/docs/api/usage_api/models/oci.usage_api.models.UpdateUsageCarbonEmissionsQueryDetails.rst new file mode 100644 index 0000000000..aa8be1eacc --- /dev/null +++ b/docs/api/usage_api/models/oci.usage_api.models.UpdateUsageCarbonEmissionsQueryDetails.rst @@ -0,0 +1,11 @@ +UpdateUsageCarbonEmissionsQueryDetails +====================================== + +.. currentmodule:: oci.usage_api.models + +.. autoclass:: UpdateUsageCarbonEmissionsQueryDetails + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionAggregation.rst b/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionAggregation.rst new file mode 100644 index 0000000000..38236b0fb7 --- /dev/null +++ b/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionAggregation.rst @@ -0,0 +1,11 @@ +UsageCarbonEmissionAggregation +============================== + +.. currentmodule:: oci.usage_api.models + +.. autoclass:: UsageCarbonEmissionAggregation + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionSummary.rst b/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionSummary.rst new file mode 100644 index 0000000000..f735f6975c --- /dev/null +++ b/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionSummary.rst @@ -0,0 +1,11 @@ +UsageCarbonEmissionSummary +========================== + +.. currentmodule:: oci.usage_api.models + +.. autoclass:: UsageCarbonEmissionSummary + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsQuery.rst b/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsQuery.rst new file mode 100644 index 0000000000..868a746b26 --- /dev/null +++ b/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsQuery.rst @@ -0,0 +1,11 @@ +UsageCarbonEmissionsQuery +========================= + +.. currentmodule:: oci.usage_api.models + +.. autoclass:: UsageCarbonEmissionsQuery + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsQueryCollection.rst b/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsQueryCollection.rst new file mode 100644 index 0000000000..0f6d6eb9f7 --- /dev/null +++ b/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsQueryCollection.rst @@ -0,0 +1,11 @@ +UsageCarbonEmissionsQueryCollection +=================================== + +.. currentmodule:: oci.usage_api.models + +.. autoclass:: UsageCarbonEmissionsQueryCollection + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsQueryDefinition.rst b/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsQueryDefinition.rst new file mode 100644 index 0000000000..42df8bfcb0 --- /dev/null +++ b/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsQueryDefinition.rst @@ -0,0 +1,11 @@ +UsageCarbonEmissionsQueryDefinition +=================================== + +.. currentmodule:: oci.usage_api.models + +.. autoclass:: UsageCarbonEmissionsQueryDefinition + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsQuerySummary.rst b/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsQuerySummary.rst new file mode 100644 index 0000000000..550f906b2d --- /dev/null +++ b/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsQuerySummary.rst @@ -0,0 +1,11 @@ +UsageCarbonEmissionsQuerySummary +================================ + +.. currentmodule:: oci.usage_api.models + +.. autoclass:: UsageCarbonEmissionsQuerySummary + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsReportQuery.rst b/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsReportQuery.rst new file mode 100644 index 0000000000..6b95c9702f --- /dev/null +++ b/docs/api/usage_api/models/oci.usage_api.models.UsageCarbonEmissionsReportQuery.rst @@ -0,0 +1,11 @@ +UsageCarbonEmissionsReportQuery +=============================== + +.. currentmodule:: oci.usage_api.models + +.. autoclass:: UsageCarbonEmissionsReportQuery + :show-inheritance: + :special-members: __init__ + :members: + :undoc-members: + :inherited-members: \ No newline at end of file diff --git a/examples/database_tools/adbs_create_connection_public_ip.py b/examples/database_tools/adbs_create_connection_public_ip.py index 58aa09f8dc..4834fa045b 100644 --- a/examples/database_tools/adbs_create_connection_public_ip.py +++ b/examples/database_tools/adbs_create_connection_public_ip.py @@ -30,6 +30,7 @@ import oci from oci.config import from_file, validate_config +from utils.dbtools import Colors from utils.dbtools import get_dbtools_clients, get_database_clients, get_secrets_client, get_kms_vault_client from utils.dbtools import get_vaults_clients, get_wallet_and_create_secrets, delete_secret @@ -317,10 +318,6 @@ def do_database_cleanup(self): # Run DBToolsExample and print results # if __name__ == "__main__": - # Output Colors - OKGREEN = '\033[92m' - FAIL = '\033[91m' - ENDC = '\033[0m' example = None try: @@ -333,10 +330,10 @@ def do_database_cleanup(self): example.update_connection() example.validate_connection() - print(f"{OKGREEN}Python SDK test completed OK{ENDC}") + print(f"{Colors.OKGREEN}Python SDK test completed OK{Colors.ENDC}") except Exception as e: - print(f"{FAIL}Exception during tests:{ENDC} {e}") + print(f"{Colors.FAIL}Exception during tests:{Colors.ENDC} {e}") finally: if do_clean_up_at_end and example is not None: diff --git a/examples/database_tools/adbs_create_connection_with_pe.py b/examples/database_tools/adbs_create_connection_with_pe.py index faf458a67a..8b34c830cd 100644 --- a/examples/database_tools/adbs_create_connection_with_pe.py +++ b/examples/database_tools/adbs_create_connection_with_pe.py @@ -37,6 +37,7 @@ from oci.config import from_file, validate_config from utils.dbtools import get_dbtools_clients, get_database_clients, get_secrets_client, get_kms_vault_client from utils.dbtools import get_vaults_clients, delete_secret, get_wallet_and_create_secrets +from utils.dbtools import Colors import pkg_resources from datetime import datetime, timedelta @@ -359,10 +360,6 @@ def do_secrets_cleanup(self, days=2): # Run DBToolsExample and print results # if __name__ == "__main__": - # Output Colors - OKGREEN = '\033[92m' - FAIL = '\033[91m' - ENDC = '\033[0m' example = None try: @@ -375,10 +372,10 @@ def do_secrets_cleanup(self, days=2): example.update_connection() example.validate_connection() - print(f"{OKGREEN}Python SDK test completed OK{ENDC}") + print(f"{Colors.OKGREEN}Python SDK test completed OK{Colors.ENDC}") except Exception as e: - print(f"{FAIL}Exception during tests:{ENDC} {e}") + print(f"{Colors.FAIL}Exception during tests:{Colors.ENDC} {e}") finally: if do_clean_up_at_end and example is not None: diff --git a/examples/database_tools/db_system_create_connection_private_subnet.py b/examples/database_tools/db_system_create_connection_private_subnet.py index 39b9ff5ee7..2cc4d4b062 100644 --- a/examples/database_tools/db_system_create_connection_private_subnet.py +++ b/examples/database_tools/db_system_create_connection_private_subnet.py @@ -39,6 +39,7 @@ from oci.config import from_file, validate_config from utils.dbtools import get_dbtools_clients, get_database_clients, get_secrets_client, get_kms_vault_client from utils.dbtools import get_vaults_clients, create_secret, delete_secret +from utils.dbtools import Colors import pkg_resources import base64 @@ -345,10 +346,6 @@ def do_secrets_cleanup(self, days=2): # Run DBToolsExample and print results # if __name__ == "__main__": - # Output Colors - OKGREEN = '\033[92m' - FAIL = '\033[91m' - ENDC = '\033[0m' example = None try: @@ -361,10 +358,10 @@ def do_secrets_cleanup(self, days=2): example.get_connection() example.validate_connection() - print(f"{OKGREEN}Python SDK test completed OK{ENDC}") + print(f"{Colors.OKGREEN}Python SDK test completed OK{Colors.ENDC}") except Exception as e: - print(f"{FAIL}Exception during tests:{ENDC} {e}") + print(f"{Colors.FAIL}Exception during tests:{Colors.ENDC} {e}") finally: if do_clean_up_at_end and example is not None: diff --git a/examples/database_tools/generic_jdbc_connection.py b/examples/database_tools/generic_jdbc_connection.py new file mode 100644 index 0000000000..538160d6aa --- /dev/null +++ b/examples/database_tools/generic_jdbc_connection.py @@ -0,0 +1,140 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# Creates a Generic JDBC Database Tools connection. + +# 1- Stores a secret consisting of the database password in the provided Vault +# 2- Creates a new connection in the provided compartment +# +# If variable do_clean_up_at_end is set to True, connection, secrets and DB are removed upon completion. + +# Prerequisites are: +# - A compartment_id where the vcn, autonomous database, vault and connection will reside. +# - A Vault id created in KMS with at least one master key. +# - A previously configured .oci/config file with a [DEFAULT] section should already setup. + +import oci +import base64 +from oci.config import from_file, validate_config +from utils.dbtools import get_dbtools_clients, get_secrets_client, get_kms_vault_client, get_vaults_clients, delete_secret, create_secret +from utils.dbtools import Colors +from datetime import datetime, timedelta + + +# The compartment ID where 1) the connection will be stored 2) where the Vault is located +compartment_id = "ocid1.compartment.......changeme" + +# Specify Vault id to use in the test. Must be in compartment_id and contain a master Key +vault_id = "ocid1.vault.oc1.......changeme" + +# The name of the connection that will be created +connection_name = "test-generic-jdbc-connection-with-python-sdk" + +# The name of the secret that will be created to store the password +secret_name = "generic_jdbc_password_secret-6" + + +class DBToolsExample: + def __init__(self, compartment, vault, connection_name, secret_name): + self.oci_config = from_file(file_location="~/.oci/config", profile_name="DEFAULT") + validate_config(self.oci_config) + + self.compartment = compartment + self.vault = vault + self.connection_name = connection_name + self.secret_name = secret_name + self.secret_id = None + self.secret_needs_cleanup = None + self.connection_id = None + + self.clients = { + "vaults_async_client": get_vaults_clients(self.oci_config)[1], + "kms_vault_client": get_kms_vault_client(self.oci_config), + "secrets_client": get_secrets_client(self.oci_config), + "dbtools_async_client": get_dbtools_clients(self.oci_config)[1] + } + + def store_secret_in_vault(self): + create_secret_response = create_secret( + oci_config=self.oci_config, + compartment_id=self.compartment, + clients=self.clients, + vault_id=self.vault, + name=self.secret_name, + base64_secret_content=base64.b64encode("DataBase12##".encode("ascii")).decode("ascii") + ) + self.secret_id = create_secret_response[0] + self.secret_needs_cleanup = create_secret_response[2] + + def create_generic_jdbc_connection(self): + connection_details = oci.database_tools.models.CreateDatabaseToolsConnectionGenericJdbcDetails( + type="GENERIC_JDBC", + runtime_support="UNSUPPORTED", + compartment_id=compartment_id, + url="jdbc:mysql://localhost:3306", + user_name="test_user_name", + user_password=oci.database_tools.models.DatabaseToolsUserPasswordSecretIdDetails(secret_id=self.secret_id), + display_name=connection_name + ) + + response = self.clients["dbtools_async_client"].create_database_tools_connection_and_wait_for_state( + create_database_tools_connection_details=connection_details, + wait_for_states=["FAILED", "SUCCEEDED", "CANCELED"] + ) + + assert response, "create_database_tools_connection_and_wait_for_state should return a response" + assert response.data, "response should contain data" + assert response.data.resources, "response data should return resources" + assert response.data.status == "SUCCEEDED", f"create connection should return status SUCCEEDED but was {response.data.status}" + + self.connection_id = response.data.resources[0].identifier + + print(f"Connection created with name {connection_name} and OCID {self.connection_id}") + + def secret_cleanup(self): + if self.secret_id is None: + print("Skipping secret cleanup because no secret was created or found") + return + + secret_deletion_time = datetime.now() + timedelta(days=2) + if self.secret_needs_cleanup: + print("Scheduled secret deletion:", self.secret_id) + delete_secret(clients=self.clients, secret_id=self.secret_id, deletion_time=secret_deletion_time) + + def connection_cleanup(self): + if self.connection_id is None: + print("Skipping connection cleanup because no connection was created") + return + + response = self.clients["dbtools_async_client"].delete_database_tools_connection_and_wait_for_state( + self.connection_id, + wait_for_states=["FAILED", "SUCCEEDED", "CANCELED"] + ) + + assert response, "delete_database_tools_connection_and_wait_for_state should return a response" + assert response.data, "response should contain data" + assert response.data.status == "SUCCEEDED", f"delete connection should return status SUCCEEDED but was {response.data.status}" + + print(f"Deleted connection {self.connection_id}.") + + +# +# Run DBToolsExample and print results +# +if __name__ == "__main__": + example = None + + try: + example = DBToolsExample(compartment_id, vault_id, connection_name, secret_name) + example.store_secret_in_vault() + example.create_generic_jdbc_connection() + except Exception as e: + print(f"{Colors.FAIL}Exception during tests:{Colors.ENDC} {e}") + finally: + if example.secret_needs_cleanup: + example.secret_cleanup() + else: + print("Secret cleanup was skipped because it already existed") + example.connection_cleanup() + print(f"{Colors.OKGREEN}Python SDK test completed OK{Colors.ENDC}") diff --git a/examples/database_tools/mysql_create_connection_public_ip.py b/examples/database_tools/mysql_create_connection_public_ip.py index 7ee457ab4f..950a03b2bc 100644 --- a/examples/database_tools/mysql_create_connection_public_ip.py +++ b/examples/database_tools/mysql_create_connection_public_ip.py @@ -35,6 +35,7 @@ from oci.config import from_file, validate_config from utils.dbtools import get_dbtools_clients, get_secrets_client, get_kms_vault_client, get_vaults_clients from utils.dbtools import create_secret, delete_secret +from utils.dbtools import Colors import pkg_resources import base64 @@ -231,10 +232,6 @@ def do_secrets_cleanup(self, days=2): # Run DBToolsExample and print results # if __name__ == "__main__": - # Output Colors - OKGREEN = '\033[92m' - FAIL = '\033[91m' - ENDC = '\033[0m' example = None try: @@ -246,10 +243,10 @@ def do_secrets_cleanup(self, days=2): example.update_connection() example.validate_connection() - print(f"{OKGREEN}Python SDK test completed OK{ENDC}") + print(f"{Colors.OKGREEN}Python SDK test completed OK{Colors.ENDC}") except Exception as e: - print(f"{FAIL}Exception during tests:{ENDC} {e}") + print(f"{Colors.FAIL}Exception during tests:{Colors.ENDC} {e}") finally: if do_clean_up_at_end and example is not None: diff --git a/examples/database_tools/mysql_db_system_create_connection_with_pe.py b/examples/database_tools/mysql_db_system_create_connection_with_pe.py index a19a09b577..e4f0df47d1 100644 --- a/examples/database_tools/mysql_db_system_create_connection_with_pe.py +++ b/examples/database_tools/mysql_db_system_create_connection_with_pe.py @@ -39,6 +39,7 @@ from oci.config import from_file, validate_config from utils.dbtools import get_dbtools_clients, get_secrets_client, get_kms_vault_client, get_vaults_clients from utils.dbtools import create_secret, delete_secret +from utils.dbtools import Colors import pkg_resources import base64 @@ -326,10 +327,6 @@ def do_secrets_cleanup(self, days=2): # Run DBToolsExample and print results # if __name__ == "__main__": - # Output Colors - OKGREEN = '\033[92m' - FAIL = '\033[91m' - ENDC = '\033[0m' example = None try: @@ -343,10 +340,10 @@ def do_secrets_cleanup(self, days=2): example.update_connection() example.validate_connection() - print(f"{OKGREEN}Python SDK test completed OK{ENDC}") + print(f"{Colors.OKGREEN}Python SDK test completed OK{Colors.ENDC}") except Exception as e: - print(f"{FAIL}Exception during tests:{ENDC} {e}") + print(f"{Colors.FAIL}Exception during tests:{Colors.ENDC} {e}") finally: if do_clean_up_at_end and example is not None: diff --git a/examples/database_tools/readme.md b/examples/database_tools/readme.md index d4bb9b06b3..13fb9c06b8 100644 --- a/examples/database_tools/readme.md +++ b/examples/database_tools/readme.md @@ -9,6 +9,7 @@ We show 5 use cases for the Database Tools service - Bare Metal, VM and Exadata with private ip - MySQL with public ip - MySQL DB System with private endpoint +- Generic JDBC connection ## ADB-S with Public IP ![](images/ADB-S.with.Public.IP.png) @@ -53,3 +54,10 @@ See: **mysql_db_system_create_connection_with_pe.py** where we: 2. Create required secret 3. Create a connection using the Database Tools private endpoint 4. Validate the connection + +## Generic JDBC connection + +### +See **generic_jdbc_connection.py** where we: +1. Create required secret +2. Create a connection diff --git a/examples/database_tools/utils/dbtools.py b/examples/database_tools/utils/dbtools.py index f46b6bfe27..612597a2c2 100644 --- a/examples/database_tools/utils/dbtools.py +++ b/examples/database_tools/utils/dbtools.py @@ -8,6 +8,12 @@ from zipfile import ZipFile +class Colors: + OKGREEN = '\033[92m' + FAIL = '\033[91m' + ENDC = '\033[0m' + + def get_dbtools_clients(oci_config): client = oci.database_tools.DatabaseToolsClient(config=oci_config) # Composite client waits for async operations to complete. @@ -80,7 +86,10 @@ def extract_vault_first_master_key(oci_config, compartment_id, clients, vault_id def create_secret(oci_config, compartment_id: str, clients, vault_id: str, name: str, base64_secret_content: str, vault_key_id: str = None): """ Create a secret using the specified name. The content is in base64Secret. - If a secret with that name already exists, we simply return its OCID. + - If the secret existed beforehand, 3 values are returned: The secret id, None and False to indicate that the secret already + existed and therefore shouldn't be cleaned up + - If the secret did no exist, 3 values are also returned: The secret id, the vault id and True to indicate that a secret + was created and should be cleaned up """ assert compartment_id, "compartment_id must not be null" assert vault_id, "vault_id must not be null" @@ -95,7 +104,7 @@ def create_secret(oci_config, compartment_id: str, clients, vault_id: str, name: and bundle_response.data.secret_id is not None: secret_id = bundle_response.data.secret_id print(f"Secret with name {name} found! It will be used instead, secret id: {secret_id}") - return secret_id + return secret_id, None, False except Exception: print(f"Secret with name {name} not found, it will be created...") @@ -118,7 +127,7 @@ def create_secret(oci_config, compartment_id: str, clients, vault_id: str, name: secret_id = create_secret_response.data.id assert status == "ACTIVE", "Creating Secret should succeed" print(f"Created Secret. Status: {status}, name: {name}, secret id: {secret_id}.") - return secret_id, vault_key_id + return secret_id, vault_key_id, True def delete_secret(clients, secret_id: str, deletion_time): @@ -181,21 +190,21 @@ def get_wallet_and_create_secrets(oci_config, compartment_id, clients, autonomou base64_sso_str = base64.b64encode(sso_data).decode() # 3. Store Wallet in vault and get that secret (Might already be there) - wallet_secret_id, vault_key_id = create_secret(oci_config, - compartment_id=compartment_id, - clients=clients, - vault_id=vault_id, - name=db_wallet_secret_name, - base64_secret_content=base64_sso_str) + wallet_secret_id, vault_key_id, was_secret_created = create_secret(oci_config, + compartment_id=compartment_id, + clients=clients, + vault_id=vault_id, + name=db_wallet_secret_name, + base64_secret_content=base64_sso_str) # 4. Store the DB password in the vault as a secret under name X. If name X already exists, we will simply use it. base64_db_password_str = base64.b64encode(db_password.encode()).decode() - password_secret_id, vault_key_id = create_secret(oci_config, - compartment_id=compartment_id, - clients=clients, - vault_id=vault_id, - vault_key_id=vault_key_id, - name=db_password_secret_name, - base64_secret_content=base64_db_password_str) + password_secret_id, vault_key_id, was_secret_created = create_secret(oci_config, + compartment_id=compartment_id, + clients=clients, + vault_id=vault_id, + vault_key_id=vault_key_id, + name=db_password_secret_name, + base64_secret_content=base64_db_password_str) return wallet_secret_id, password_secret_id diff --git a/examples/showoci/CHANGELOG.rst b/examples/showoci/CHANGELOG.rst index 65940fa477..936b160fac 100644 --- a/examples/showoci/CHANGELOG.rst +++ b/examples/showoci/CHANGELOG.rst @@ -4,6 +4,18 @@ All notable changes to this project will be documented in this file. The format is based on `Keep a Changelog `_. +===================== +23.12.12 - 23.12.12 +===================== +* Added PostgreSQL +* Added MYSQL Backups +* Fixed support for OCVS VMWare clusters + +===================== +23.12.05 - 23.12.05 +===================== +* Remove space from Compute CSV which produce empty column + ===================== 23.11.28 - 23.11.28 ===================== diff --git a/examples/showoci/README.md b/examples/showoci/README.md index 402d076ee7..09228e7976 100644 --- a/examples/showoci/README.md +++ b/examples/showoci/README.md @@ -1,14 +1,14 @@ -## showoci - Oracle Cloud Infrastructure Reporting Tool +# showoci - Oracle Cloud Infrastructure Reporting Tool SHOWOCI is a reporting tool which uses the Python SDK to extract list of resources from your tenant. It covers most of OCI components, Authentication by User or Compute using instance principals, Output can be printer friendly, CSV files or JSON file with an option to load the CSV files to Autonomous DB. -**DISCLAIMER – This is not an official Oracle application, It does not supported by Oracle Support, It should NOT be used for utilization calculation purposes, and rather OCI's official -[cost analysis](https://docs.oracle.com/en-us/iaas/Content/Billing/Concepts/costanalysisoverview.htm) -and [usage reports](https://docs.oracle.com/en-us/iaas/Content/Billing/Concepts/usagereportsoverview.htm) features should be used instead.** +**DISCLAIMER – This is not an official Oracle application, It does not supported by Oracle Support, It should NOT be used for utilization calculation purposes, and rather OCI's official + [cost analysis](https://docs.oracle.com/en-us/iaas/Content/Billing/Concepts/costanalysisoverview.htm) + and [usage reports](https://docs.oracle.com/en-us/iaas/Content/Billing/Concepts/usagereportsoverview.htm) features should be used instead.** -**Developed by Adi Zohar, 2018-2023, Contributers: Olaf Heimburger** +Developed by Adi Zohar, 2018-2023, Contributers: Olaf Heimburger ## Content @@ -30,12 +30,11 @@ and [usage reports](https://docs.oracle.com/en-us/iaas/Content/Billing/Concepts/ [9. Example of ShowOCI Reports](#9-example-of-showoci-reports) - -![](img/screen_xls.png) -![](img/screen_scr1.png) -![](img/screen_scr2.png) -![](img/screen_json1.png) -![](img/screen_json2.png) +![xls](img/screen_xls.png) +![screen1](img/screen_scr1.png) +![screen2](img/screen_scr2.png) +![json1](img/screen_json1.png) +![json2](img/screen_json2.png) ## 1. Requirement and Modules Included @@ -46,7 +45,7 @@ and [usage reports](https://docs.oracle.com/en-us/iaas/Content/Billing/Concepts/ 3. Python3, tested on 3.9 4. OCI SDK Python Packages - oci -### Modules Included: +### Modules Included - oci.core.VirtualNetworkClient - oci.core.ComputeClient @@ -95,6 +94,7 @@ and [usage reports](https://docs.oracle.com/en-us/iaas/Content/Billing/Concepts/ - oci.identity_domains.IdentityDomainsClient - oci.network_firewall.NetworkFirewallClient - oci.opensearch.OpensearchClusterClient +- oci.psql.PostgresqlClient ## 2. Executing using Cloud Shell @@ -102,26 +102,26 @@ Cloud Shell has 20 minutes timeout, for large extract, I would recommend to use Step 1 - Clone from OCI Python SDK Repo and Create symbolink link -``` +```text git clone https://github.com/oracle/oci-python-sdk ln -s oci-python-sdk/examples/showoci . ``` Or Install using Bash -``` +```text bash -c "$(curl -L https://raw.githubusercontent.com/oracle/oci-python-sdk/master/examples/showoci/showoci_upgrade.sh)" ``` Step 2 - Change Dir to ShowOCI -``` +```text cd showoci ``` ## 3. Executing ShowOCI using different options -``` +```text # Run report for all resources except identity from Cloud Shell python3 showoci.py -dt -ani @@ -146,28 +146,29 @@ python3 showoci.py -paas -js For Instance Principals - Create Dynamic Group ShowOCIDynamicGroup: -``` +```text any {ALL {instance.id = 'ocid1.instance.oc1.xxxxxxxxxx'}} ``` Add Policy: -``` + +```text allow dynamic-group ShowOCIDynamicGroup to read all-resources in tenancy ``` For User Authenticaiton - Required OCI IAM user with read only privileges (Inspect can used with reduce info) -``` +```text ALLOW GROUP ReadOnlyUsers to read all-resources IN TENANCY ``` Use 'oci setup config' to configure the user on VM - ## 5. Step by Step installation Guide on OCI VM ### 5.1 Deploy VM Compute instance to run the python script -``` + +```text OCI -> Menu -> Compute -> Instances Create Instance --> Name = ShowOCIVM @@ -185,7 +186,7 @@ Copy Instance Info: ### 5.2. Create Dynamic Group for Instance Principles -``` +```text OCI -> Menu -> Identity -> Dynamic Groups -> Create Dynamic Group --> Name = ShowOCIDynamicGroup --> Desc = Dynamic Group for the showoci VM @@ -194,7 +195,7 @@ OCI -> Menu -> Identity -> Dynamic Groups -> Create Dynamic Group ### 5.3. Create Policy to allow the Dynamic Group to run showoci report -``` +```text OCI -> Menu -> Identity -> Policies Choose Root Compartment Create Policy @@ -205,14 +206,14 @@ Create Policy ### 5.4. Login to Linux Machine -``` +```text Using the SSH key you provided, SSH to the linux machine from step #1 ssh opc@UsageVM ``` ### 5.5. Install Python 3.9, GIT and OCI packages -``` +```text sudo yum -y update sudo yum -y git sudo dnf -y module install python39 @@ -226,7 +227,7 @@ python3 -m pip install --upgrade oracledb Test instance principle is working using oci-cli -``` +```text oci os ns get --auth instance_principal ``` @@ -234,20 +235,20 @@ oci os ns get --auth instance_principal Clone from OCI SDK Repo and Create symbolink link -``` +```text git clone https://github.com/oracle/oci-python-sdk ln -s oci-python-sdk/examples/showoci . ``` Or Install using Bash from private repo -``` +```text bash -c "$(curl -L https://raw.githubusercontent.com/oracle/oci-python-sdk/master/examples/showoci/showoci_upgrade.sh)" ``` ### 5.7. Execute the python script - showoci.py -``` +```text cd showoci python3 showoci.py -ip -ani ``` @@ -256,19 +257,19 @@ python3 showoci.py -ip -ani Run on OCI VM: -``` +```text bash -c "$(curl -L https://raw.githubusercontent.com/oracle/oci-python-sdk/master/examples/showoci/showoci_upgrade.sh)" ``` ## 7. How to upgrade OCI SDK drivers -``` +```text python3 -m pip install --upgrade oci oci-cli oracledb pip ``` ## 8. ShowOCI Execution Flags -``` +```text $ python3 showoci.py usage: showoci.py [-h] [-a] [-ani] [-an] [-c] [-d] [-edge] [-f] [-i] [-ic] [-isc] [-s] [-m] [-paas] [-n] [-exclude EXCLUDE] @@ -330,7 +331,7 @@ options: ## 9. Example of ShowOCI Reports -``` +```text ############################################################ # Start Extracting Data # ############################################################ @@ -687,7 +688,7 @@ Compartment gse00000000 (root): --> RPC Name : AdiRemotePeer DRG : drg Status: PEERED - Peer : PhxRemotePeer - us-phoenix-1 + Peer : PhxRemotePeer - us-phoenix-1 ############################################################ # Compartment Oracle # @@ -860,7 +861,7 @@ Compartment gse00000000 (root): Status : OK Subnet : 172.27.131.0/25 EBSNP (Public) SecGrp : AdiSecurityGRoup1 - IP : 172.27.131.13 - Private + IP : 172.27.131.13 - Private Listener : cnvappl - 8010/HTTP Listener : cvnappl1 - 80/HTTP Hostname : cnvapph - cnvapp @@ -1021,9 +1022,9 @@ Object Storage - Buckets (gb) - 6368 Object Storage - Images (gb) - 1862 ``` -## Below example JSON report on us-ashburn-1 region, compartment Adi without identity +## Below example JSON report on us-ashburn-1 region, compartment Adi without identity -``` +```text > showoci -t gse00015259 -ani -js -rg us-ashburn-1 -cp Adi ############################################################ @@ -1799,8 +1800,7 @@ Processing... ``` -## License: +## License Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. -This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. - +This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at [https://oss.oracle.com/licenses/upl](https://oss.oracle.com/licenses/upl) or Apache License 2.0 as shown at [http://www.apache.org/licenses/LICENSE-2.0](http://www.apache.org/licenses/LICENSE-2.0). You may choose either license. diff --git a/examples/showoci/showoci.py b/examples/showoci/showoci.py index 6a4c7a6007..5944575dda 100644 --- a/examples/showoci/showoci.py +++ b/examples/showoci/showoci.py @@ -59,7 +59,9 @@ # - oci.mysql.DbSystemClient # - oci.cloud_guard.CloudGuardClient # - oci.logging.LoggingManagementClient -# - oci.ocvp.EsxiHostClient and oci.ocvp.SddcClient +# - oci.ocvp.EsxiHostClient +# - oci.ocvp.SddcClient +# - oci.ocvp.ClusterClient # - oci.golden_gate.GoldenGateClient # - oci.network_load_balancer.NetworkLoadBalancerClient # - oci.management_agent.ManagementAgentClient @@ -73,6 +75,7 @@ # - oci.identity_domains.IdentityDomainsClient # - oci.network_firewall.NetworkFirewallClient # - oci.opensearch.OpensearchClusterClient +# - oci.psql.PostgresqlClient # # Modules without CSV yet: # - datasciencemodeldeployment @@ -86,12 +89,17 @@ # - oci.ai_vision.AIServiceVisionClient # - oci.apm_config.ConfigClient # - oci.apm_synthetics.ApmSyntheticClient +# - oci.apm_control_plane.ApmDomainClient +# - oci.apm_traces.TraceClient +# - oci.apm_traces.QueryClient +# - oci.appmgmt_control.AppmgmtControlClient # - oci.application_migration.ApplicationMigrationClient # - oci.artifacts.ArtifactsClient # - oci.certificates_management.CertificatesManagementClient # - oci.cloud_migrations.MigrationClient # - oci.container_instances.ContainerInstanceClient # - oci.data_labeling_service.DataLabelingManagementClient +# - oci.data_safe.DataSafeClient # - oci.disaster_recovery.DisasterRecoveryClient # - oci.fusion_apps.FusionApplicationsClient # - oci.jms.JavaManagementServiceClient @@ -102,6 +110,7 @@ # - oci.opsi.OperationsInsightsClient # - oci.optimizer.OptimizerClient # - oci.recovery.DatabaseRecoveryClient +# - oci.redis.RedisClusterClient # - oci.service_mesh.ServiceMeshClient # - oci.threat_intelligence.ThreatintelClient ########################################################################## @@ -118,7 +127,7 @@ import os import time -version = "23.11.28" +version = "23.12.12" ########################################################################## # check OCI version diff --git a/examples/showoci/showoci_data.py b/examples/showoci/showoci_data.py index 6222fb1739..a46a7c8254 100644 --- a/examples/showoci/showoci_data.py +++ b/examples/showoci/showoci_data.py @@ -19,7 +19,7 @@ class ShowOCIData(object): - version = "23.11.28" + version = "23.12.12" ############################################ # ShowOCIService - Service object to query @@ -3132,6 +3132,12 @@ def __get_database_mysql(self, region_name, compartment): mysql = self.service.search_multi_items(self.service.C_DATABASE, self.service.C_DATABASE_MYSQL, 'region_name', region_name, 'compartment_id', compartment['id']) if mysql: for dbs in mysql: + + # Add backup + backups = self.service.search_multi_items(self.service.C_DATABASE, self.service.C_DATABASE_MYSQL_BACKUPS, 'region_name', region_name, 'db_system_id', dbs['id']) + if backups: + dbs['backups'] = backups + # Add subnet if dbs['subnet_id'] != 'None': dbs['subnet_name'] = self.__get_core_network_subnet_name(dbs['subnet_id']) @@ -3144,6 +3150,80 @@ def __get_database_mysql(self, region_name, compartment): self.__print_error("__get_database_mysql", e) return data + ########################################################################## + # __get_database_mysql_standalone_backups + ########################################################################## + def __get_database_mysql_standalone_backups(self, region_name, compartment): + + data = [] + try: + backups = self.service.search_multi_items(self.service.C_DATABASE, self.service.C_DATABASE_MYSQL_BACKUPS, 'region_name', region_name, 'compartment_id', compartment['id']) + if backups: + for bck in backups: + + # check if db_system_id exist, if exist skip + dbs = self.service.search_multi_items(self.service.C_DATABASE, self.service.C_DATABASE_MYSQL, 'region_name', region_name, 'id', bck['db_system_id']) + if dbs: + continue + + data.append(bck) + return data + + except Exception as e: + self.__print_error("__get_database_mysql_standalone_backups", e) + return data + + ########################################################################## + # __get_database_postgresql + ########################################################################## + def __get_database_postgresql(self, region_name, compartment): + + data = [] + try: + pg = self.service.search_multi_items(self.service.C_DATABASE, self.service.C_DATABASE_POSTGRESQL, 'region_name', region_name, 'compartment_id', compartment['id']) + if pg: + for dbs in pg: + + # Add backup + backups = self.service.search_multi_items(self.service.C_DATABASE, self.service.C_DATABASE_POSTGRESQL_BACKUPS, 'region_name', region_name, 'db_system_id', dbs['id']) + if backups: + dbs['backups'] = backups + + # Add subnet + if dbs['network_subnet_id']: + dbs['network_subnet_name'] = self.__get_core_network_subnet_name(dbs['network_subnet_id']) + else: + dbs['network_subnet_name'] = "" + data.append(dbs) + return data + + except Exception as e: + self.__print_error("__get_database_postgresql", e) + return data + + ########################################################################## + # __get_database_postgresql_standalone_backups + ########################################################################## + def __get_database_postgresql_standalone_backups(self, region_name, compartment): + + data = [] + try: + backups = self.service.search_multi_items(self.service.C_DATABASE, self.service.C_DATABASE_POSTGRESQL_BACKUPS, 'region_name', region_name, 'compartment_id', compartment['id']) + if backups: + for bck in backups: + + # check if db_system_id exist, if exist skip + dbs = self.service.search_multi_items(self.service.C_DATABASE, self.service.C_DATABASE_POSTGRESQL, 'region_name', region_name, 'id', bck['db_system_id']) + if dbs: + continue + + data.append(bck) + return data + + except Exception as e: + self.__print_error("__get_database_postgresql_standalone_backups", e) + return data + ########################################################################## # __get_database_software_images ########################################################################## @@ -3255,6 +3335,21 @@ def __get_database_main(self, region_name, compartment): if len(data) > 0: return_data['mysql'] = data + data = self.__get_database_mysql_standalone_backups(region_name, compartment) + if data: + if len(data) > 0: + return_data['mysql_standalone_backups'] = data + + data = self.__get_database_postgresql(region_name, compartment) + if data: + if len(data) > 0: + return_data['postgresql'] = data + + data = self.__get_database_postgresql_standalone_backups(region_name, compartment) + if data: + if len(data) > 0: + return_data['postgresql_standalone_backups'] = data + data = self.__get_database_software_images(region_name, compartment) if data: if len(data) > 0: diff --git a/examples/showoci/showoci_output.py b/examples/showoci/showoci_output.py index 39f27988e5..ae5f39762f 100644 --- a/examples/showoci/showoci_output.py +++ b/examples/showoci/showoci_output.py @@ -21,7 +21,7 @@ class ShowOCIOutput(object): - version = "23.11.28" + version = "23.12.12" ########################################################################## # spaces for align @@ -1749,11 +1749,62 @@ def __print_database_mysql(self, dbs): # Endpoints for ep in db['endpoints']: print(self.tabs + "endpoint: " + str(ep['ip_address']) + ":" + ep['port'] + ", Modes: " + ep['modes'] + " (" + ep['status'] + ")") + if db['backups']: + print(self.tabs + "Backups : ") + for backup in db['backups']: + print(self.tabs + self.tabs + " " + backup['display_name'] + " - " + backup['time_created'] + " - " + backup['backup_size_in_gbs'] + "gb" + " - " + backup['data_storage_size_in_gbs'] + "gb" + " - " + backup['backup_type']) print("") except Exception as e: self.__print_error("__print_database_mysql", e) + ########################################################################## + # print database mysql standalone backups + ########################################################################## + + def __print_database_mysql_standalone_backups(self, backups): + try: + for backup in backups: + print(self.tabs + self.tabs + " " + backup['display_name'] + " - " + backup['time_created'] + " - " + backup['backup_size_in_gbs'] + "gb" + " - " + backup['data_storage_size_in_gbs'] + "gb" + " - " + backup['backup_type']) + + except Exception as e: + self.__print_error("__print_database_mysql_standalone_backups", e) + + ########################################################################## + # print database postgresql + ########################################################################## + + def __print_database_postgresql(self, dbs): + try: + for db in dbs: + print(self.taba + "PostgreSQL : " + db['display_name'] + " - (" + db['db_version'] + ") - " + db['shape_full']) + print(self.tabs + "AD : " + db['storage_availability_domain']) + print(self.tabs + "Created : " + db['time_created'][0:16] + " (" + db['lifecycle_state'] + ")") + print(self.tabs + "Subnet : " + db['network_subnet_name']) + print(self.tabs + "IOPS : " + db['storage_iops']) + print(self.tabs + "Admin : " + db['admin_username']) + + if db['backups']: + print(self.tabs + "Backups : ") + for backup in db['backups']: + print(self.tabs + self.tabs + " " + backup['display_name'] + " - " + backup['time_created'] + " - " + backup['backup_size'] + "gb" + " - " + backup['source_type']) + print("") + + except Exception as e: + self.__print_error("__print_database_postgresql", e) + + ########################################################################## + # print database postgresql standalone backups + ########################################################################## + + def __print_database_postgresql_standalone_backups(self, backups): + try: + for backup in backups: + print(self.tabs + self.tabs + backup['display_name'] + " - " + backup['time_created'] + " - " + backup['backup_size'] + "gb" + " - " + backup['source_type']) + + except Exception as e: + self.__print_error("__print_database_postgresql", e) + ########################################################################## # print database goldengate ########################################################################## @@ -1828,6 +1879,21 @@ def __print_database_main(self, list_databases): self.__print_database_mysql(list_databases['mysql']) print("") + if 'mysql_standalone_backups' in list_databases: + self.print_header("MYSQL Standalone Backups", 2) + self.__print_database_mysql_standalone_backups(list_databases['mysql_standalone_backups']) + print("") + + if 'postgresql' in list_databases: + self.print_header("PostgreSQL databases", 2) + self.__print_database_postgresql(list_databases['postgresql']) + print("") + + if 'postgresql_standalone_backups' in list_databases: + self.print_header("PostgreSQL Standalone Backups", 2) + self.__print_database_postgresql_standalone_backups(list_databases['postgresql_standalone_backups']) + print("") + if 'goldengate' in list_databases: self.print_header("Golden Gate", 2) self.__print_database_goldengate(list_databases['goldengate']) @@ -2325,24 +2391,42 @@ def __print_paas_services_main(self, paas_services): if 'ocvs' in paas_services: self.print_header("OCVS VMWare", 2) for val in paas_services['ocvs']: - print(self.taba + val['display_name'] + ", (" + val['compute_availability_domain'] + "), Created: " + val['time_created'][0:16] + " (" + val['lifecycle_state'] + ")") - print(self.tabs + "Version : " + val['vmware_software_version'] + ", esxi hosts: " + val['esxi_hosts_count']) - print(self.tabs + "HCX : " + val['is_hcx_enabled'] + ", URL: " + val['hcx_fqdn'] + ", OnPremKey: " + val['hcx_on_prem_key'] + ", initial: " + val['hcx_initial_password']) - print(self.tabs + "VCENTER : " + val['vcenter_fqdn'] + " - " + val['vcenter_private_ip'] + ", User: " + val['vcenter_username'] + ", initial: " + val['vcenter_initial_password']) - print(self.tabs + "NSX : " + val['nsx_manager_fqdn'] + " - " + val['nsx_manager_private_ip'] + ", User: " + val['nsx_manager_username'] + ", initial: " + val['nsx_manager_initial_password']) - print(self.tabs + "NSX GW : " + val['nsx_edge_uplink_ip']) - print(self.tabs + "Subnet : " + val['provisioning_subnet']) - print(self.tabs + "Vlans : " + val['vsphere_vlan']) - print(self.tabs + " : " + val['vmotion_vlan']) - print(self.tabs + " : " + val['vsan_vlan']) - print(self.tabs + " : " + val['nsx_v_tep_vlan']) - print(self.tabs + " : " + val['nsx_edge_v_tep_vlan']) - print(self.tabs + " : " + val['nsx_edge_uplink1_vlan']) - print(self.tabs + " : " + val['nsx_edge_uplink2_vlan']) - num = 0 - for esx in val['esxihosts']: - num += 1 - print(self.tabs + "ESXi " + str(num) + " : " + esx['display_name'] + ", Created: " + esx['time_created'][0:16] + " (" + esx['lifecycle_state'] + "), Billing End Date: " + esx['billing_contract_end_date'][0:16] + ", Curr SKU: " + esx['current_sku'] + ", Next SKU: " + esx['next_sku']) + print(self.taba + val['display_name'] + ", (" + val['vmware_software_version'] + "), Created: " + val['time_created'][0:16] + " (" + val['lifecycle_state'] + ")" + ", OCPUS: " + val['sddc_ocpus']) + print(self.tabs + "Version : " + val['vmware_software_version']) + print(self.tabs + "HCX : " + val['hcx_mode'] + ", URL: " + val['hcx_fqdn'] + ", HCX License Status Update: " + val['time_hcx_license_status_updated']) + print(self.tabs + "VCENTER : " + val['vcenter_fqdn'] + " - " + val['vcenter_private_ip'] + ", User: " + val['vcenter_username']) + print(self.tabs + "NSX : " + val['nsx_manager_fqdn'] + " - " + val['nsx_manager_private_ip'] + ", User: " + val['nsx_manager_username']) + print(self.tabs + "NSX GW : " + val['nsx_edge_uplink_ip']) + print(self.tabs + "Other : Is Single Host: " + val['is_single_host_sddc']) + print(self.tabs + "Clusters : " + val['clusters_count']) + print("") + + for cl in val['clusters']: + nl = cl['network_configuration'] + print(self.tabs + "Cluster : " + cl['display_name'] + " - " + cl['compute_availability_domain'] + " - " + cl['vmware_software_version'] + " - " + cl['lifecycle_state'] + " - OCPUs: " + cl['cluster_ocpus']) + print(self.tabs + "Subnet : " + nl['provisioning_subnet']) + print(self.tabs + "Other : Is Shielded Instances: " + (cl['is_shielded_instance_enabled'] if cl['is_shielded_instance_enabled'] else "False") + ", VSPHERE Type: " + cl['vsphere_type'] + ", Data Stores: " + (str(len(cl['datastores'])) if cl['datastores'] else "0")) + print(self.tabs + "Vlans : " + nl['vsphere_vlan']) + print(self.tabs + " vmot : " + nl['vmotion_vlan']) + print(self.tabs + " vsan : " + nl['vsan_vlan']) + print(self.tabs + " vtep : " + nl['nsx_v_tep_vlan']) + print(self.tabs + " Edge : " + nl['nsx_edge_v_tep_vlan']) + print(self.tabs + " Up1 : " + nl['nsx_edge_uplink1_vlan']) + print(self.tabs + " Up2 : " + nl['nsx_edge_uplink2_vlan']) + print(self.tabs + " Prov : " + nl['provisioning_vlan']) + print(self.tabs + " HCX : " + nl['hcx_vlan']) + if cl['datastores']: + num = 0 + print(self.tabs + "DataStore : " + str(len(cl['datastores']))) + for ds in cl['datastores']: + num += 1 + print(self.tabs + " Vol " + str(num) + " : " + ds['datastore_type'] + ", Size: " + ds['capacity'] + "GB") + + print(self.tabs + "ESXi Hosts: " + cl['esxi_hosts_count']) + num = 0 + for esx in cl['esxihosts']: + num += 1 + print(self.tabs + " ESXi " + str(num) + ": " + esx['display_name'] + ", Created: " + esx['time_created'] + " (" + esx['lifecycle_state'] + "), Billing End Date: " + esx['billing_contract_end_date'][0:16] + ", Commit: " + esx['current_commitment'] + ", Next Commit: " + esx['next_commitment'] + ", Shape: " + esx['host_shape_name'] + ", Cores: " + esx['host_ocpu_count']) print("") @@ -3103,6 +3187,12 @@ def __summary_paas_services_main(self, paas_services): self.__summary_core_size(array) array = [x for x in paas_services['ocvs'] if x['lifecycle_state'] != 'ACTIVE'] self.__summary_core_size(array, add_info="Stopped ") + for ocvs in paas_services['ocvs']: + for cluster in ocvs['clusters']: + for esxi in cluster['esxihosts']: + self.summary_global_list.append({'type': "PaaS OCVS ESXi " + esxi['host_shape_name'] + " (Count)", 'size': float(1)}) + if esxi['host_ocpu_count'] and str(esxi['host_ocpu_count']).replace(".", "").isnumeric(): + self.summary_global_list.append({'type': "PaaS OCVS ESXi " + esxi['host_shape_name'] + " (OCPUs)", 'size': float(esxi['host_ocpu_count'])}) if 'vb' in paas_services: array = [x for x in paas_services['vb'] if x['lifecycle_state'] == 'ACTIVE'] @@ -3402,6 +3492,9 @@ def __summary_database_main(self, list_databases): if 'mysql' in list_databases: self.__summary_database_mysql(list_databases['mysql']) + if 'postgresql' in list_databases: + self.__summary_database_postgresql(list_databases['postgresql']) + if 'goldengate' in list_databases: self.__summary_database_goldengate(list_databases['goldengate']) @@ -3575,6 +3668,24 @@ def __summary_database_mysql(self, mysqls): except Exception as e: self.__print_error("__summary_database_mysql", e) + ########################################################################## + # Database postgresql db system + ########################################################################## + def __summary_database_postgresql(self, postgresqls): + + try: + for pq in postgresqls: + + # add db to summary + if pq['lifecycle_state'] == 'STOPPED' or pq['lifecycle_state'] == 'INACTIVE': + self.summary_global_list.append({'type': 'Stopped ' + pq['sum_info'], 'size': 1}) + else: + self.summary_global_list.append({'type': pq['sum_info'], 'size': 1}) + self.summary_global_list.append({'type': 'Total OCPUs - PostgreSQL Database', 'size': float(pq['instance_ocpu_count'])}) + + except Exception as e: + self.__print_error("__summary_database_postgresql", e) + ########################################################################## # __summary_database_goldengate ########################################################################## @@ -3969,6 +4080,9 @@ class ShowOCICSV(object): csv_db_goldengate_deployments = [] csv_db_nosql = [] csv_db_mysql = [] + csv_db_mysql_backups = [] + csv_db_postgresql = [] + csv_db_postgresql_backups = [] csv_network_drg = [] csv_network_drg_ipsec_tunnels = [] csv_network_drg_virtual_circuits = [] @@ -4002,6 +4116,7 @@ class ShowOCICSV(object): csv_paas_oac = [] csv_paas_oic = [] csv_paas_ocvs = [] + csv_paas_ocvs_clusters = [] csv_paas_oce = [] csv_paas_vb = [] csv_paas_devops = [] @@ -4106,6 +4221,9 @@ def generate_csv(self, data, csv_file_header, tenancy, add_date_field=True, csv_ self.__export_to_csv_file("database_db_exacc", self.csv_db_exacc_vmclusters) self.__export_to_csv_file("database_goldengate_deployments", self.csv_db_goldengate_deployments) self.__export_to_csv_file("database_mysql", self.csv_db_mysql) + self.__export_to_csv_file("database_mysql_backups", self.csv_db_mysql_backups) + self.__export_to_csv_file("database_postgresql", self.csv_db_postgresql) + self.__export_to_csv_file("database_postgresql_backups", self.csv_db_postgresql_backups) self.__export_to_csv_file("database_nosql", self.csv_db_nosql) self.__export_to_csv_file("load_balancers", self.csv_load_balancer) self.__export_to_csv_file("load_balancer_listeners", self.csv_load_balancer_listeners) @@ -4129,6 +4247,7 @@ def generate_csv(self, data, csv_file_header, tenancy, add_date_field=True, csv_ self.__export_to_csv_file("paas_oac", self.csv_paas_oac) self.__export_to_csv_file("paas_oic", self.csv_paas_oic) self.__export_to_csv_file("paas_ocvs_vmware", self.csv_paas_ocvs) + self.__export_to_csv_file("paas_ocvs_clusters", self.csv_paas_ocvs_clusters) self.__export_to_csv_file("paas_oce", self.csv_paas_oce) self.__export_to_csv_file("paas_devops", self.csv_paas_devops) self.__export_to_csv_file("paas_visualbuilder", self.csv_paas_vb) @@ -6440,9 +6559,169 @@ def __csv_database_mysql(self, region_name, mysql): self.csv_db_mysql.append(var) + for bk in db['backups']: + varb = { + 'region_name': region_name, + 'compartment_name': bk['compartment_name'], + 'compartment_path': bk['compartment_path'], + 'compartment_id': bk['compartment_id'], + 'system_name': db['display_name'], + 'display_name': bk['display_name'], + 'description': bk['description'], + 'db_system_id': bk['db_system_id'], + 'time_created': bk['time_created'], + 'lifecycle_state': bk['lifecycle_state'], + 'backup_type': bk['backup_type'], + 'creation_type': bk['creation_type'], + 'data_storage_size_in_gbs': bk['data_storage_size_in_gbs'], + 'backup_size_in_gbs': bk['backup_size_in_gbs'], + 'retention_in_days': bk['retention_in_days'], + 'mysql_version': bk['mysql_version'], + 'shape_name': bk['shape_name'], + 'freeform_tags': self.__get_freeform_tags(bk['freeform_tags']), + 'defined_tags': self.__get_defined_tags(bk['defined_tags']), + 'id': bk['id'] + } + + self.csv_db_mysql_backups.append(varb) + except Exception as e: self.__print_error("__csv_database_mysql", e) + ########################################################################## + # __csv_database_mysql_standalone_backups + ########################################################################## + + def __csv_database_mysql_standalone_backups(self, region_name, mysql): + try: + for bk in mysql: + varb = { + 'region_name': region_name, + 'compartment_name': bk['compartment_name'], + 'compartment_path': bk['compartment_path'], + 'compartment_id': bk['compartment_id'], + 'system_name': "(Not Exist)", + 'display_name': bk['display_name'], + 'description': bk['description'], + 'db_system_id': bk['db_system_id'], + 'time_created': bk['time_created'], + 'lifecycle_state': bk['lifecycle_state'], + 'backup_type': bk['backup_type'], + 'creation_type': bk['creation_type'], + 'data_storage_size_in_gbs': bk['data_storage_size_in_gbs'], + 'backup_size_in_gbs': bk['backup_size_in_gbs'], + 'retention_in_days': bk['retention_in_days'], + 'mysql_version': bk['mysql_version'], + 'shape_name': bk['shape_name'], + 'freeform_tags': self.__get_freeform_tags(bk['freeform_tags']), + 'defined_tags': self.__get_defined_tags(bk['defined_tags']), + 'id': bk['id'] + } + + self.csv_db_mysql_backups.append(varb) + + except Exception as e: + self.__print_error("__csv_database_mysql_standalone_backups", e) + + ########################################################################## + # __csv_database_postgresql + ########################################################################## + + def __csv_database_postgresql(self, region_name, postgresql): + try: + for db in postgresql: + var = { + 'region_name': region_name, + 'compartment_name': db['compartment_name'], + 'compartment_path': db['compartment_path'], + 'compartment_id': db['compartment_id'], + 'display_name': db['display_name'], + 'system_type': db['system_type'], + 'instance_count': db['instance_count'], + 'instance_ocpu_count': db['instance_ocpu_count'], + 'instance_memory_size_in_gbs': db['instance_memory_size_in_gbs'], + 'db_version': db['db_version'], + 'config_id': db['config_id'], + 'shape': db['shape_full'], + 'admin_username': db['admin_username'], + 'storage_system_type': db['storage_system_type'], + 'instances': str(', '.join(x['display_name'] for x in db['instances'])), + 'storage_is_regionally_durable': db['storage_is_regionally_durable'], + 'storage_availability_domain': db['storage_availability_domain'], + 'storage_iops': db['storage_iops'], + 'network_subnet_id': db['network_subnet_id'], + 'network_subnet_name': db['network_subnet_name'], + 'network_primary_db_endpoint_private_ip': db['network_primary_db_endpoint_private_ip'], + 'network_nsg_ids': str(', '.join(x for x in db['network_nsg_ids'])), + 'network_nsg_names': str(', '.join(x for x in db['network_nsg_names'])), + 'management_maintenance_window_start': db['management_maintenance_window_start'], + 'management_backup_policy': db['management_backup_policy'], + 'source_type': db['source_type'], + 'freeform_tags': self.__get_freeform_tags(db['freeform_tags']), + 'defined_tags': self.__get_defined_tags(db['defined_tags']), + 'id': db['id'] + } + + self.csv_db_postgresql.append(var) + + for bk in db['backups']: + varb = { + 'region_name': region_name, + 'compartment_name': bk['compartment_name'], + 'compartment_path': bk['compartment_path'], + 'compartment_id': bk['compartment_id'], + 'system_name': db['display_name'], + 'display_name': bk['display_name'], + 'db_system_id': bk['db_system_id'], + 'time_created': bk['time_created'], + 'time_updated': bk['time_updated'], + 'lifecycle_state': bk['lifecycle_state'], + 'lifecycle_details': bk['lifecycle_details'], + 'source_type': bk['source_type'], + 'backup_size': bk['backup_size'], + 'retention_period': bk['retention_period'], + 'freeform_tags': self.__get_freeform_tags(bk['freeform_tags']), + 'defined_tags': self.__get_defined_tags(bk['defined_tags']), + 'id': bk['id'] + } + + self.csv_db_postgresql_backups.append(varb) + + except Exception as e: + self.__print_error("__csv_database_postgresql", e) + + ########################################################################## + # __csv_database_postgresql + ########################################################################## + + def __csv_database_postgresql_standalone_backups(self, region_name, postgresql): + try: + for bk in postgresql: + varb = { + 'region_name': region_name, + 'compartment_name': bk['compartment_name'], + 'compartment_path': bk['compartment_path'], + 'compartment_id': bk['compartment_id'], + 'system_name': "(Not Exist)", + 'display_name': bk['display_name'], + 'db_system_id': bk['db_system_id'], + 'time_created': bk['time_created'], + 'time_updated': bk['time_updated'], + 'lifecycle_state': bk['lifecycle_state'], + 'lifecycle_details': bk['lifecycle_details'], + 'source_type': bk['source_type'], + 'backup_size': bk['backup_size'], + 'retention_period': bk['retention_period'], + 'freeform_tags': self.__get_freeform_tags(bk['freeform_tags']), + 'defined_tags': self.__get_defined_tags(bk['defined_tags']), + 'id': bk['id'] + } + + self.csv_db_postgresql_backups.append(varb) + + except Exception as e: + self.__print_error("__csv_database_postgresql_standalone_backups", e) + ########################################################################## # __csv_database_nosql ########################################################################## @@ -6512,6 +6791,15 @@ def __csv_database_main(self, region_name, list_databases): if 'mysql' in list_databases: self.__csv_database_mysql(region_name, list_databases['mysql']) + if 'mysql_standalone_backups' in list_databases: + self.__csv_database_mysql_standalone_backups(region_name, list_databases['mysql_standalone_backups']) + + if 'postgresql' in list_databases: + self.__csv_database_postgresql(region_name, list_databases['postgresql']) + + if 'postgresql_standalone_backups' in list_databases: + self.__csv_database_postgresql_standalone_backups(region_name, list_databases['postgresql_standalone_backups']) + except Exception as e: self.__print_error("__print_database_main", e) @@ -6633,7 +6921,8 @@ def __csv_core_compute_instances(self, region_name, instances): # add columns for csvcol parameter for csvcol in self.csv_columns: - data[csvcol] = self.__get_defined_tags_key_value(instance['defined_tags'], csvcol) + if str(csvcol).lstrip(): + data[csvcol] = self.__get_defined_tags_key_value(instance['defined_tags'], csvcol) # go over the vnics if 'vnic' in instance: @@ -8099,30 +8388,29 @@ def __csv_paas_ocvs(self, region_name, services): 'compartment_name': ar['compartment_name'], 'compartment_path': ar['compartment_path'], 'name': ar['display_name'], - 'compute_availability_domain': ar['compute_availability_domain'], - 'instance_display_name_prefix': ar['instance_display_name_prefix'], + 'ocpus': ar['sddc_ocpus'], 'vmware_software_version': ar['vmware_software_version'], - 'esxi_hosts_count': ar['esxi_hosts_count'], - 'nsx_manager_fqdn': ar['nsx_manager_fqdn'], - 'nsx_manager_private_ip': ar['nsx_manager_private_ip'], + 'esxi_software_version': ar['esxi_software_version'], + 'clusters_count': ar['clusters_count'], 'vcenter_fqdn': ar['vcenter_fqdn'], + 'nsx_manager_fqdn': ar['nsx_manager_fqdn'], 'vcenter_private_ip': ar['vcenter_private_ip'], - 'workload_network_cidr': ar['workload_network_cidr'], - 'nsx_overlay_segment_name': ar['nsx_overlay_segment_name'], + 'nsx_manager_private_ip': ar['nsx_manager_private_ip'], + 'vcenter_username': ar['vcenter_username'], + 'nsx_manager_username': ar['nsx_manager_username'], 'nsx_edge_uplink_ip': ar['nsx_edge_uplink_ip'], - 'provisioning_subnet': ar['provisioning_subnet'], - 'vsphere_vlan': ar['vsphere_vlan'], - 'vmotion_vlan': ar['vmotion_vlan'], - 'vsan_vlan': ar['vsan_vlan'], - 'nsx_v_tep_vlan': ar['nsx_v_tep_vlan'], - 'nsx_edge_v_tep_vlan': ar['nsx_edge_v_tep_vlan'], - 'nsx_edge_uplink1_vlan': ar['nsx_edge_uplink1_vlan'], - 'nsx_edge_uplink2_vlan': ar['nsx_edge_uplink2_vlan'], + 'hcx_private_ip': ar['hcx_private_ip'], 'hcx_fqdn': ar['hcx_fqdn'], - 'is_hcx_enabled': ar['is_hcx_enabled'], - 'time_created': ar['time_created'][0:16], - 'exsi_hosts': str(', '.join(x['display_name'] + " - " + x['current_sku'] for x in ar['esxihosts'])), + 'hcx_mode': ar['hcx_mode'], + 'is_hcx_pending_downgrade': ar['is_hcx_pending_downgrade'], + 'time_hcx_billing_cycle_end': ar['time_hcx_billing_cycle_end'], + 'time_hcx_license_status_updated': ar['time_hcx_license_status_updated'], + 'is_single_host_sddc': ar['is_single_host_sddc'], + 'time_created': ar['time_created'], + 'time_updated': ar['time_updated'], 'lifecycle_state': ar['lifecycle_state'], + 'cluster_query_error': ar['cluster_query_error'], + 'clusters': str(', '.join(x['display_name'] for x in ar['clusters'])), 'freeform_tags': self.__get_freeform_tags(ar['freeform_tags']), 'defined_tags': self.__get_defined_tags(ar['defined_tags']), 'id': ar['id'] @@ -8130,6 +8418,50 @@ def __csv_paas_ocvs(self, region_name, services): self.csv_paas_ocvs.append(data) + for cl in ar['clusters']: + nt = cl['network_configuration'] + cdata = { + 'region_name': region_name, + 'compartment_name': ar['compartment_name'], + 'compartment_path': ar['compartment_path'], + 'sddc_name': ar['display_name'], + 'ocpus': cl['cluster_ocpus'], + 'name': cl['display_name'], + 'compute_availability_domain': cl['compute_availability_domain'], + 'instance_display_name_prefix': cl['instance_display_name_prefix'], + 'vmware_software_version': cl['vmware_software_version'], + 'esxi_hosts_count': cl['esxi_hosts_count'], + 'esxi_software_version': cl['esxi_software_version'], + 'initial_commitment': cl['initial_commitment'], + 'workload_network_cidr': cl['workload_network_cidr'], + 'time_created': cl['time_created'], + 'time_updated': cl['time_updated'], + 'lifecycle_state': cl['lifecycle_state'], + 'initial_host_shape_name': cl['initial_host_shape_name'], + 'initial_host_ocpu_count': cl['initial_host_ocpu_count'], + 'is_shielded_instance_enabled': cl['is_shielded_instance_enabled'], + 'capacity_reservation_id': cl['capacity_reservation_id'], + 'vsphere_type': cl['vsphere_type'], + 'datastores': str(cl['datastores']) if cl['datastores'] else "None", + 'provisioning_subnet': nt['provisioning_subnet'], + 'provisioning_vlan': nt['provisioning_vlan'], + 'hcx_vlan': nt['hcx_vlan'], + 'vsphere_vlan': nt['vsphere_vlan'], + 'vmotion_vlan': nt['vmotion_vlan'], + 'vsan_vlan': nt['vsan_vlan'], + 'nsx_v_tep_vlan': nt['nsx_v_tep_vlan'], + 'nsx_edge_v_tep_vlan': nt['nsx_edge_v_tep_vlan'], + 'nsx_edge_uplink1_vlan': nt['nsx_edge_uplink1_vlan'], + 'nsx_edge_uplink2_vlan': nt['nsx_edge_uplink2_vlan'], + 'exsi_hosts': str(', '.join(x['display_name'] + " - " + x['current_commitment'] + " - " + x['host_shape_name'] + " - " + x['host_ocpu_count'] for x in cl['esxihosts'])), + 'esxi_query_error': cl['esxi_query_error'], + 'freeform_tags': self.__get_freeform_tags(ar['freeform_tags']), + 'defined_tags': self.__get_defined_tags(ar['defined_tags']), + 'sddc_id': ar['id'], + 'id': cl['id'] + } + self.csv_paas_ocvs_clusters.append(cdata) + except Exception as e: self.__print_error("__csv_paas_ocvs", e) diff --git a/examples/showoci/showoci_service.py b/examples/showoci/showoci_service.py index 58f10aa9e2..423f48ba2b 100644 --- a/examples/showoci/showoci_service.py +++ b/examples/showoci/showoci_service.py @@ -38,8 +38,8 @@ # class ShowOCIService ########################################################################## class ShowOCIService(object): - version = "23.11.28" - oci_compatible_version = "2.110.2" + version = "23.12.12" + oci_compatible_version = "2.117.0" thread_lock = threading.Lock() ########################################################################## @@ -156,6 +156,9 @@ class ShowOCIService(object): C_DATABASE_ADB_D_CONTAINERS = "autonomous_dedicated_containers" C_DATABASE_NOSQL = "nosql" C_DATABASE_MYSQL = "mysql" + C_DATABASE_MYSQL_BACKUPS = "mysql_backups" + C_DATABASE_POSTGRESQL = "postgresql" + C_DATABASE_POSTGRESQL_BACKUPS = "postgresql_backups" C_DATABASE_SOFTWARE_IMAGES = "database_software_images" C_DATABASE_GG_DEPLOYMENTS = "gg_deployments" C_DATABASE_GG_DB_REGISTRATION = "gg_db_registration" @@ -704,7 +707,7 @@ def get_tenancy(self): ########################################################################## # get value from service ########################################################################## - def get_value(self, in_value): + def get_value(self, in_value, trim_date=False): try: out_value = "" if in_value: @@ -714,6 +717,8 @@ def get_value(self, in_value): out_value = "" else: out_value = str(in_value) + if trim_date: + out_value = out_value[0:16] return out_value except Exception as e: @@ -4442,6 +4447,9 @@ def __load_core_network_firewall_policy(self, network_firewall_client, compartme def __load_core_network_single_privateip(self, virtual_network, ip_id, return_name=True): try: + if not ip_id: + return "" + if 'privateip' not in ip_id: return "" @@ -4471,6 +4479,9 @@ def __load_core_network_single_privateip(self, virtual_network, ip_id, return_na def __load_core_network_single_vlan(self, virtual_network, vlan_id): try: + if not vlan_id: + return "" + if 'vlan' not in vlan_id: return "" @@ -4486,7 +4497,7 @@ def __load_core_network_single_vlan(self, virtual_network, vlan_id): except oci.exceptions.ServiceError as e: if self.__check_service_error(e.code): pass - raise + return "Error fetching VLAN info, Error: " + str(e.code) except Exception as e: self.__print_error("__load_core_network_single_vlan", e) return "" @@ -7870,6 +7881,8 @@ def __load_section_database_main(self): virtual_network = oci.core.VirtualNetworkClient(self.config, signer=self.signer, timeout=(self.flags.connection_timeout, self.flags.read_timeout)) nosql_client = oci.nosql.NosqlClient(self.config, signer=self.signer, timeout=(self.flags.connection_timeout, self.flags.read_timeout)) mysql_client = oci.mysql.DbSystemClient(self.config, signer=self.signer, timeout=(self.flags.connection_timeout, self.flags.read_timeout)) + mysql_backup_client = oci.mysql.DbBackupsClient(self.config, signer=self.signer, timeout=(self.flags.connection_timeout, self.flags.read_timeout)) + postgresql_client = oci.psql.PostgresqlClient(self.config, signer=self.signer, timeout=(self.flags.connection_timeout, self.flags.read_timeout)) gg_client = oci.golden_gate.GoldenGateClient(self.config, signer=self.signer, timeout=(self.flags.connection_timeout, self.flags.read_timeout)) if self.flags.proxy: @@ -7877,6 +7890,8 @@ def __load_section_database_main(self): virtual_network.base_client.session.proxies = {'https': self.flags.proxy} nosql_client.base_client.session.proxies = {'https': self.flags.proxy} mysql_client.base_client.session.proxies = {'https': self.flags.proxy} + mysql_backup_client.base_client.session.proxies = {'https': self.flags.proxy} + postgresql_client.base_client.session.proxies = {'https': self.flags.proxy} gg_client.base_client.session.proxies = {'https': self.flags.proxy} # reference to compartments @@ -7897,6 +7912,9 @@ def __load_section_database_main(self): self.__initialize_data_key(self.C_DATABASE, self.C_DATABASE_ADB_D_CONTAINERS) self.__initialize_data_key(self.C_DATABASE, self.C_DATABASE_NOSQL) self.__initialize_data_key(self.C_DATABASE, self.C_DATABASE_MYSQL) + self.__initialize_data_key(self.C_DATABASE, self.C_DATABASE_MYSQL_BACKUPS) + self.__initialize_data_key(self.C_DATABASE, self.C_DATABASE_POSTGRESQL) + self.__initialize_data_key(self.C_DATABASE, self.C_DATABASE_POSTGRESQL_BACKUPS) self.__initialize_data_key(self.C_DATABASE, self.C_DATABASE_SOFTWARE_IMAGES) self.__initialize_data_key(self.C_DATABASE, self.C_DATABASE_GG_DB_REGISTRATION) self.__initialize_data_key(self.C_DATABASE, self.C_DATABASE_GG_DEPLOYMENTS) @@ -7924,6 +7942,9 @@ def __load_section_database_main(self): db[self.C_DATABASE_ADB_DATABASE] += self.__load_database_adb_database(database_client, compartments) db[self.C_DATABASE_NOSQL] += self.__load_database_nosql(nosql_client, compartments) db[self.C_DATABASE_MYSQL] += self.__load_database_mysql(mysql_client, compartments) + db[self.C_DATABASE_MYSQL_BACKUPS] += self.__load_database_mysql_backups(mysql_backup_client, compartments) + db[self.C_DATABASE_POSTGRESQL] += self.__load_database_postgresql(postgresql_client, compartments) + db[self.C_DATABASE_POSTGRESQL_BACKUPS] += self.__load_database_postgresql_backups(postgresql_client, compartments) db[self.C_DATABASE_SOFTWARE_IMAGES] += self.__load_database_software_images(database_client, compartments) db[self.C_DATABASE_GG_DEPLOYMENTS] += self.__load_database_gg_deployments(gg_client, compartments) db[self.C_DATABASE_GG_DB_REGISTRATION] += self.__load_database_gg_db_registration(gg_client, compartments) @@ -7945,6 +7966,9 @@ def __load_section_database_main(self): future_ADB_DATABASE = executor.submit(self.__load_database_adb_database, database_client, compartments) future_NOSQL = executor.submit(self.__load_database_nosql, nosql_client, compartments) future_MYSQL = executor.submit(self.__load_database_mysql, mysql_client, compartments) + future_MYSQL_BACKUPS = executor.submit(self.__load_database_mysql_backups, mysql_backup_client, compartments) + future_POSTGRESQL = executor.submit(self.__load_database_postgresql, postgresql_client, compartments) + future_POSTGRESQL_BACKUPS = executor.submit(self.__load_database_postgresql_backups, postgresql_client, compartments) future_SOFTWARE_IMAGES = executor.submit(self.__load_database_software_images, database_client, compartments) future_GG_DEPLOYMENTS = executor.submit(self.__load_database_gg_deployments, gg_client, compartments) future_GG_DB_REGISTRATION = executor.submit(self.__load_database_gg_db_registration, gg_client, compartments) @@ -7973,6 +7997,9 @@ def __load_section_database_main(self): db[self.C_DATABASE_ADB_DATABASE] += next(as_completed([future_ADB_DATABASE])).result() db[self.C_DATABASE_NOSQL] += next(as_completed([future_NOSQL])).result() db[self.C_DATABASE_MYSQL] += next(as_completed([future_MYSQL])).result() + db[self.C_DATABASE_MYSQL_BACKUPS] += next(as_completed([future_MYSQL_BACKUPS])).result() + db[self.C_DATABASE_POSTGRESQL] += next(as_completed([future_POSTGRESQL])).result() + db[self.C_DATABASE_POSTGRESQL_BACKUPS] += next(as_completed([future_POSTGRESQL_BACKUPS])).result() db[self.C_DATABASE_SOFTWARE_IMAGES] += next(as_completed([future_SOFTWARE_IMAGES])).result() db[self.C_DATABASE_GG_DEPLOYMENTS] += next(as_completed([future_GG_DEPLOYMENTS])).result() db[self.C_DATABASE_GG_DB_REGISTRATION] += next(as_completed([future_GG_DB_REGISTRATION])).result() @@ -10384,7 +10411,6 @@ def __load_database_nosql(self, nosql_client, compartments): ########################################################################## # __load_database_mysql - # TBD - Backups ########################################################################## def __load_database_mysql(self, mysql_client, compartments): @@ -10477,6 +10503,7 @@ def __load_database_mysql(self, mysql_client, compartments): 'compartment_id': str(compartment['id']), 'defined_tags': [] if mysqls.defined_tags is None else mysqls.defined_tags, 'freeform_tags': [] if mysqls.freeform_tags is None else mysqls.freeform_tags, + 'backups': [], 'region_name': str(self.config['region']) } @@ -10536,6 +10563,339 @@ def __load_database_mysql(self, mysql_client, compartments): self.__print_error("__load_database_mysql", e, compartment) return data + ########################################################################## + # __load_database_mysql_backups + ########################################################################## + def __load_database_mysql_backups(self, mysql_backup_client, compartments): + + data = [] + cnt = 0 + start_time = time.time() + + try: + errstr = "" + header = "MYSQL Backups" + + if self.flags.skip_backups: + self.__load_print_thread_cnt(header, cnt, start_time, "Skipped.") + return data + + self.__load_print_status_with_threads(header) + + # loop on all compartments + for compartment in compartments: + + # skip managed paas compartment + if self.__if_managed_paas_compartment(compartment['name']): + continue + + if self.flags.skip_threads: + print(".", end="") + + backups = [] + try: + backups = oci.pagination.list_call_get_all_results( + mysql_backup_client.list_backups, + compartment_id=compartment['id'], + retry_strategy=oci.retry.DEFAULT_RETRY_STRATEGY + ).data + + except oci.exceptions.ServiceError as e: + if self.__check_service_error(e.code): + self.__load_print_auth_warning(to_print=self.flags.skip_threads) + errstr += "a" + continue + else: + raise + + for backup in backups: + if not self.check_lifecycle_state_active(backup.lifecycle_state): + continue + + value = { + 'id': self.get_value(backup.id), + 'display_name': self.get_value(backup.display_name), + 'description': self.get_value(backup.description), + 'db_system_id': self.get_value(backup.db_system_id), + 'time_created': self.get_value(backup.time_created, trim_date=True), + 'lifecycle_state': self.get_value(backup.lifecycle_state), + 'backup_type': self.get_value(backup.backup_type), + 'creation_type': self.get_value(backup.creation_type), + 'data_storage_size_in_gbs': self.get_value(backup.data_storage_size_in_gbs), + 'backup_size_in_gbs': self.get_value(backup.backup_size_in_gbs), + 'retention_in_days': self.get_value(backup.retention_in_days), + 'mysql_version': self.get_value(backup.mysql_version), + 'shape_name': self.get_value(backup.shape_name), + 'compartment_id': str(compartment['id']), + 'compartment_name': str(compartment['name']), + 'compartment_path': str(compartment['path']), + 'defined_tags': [] if backup.defined_tags is None else backup.defined_tags, + 'freeform_tags': [] if backup.freeform_tags is None else backup.freeform_tags, + 'region_name': str(self.config['region'])} + + # add to main data + cnt += 1 + data.append(value) + + self.__load_print_thread_cnt(header, cnt, start_time, errstr) + return data + + except oci.exceptions.ServiceError as e: + if self.__check_service_error(e.code): + self.__load_print_auth_warning() + return data + else: + raise + except oci.exceptions.RequestException as e: + if self.__check_request_error(e): + return data + raise + except Exception as e: + self.__print_error("__load_database_mysql_backups", e, compartment) + return data + + ########################################################################## + # __load_database_postgresql + ########################################################################## + def __load_database_postgresql(self, postgresql_client, compartments): + + data = [] + cnt = 0 + start_time = time.time() + + try: + + errstr = "" + header = "PostgreSQL Databases" + self.__load_print_status_with_threads(header) + + # loop on all compartments + for compartment in compartments: + + # skip managed paas compartment + if self.__if_managed_paas_compartment(compartment['name']): + continue + + if self.flags.skip_threads: + print(".", end="") + + databases = [] + try: + databases = oci.pagination.list_call_get_all_results( + postgresql_client.list_db_systems, + compartment_id=compartment['id'], + sort_by="displayName", + retry_strategy=oci.retry.DEFAULT_RETRY_STRATEGY + ).data + + # mysql throw service error often, ignoring incase it does + except oci.exceptions.ServiceError as e: + if self.__check_service_error(e.code): + self.__load_print_auth_warning(to_print=self.flags.skip_threads) + errstr += "a" + continue + else: + print("e - " + str(e)) + return data + + # loop on auto + # databases = oci.psql.models.DbSystemSummary + for pg in databases: + value = {} + if not self.check_lifecycle_state_active(pg.lifecycle_state): + continue + + value = { + 'id': str(pg.id), + 'display_name': self.get_value(pg.display_name), + 'time_created': self.get_value(pg.time_created)[0:16], + 'time_updated': self.get_value(pg.time_updated)[0:16], + 'lifecycle_state': self.get_value(pg.lifecycle_state), + 'system_type': self.get_value(pg.system_type), + 'instance_count': self.get_value(pg.instance_count), + 'instance_ocpu_count': self.get_value(pg.instance_ocpu_count), + 'instance_memory_size_in_gbs': self.get_value(pg.instance_memory_size_in_gbs), + 'db_version': self.get_value(pg.db_version), + 'sum_info': 'Database PostgreSQL - ' + str(pg.shape), + 'sum_info_storage': 'Database - Storage (GB)', + 'sum_size_gb': 0, + 'config_id': "", + 'shape': "", + 'admin_username': "", + 'instances': [], + 'storage_system_type': "", + 'storage_is_regionally_durable': "", + 'storage_availability_domain': "", + 'storage_iops': "", + 'network_subnet_id': "", + 'network_subnet_name': "", + 'network_primary_db_endpoint_private_ip': "", + 'network_nsg_ids': [], + 'network_nsg_names': [], + 'management_maintenance_window_start': "", + 'management_backup_policy': "", + 'source_type': "", + 'compartment_name': str(compartment['name']), + 'compartment_path': str(compartment['path']), + 'compartment_id': str(compartment['id']), + 'defined_tags': [] if pg.defined_tags is None else pg.defined_tags, + 'freeform_tags': [] if pg.freeform_tags is None else pg.freeform_tags, + 'backups': [], + 'region_name': str(self.config['region']) + } + + try: + # get the full DBSystem - oci.mysql.models.DbSystem + pgv = postgresql_client.get_db_system(pg.id, retry_strategy=oci.retry.DEFAULT_RETRY_STRATEGY).data + if pgv: + # instances + for ins in pgv.instances: + value['instances'].append({ + 'id': self.get_value(ins.id), + 'display_name': self.get_value(ins.display_name), + 'availability_domain': self.get_value(ins.availability_domain), + 'lifecycle_state': self.get_value(ins.lifecycle_state), + 'time_created': self.get_value(ins.time_created), + 'time_updated': self.get_value(ins.time_updated) + }) + + value['admin_username'] = self.get_value(pgv.admin_username) + value['shape'] = self.get_value(pgv.shape) + value['shape_full'] = self.get_value(pgv.shape) + "." + self.get_value(pgv.instance_ocpu_count) + "." + self.get_value(pgv.instance_memory_size_in_gbs) + value['config_id'] = self.get_value(pgv.config_id) + value['sum_info'] = 'Database PostgreSQL - ' + value['shape_full'] + + # storage_details + if pgv.storage_details: + value['storage_system_type'] = self.get_value(pgv.storage_details.system_type) + value['storage_is_regionally_durable'] = self.get_value(pgv.storage_details.is_regionally_durable) + value['storage_availability_domain'] = self.get_value(pgv.storage_details.availability_domain) + if self.get_value(pgv.storage_details.system_type) == 'OCI_OPTIMIZED_STORAGE': + value['storage_iops'] = self.get_value(pgv.storage_details.iops) + + # network_details + if pgv.network_details: + value['network_subnet_id'] = self.get_value(pgv.network_details.subnet_id) + value['network_primary_db_endpoint_private_ip'] = self.get_value(pgv.network_details.primary_db_endpoint_private_ip) + if pgv.network_details.nsg_ids: + value['network_nsg_ids'] = pgv.network_details.nsg_ids + value['network_nsg_names'] = self.__load_core_network_get_nsg_names(pgv.network_details.nsg_ids) + + # management_policy + if pgv.management_policy: + value['management_maintenance_window_start'] = self.get_value(pgv.management_policy.maintenance_window_start)[0:16] + value['management_backup_policy'] = self.get_value(pgv.management_policy.backup_policy.kind) if pgv.management_policy.backup_policy else "" + + # source + if pgv.source: + value['source_type'] = self.get_value(pgv.source.source_type) + + except Exception: + print("w", end="") + + # add the data + cnt += 1 + data.append(value) + + self.__load_print_thread_cnt(header, cnt, start_time, errstr) + return data + + except oci.exceptions.RequestException as e: + if self.__check_request_error(e): + return data + raise + except Exception as e: + self.__print_error("__load_database_postgresql", e, compartment) + return data + + ########################################################################## + # __load_database_postgresql_backups + ########################################################################## + def __load_database_postgresql_backups(self, postgresql_client, compartments): + + data = [] + cnt = 0 + start_time = time.time() + + try: + errstr = "" + header = "PostgreSQL Backups" + + if self.flags.skip_backups: + self.__load_print_thread_cnt(header, cnt, start_time, "Skipped.") + return data + + self.__load_print_status_with_threads(header) + + # loop on all compartments + for compartment in compartments: + + # skip managed paas compartment + if self.__if_managed_paas_compartment(compartment['name']): + continue + + if self.flags.skip_threads: + print(".", end="") + + backups = [] + try: + backups = oci.pagination.list_call_get_all_results( + postgresql_client.list_backups, + compartment_id=compartment['id'], + retry_strategy=oci.retry.DEFAULT_RETRY_STRATEGY + ).data + + except oci.exceptions.ServiceError as e: + if self.__check_service_error(e.code): + self.__load_print_auth_warning(to_print=self.flags.skip_threads) + errstr += "a" + continue + else: + raise + + for backup in backups: + if not self.check_lifecycle_state_active(backup.lifecycle_state): + continue + + value = { + 'id': self.get_value(backup.id), + 'display_name': self.get_value(backup.display_name), + 'db_system_id': self.get_value(backup.db_system_id), + 'time_created': self.get_value(backup.time_created, trim_date=True), + 'time_updated': self.get_value(backup.time_updated, trim_date=True), + 'lifecycle_state': self.get_value(backup.lifecycle_state), + 'lifecycle_details': self.get_value(backup.lifecycle_details), + 'source_type': self.get_value(backup.source_type), + 'backup_size': self.get_value(backup.backup_size), + 'retention_period': self.get_value(backup.retention_period), + 'compartment_id': str(compartment['id']), + 'compartment_name': str(compartment['name']), + 'compartment_path': str(compartment['path']), + 'defined_tags': [] if backup.defined_tags is None else backup.defined_tags, + 'freeform_tags': [] if backup.freeform_tags is None else backup.freeform_tags, + 'region_name': str(self.config['region'])} + + # add to main data + cnt += 1 + data.append(value) + + self.__load_print_thread_cnt(header, cnt, start_time, errstr) + return data + + except oci.exceptions.ServiceError as e: + if self.__check_service_error(e.code): + self.__load_print_auth_warning() + return data + else: + raise + except oci.exceptions.RequestException as e: + if self.__check_request_error(e): + return data + raise + except Exception as e: + self.__print_error("__load_database_postgresql_backups", e, compartment) + return data + ########################################################################## # __load_database_software_images ########################################################################## @@ -13138,6 +13498,7 @@ def __load_section_native_data_ai_main(self): oce_client = oci.oce.OceInstanceClient(self.config, signer=self.signer, timeout=(self.flags.connection_timeout, self.flags.read_timeout)) ocvs_client = oci.ocvp.SddcClient(self.config, signer=self.signer, timeout=(self.flags.connection_timeout, self.flags.read_timeout)) esxi_client = oci.ocvp.EsxiHostClient(self.config, signer=self.signer, timeout=(self.flags.connection_timeout, self.flags.read_timeout)) + cluster_client = oci.ocvp.ClusterClient(self.config, signer=self.signer, timeout=(self.flags.connection_timeout, self.flags.read_timeout)) vb_client = oci.visual_builder.VbInstanceClient(self.config, signer=self.signer, timeout=(self.flags.connection_timeout, self.flags.read_timeout)) opensearch_client = oci.opensearch.OpensearchClusterClient(self.config, signer=self.signer, timeout=(self.flags.connection_timeout, self.flags.read_timeout)) virtual_network = oci.core.VirtualNetworkClient(self.config, signer=self.signer, timeout=(self.flags.connection_timeout, self.flags.read_timeout)) @@ -13157,6 +13518,7 @@ def __load_section_native_data_ai_main(self): ocvs_client.base_client.session.proxies = {'https': self.flags.proxy} vb_client.base_client.session.proxies = {'https': self.flags.proxy} esxi_client.base_client.session.proxies = {'https': self.flags.proxy} + cluster_client.base_client.session.proxies = {'https': self.flags.proxy} virtual_network.base_client.session.proxies = {'https': self.flags.proxy} opensearch_client.base_client.session.proxies = {'https': self.flags.proxy} devops_client.base_client.session.proxies = {'https': self.flags.proxy} @@ -13192,7 +13554,7 @@ def __load_section_native_data_ai_main(self): ########################## if self.flags.skip_threads: paas = self.data[self.C_PAAS_NATIVE] - paas[self.C_PAAS_NATIVE_OCVS] += self.__load_paas_ocvs(ocvs_client, esxi_client, virtual_network, compartments) + paas[self.C_PAAS_NATIVE_OCVS] += self.__load_paas_ocvs(ocvs_client, cluster_client, esxi_client, virtual_network, compartments) paas[self.C_PAAS_NATIVE_OIC] += self.__load_paas_oic(oic_client, compartments) paas[self.C_PAAS_NATIVE_OCE] += self.__load_paas_oce(oce_client, compartments) paas[self.C_PAAS_NATIVE_OAC] += self.__load_paas_oac(oac_client, compartments) @@ -13213,7 +13575,7 @@ def __load_section_native_data_ai_main(self): ########################## else: with ThreadPoolExecutor(max_workers=self.flags.threads) as executor: - future_PAAS_NATIVE_OCVS = executor.submit(self.__load_paas_ocvs, ocvs_client, esxi_client, virtual_network, compartments) + future_PAAS_NATIVE_OCVS = executor.submit(self.__load_paas_ocvs, ocvs_client, cluster_client, esxi_client, virtual_network, compartments) future_PAAS_NATIVE_OIC = executor.submit(self.__load_paas_oic, oic_client, compartments) future_PAAS_NATIVE_OCE = executor.submit(self.__load_paas_oce, oce_client, compartments) future_PAAS_NATIVE_OAC = executor.submit(self.__load_paas_oac, oac_client, compartments) @@ -13968,7 +14330,7 @@ def __load_paas_oic(self, oic_client, compartments): ########################################################################## # __load_paas_osvc - vmware ########################################################################## - def __load_paas_ocvs(self, ocvs_client, esxi_client, virtual_network, compartments): + def __load_paas_ocvs(self, ocvs_client, cluster_client, esxi_client, virtual_network, compartments): data = [] cnt = 0 @@ -14013,105 +14375,192 @@ def __load_paas_ocvs(self, ocvs_client, esxi_client, virtual_network, compartmen for vmware_summary in ocvs: if not self.check_lifecycle_state_active(vmware_summary.lifecycle_state): continue + if vmware_summary.lifecycle_state == 'FAILED': + continue # get vmware object with more details # vmware = oci.ocvp.models.Sddc vmware = ocvs_client.get_sddc(vmware_summary.id).data - + sddc_ocpus = 0 val = { - 'id': str(vmware.id), - 'display_name': str(vmware.display_name), - 'compute_availability_domain': str(vmware.compute_availability_domain), - 'instance_display_name_prefix': str(vmware.instance_display_name_prefix), - 'vmware_software_version': str(vmware.vmware_software_version), - 'esxi_hosts_count': str(vmware.esxi_hosts_count), - 'nsx_manager_fqdn': str(vmware.nsx_manager_fqdn), - 'nsx_manager_private_ip_id': str(vmware.nsx_manager_private_ip_id), - 'nsx_manager_private_ip': self.__load_core_network_single_privateip(virtual_network, vmware.nsx_manager_private_ip_id, False), - 'nsx_manager_username': str(vmware.nsx_manager_username), - 'nsx_manager_initial_password': str(vmware.nsx_manager_initial_password), - 'vcenter_fqdn': str(vmware.vcenter_fqdn), - 'vcenter_username': str(vmware.vcenter_username), - 'vcenter_private_ip_id': str(vmware.vcenter_private_ip_id), + 'id': self.get_value(vmware.id), + 'display_name': self.get_value(vmware.display_name), + 'sddc_ocpus': 0, + 'vmware_software_version': self.get_value(vmware.vmware_software_version), + 'esxi_software_version': self.get_value(vmware.esxi_software_version), + 'clusters_count': self.get_value(vmware.clusters_count), + 'vcenter_fqdn': self.get_value(vmware.vcenter_fqdn), + 'nsx_manager_fqdn': self.get_value(vmware.nsx_manager_fqdn), + 'vcenter_private_ip_id': self.get_value(vmware.vcenter_private_ip_id), 'vcenter_private_ip': self.__load_core_network_single_privateip(virtual_network, vmware.vcenter_private_ip_id, False), - 'vcenter_initial_password': str(vmware.vcenter_initial_password), - 'workload_network_cidr': str(vmware.workload_network_cidr), - 'nsx_overlay_segment_name': str(vmware.nsx_overlay_segment_name), - 'nsx_edge_uplink_ip_id': str(vmware.nsx_edge_uplink_ip_id), + 'nsx_manager_private_ip_id': self.get_value(vmware.nsx_manager_private_ip_id), + 'nsx_manager_private_ip': self.__load_core_network_single_privateip(virtual_network, vmware.nsx_manager_private_ip_id, False), + 'vcenter_username': self.get_value(vmware.vcenter_username), + 'nsx_manager_username': self.get_value(vmware.nsx_manager_username), + 'nsx_edge_uplink_ip_id': self.get_value(vmware.nsx_edge_uplink_ip_id), 'nsx_edge_uplink_ip': self.__load_core_network_single_privateip(virtual_network, vmware.nsx_edge_uplink_ip_id, True), - 'provisioning_subnet_id': str(vmware.provisioning_subnet_id), - 'provisioning_subnet': self.get_network_subnet(vmware.provisioning_subnet_id, True), - 'vsphere_vlan_id': str(vmware.vsphere_vlan_id), - 'vsphere_vlan': self.__load_core_network_single_vlan(virtual_network, vmware.vsphere_vlan_id), - 'vmotion_vlan_id': str(vmware.vmotion_vlan_id), - 'vmotion_vlan': self.__load_core_network_single_vlan(virtual_network, vmware.vmotion_vlan_id), - 'vsan_vlan_id': str(vmware.vsan_vlan_id), - 'vsan_vlan': self.__load_core_network_single_vlan(virtual_network, vmware.vsan_vlan_id), - 'nsx_v_tep_vlan_id': str(vmware.nsx_v_tep_vlan_id), - 'nsx_v_tep_vlan': self.__load_core_network_single_vlan(virtual_network, vmware.nsx_v_tep_vlan_id), - 'nsx_edge_v_tep_vlan_id': str(vmware.nsx_edge_v_tep_vlan_id), - 'nsx_edge_v_tep_vlan': self.__load_core_network_single_vlan(virtual_network, vmware.nsx_edge_v_tep_vlan_id), - 'nsx_edge_uplink1_vlan_id': str(vmware.nsx_edge_uplink1_vlan_id), - 'nsx_edge_uplink1_vlan': self.__load_core_network_single_vlan(virtual_network, vmware.nsx_edge_uplink1_vlan_id), - 'nsx_edge_uplink2_vlan_id': str(vmware.nsx_edge_uplink2_vlan_id), - 'nsx_edge_uplink2_vlan': self.__load_core_network_single_vlan(virtual_network, vmware.nsx_edge_uplink2_vlan_id), - 'hcx_private_ip_id': str(vmware.hcx_private_ip_id), - 'hcx_fqdn': str(vmware.hcx_fqdn), - 'hcx_initial_password': str(vmware.hcx_initial_password), - 'hcx_vlan_id': str(vmware.hcx_vlan_id), - 'hcx_on_prem_key': str(vmware.hcx_on_prem_key), - 'is_hcx_enabled': str(vmware.is_hcx_enabled), - 'time_created': str(vmware.time_created), - 'time_updated': str(vmware.time_updated), - 'lifecycle_state': str(vmware.lifecycle_state), - 'sum_info': "PaaS OCVS VMWare ESXi Servers", - 'sum_size_gb': str(vmware.esxi_hosts_count), + 'hcx_private_ip_id': self.get_value(vmware.hcx_private_ip_id), + 'hcx_private_ip': self.__load_core_network_single_privateip(virtual_network, vmware.hcx_private_ip_id, True), + 'hcx_fqdn': self.get_value(vmware.hcx_fqdn), + 'hcx_mode': self.get_value(vmware.hcx_mode), + 'is_hcx_pending_downgrade': self.get_value(vmware.is_hcx_pending_downgrade), + 'time_hcx_billing_cycle_end': self.get_value(vmware.time_hcx_billing_cycle_end), + 'time_hcx_license_status_updated': self.get_value(vmware.time_hcx_license_status_updated), + 'is_single_host_sddc': self.get_value(vmware.is_single_host_sddc) if vmware.is_single_host_sddc else "False", + 'time_created': self.get_value(vmware.time_created, trim_date=True), + 'time_updated': self.get_value(vmware.time_updated, trim_date=True), + 'lifecycle_state': self.get_value(vmware.lifecycle_state), + 'sum_info': "PaaS OCVS SDDC Clusters", + 'sum_size_gb': self.get_value(vmware.clusters_count), 'compartment_name': str(compartment['name']), 'compartment_path': str(compartment['path']), 'compartment_id': str(compartment['id']), 'defined_tags': [] if vmware.defined_tags is None else vmware.defined_tags, 'freeform_tags': [] if vmware.freeform_tags is None else vmware.freeform_tags, - 'esxihosts': [], + 'initial_configuration': [{ + 'vsphere_type': self.get_value(icfg.vsphere_type), + 'compute_availability_domain': self.get_value(icfg.compute_availability_domain), + 'display_name': self.get_value(icfg.display_name), + 'instance_display_name_prefix': self.get_value(icfg.instance_display_name_prefix), + 'esxi_hosts_count': self.get_value(icfg.esxi_hosts_count), + 'initial_commitment': self.get_value(icfg.initial_commitment), + 'workload_network_cidr': self.get_value(icfg.workload_network_cidr), + 'initial_host_shape_name': self.get_value(icfg.initial_host_shape_name), + 'initial_host_ocpu_count': self.get_value(icfg.initial_host_ocpu_count), + 'is_shielded_instance_enabled': self.get_value(icfg.is_shielded_instance_enabled), + 'capacity_reservation_id': self.get_value(icfg.capacity_reservation_id), + 'network_configuration': self.__load_paas_ocvs_network_configuration(icfg.network_configuration, virtual_network), + 'datastores': [{ + 'block_volume_ids': x.block_volume_ids, + 'datastore_type': self.get_value(x.datastore_type) + } for x in icfg.datastores] if icfg.datastores else [], + } for icfg in vmware.initial_configuration.initial_cluster_configurations] if vmware.initial_configuration and vmware.initial_configuration.initial_cluster_configurations else [], + 'clusters': [], + 'cluster_query_error': "", 'region_name': str(self.config['region'])} ####################### - # get the esxi hosts + # get the Clusters ####################### - esxis = [] + clusters = [] try: - esxis = esxi_client.list_esxi_hosts( + clusters = cluster_client.list_clusters( + compartment_id=vmware.compartment_id, sddc_id=vmware.id, sort_by="displayName", retry_strategy=oci.retry.DEFAULT_RETRY_STRATEGY ).data - except oci.exceptions.ServiceError: - pass - except oci.exceptions.ConnectTimeout: - pass + except oci.exceptions.ServiceError as e: + val['cluster_query_error'] += str(e) + errstr += "c" + except oci.exceptions.ConnectTimeout as e: + val['cluster_query_error'] += str(e) + errstr += "c" + + # esxi = oci.ocvp.models.ClusterSummary + if clusters: + for cluster in clusters.items: + + # oci.ocvp.models.Cluster + cl = cluster_client.get_cluster(cluster_id=cluster.id).data + cluster_ocpus = 0 + cldata = { + 'id': self.get_value(cl.id), + 'compute_availability_domain': self.get_value(cl.compute_availability_domain), + 'display_name': self.get_value(cl.display_name), + 'cluster_ocpus': 0, + 'instance_display_name_prefix': self.get_value(cl.instance_display_name_prefix), + 'vmware_software_version': self.get_value(cl.vmware_software_version), + 'esxi_software_version': self.get_value(cl.esxi_software_version), + 'esxi_hosts_count': self.get_value(cl.esxi_hosts_count), + 'initial_commitment': self.get_value(cl.initial_commitment), + 'workload_network_cidr': self.get_value(cl.workload_network_cidr), + 'time_created': self.get_value(cl.time_created, trim_date=True), + 'time_updated': self.get_value(cl.time_updated, trim_date=True), + 'lifecycle_state': self.get_value(cl.lifecycle_state), + 'initial_host_shape_name': self.get_value(cl.initial_host_shape_name), + 'initial_host_ocpu_count': self.get_value(cl.initial_host_ocpu_count), + 'is_shielded_instance_enabled': self.get_value(cl.is_shielded_instance_enabled), + 'capacity_reservation_id': self.get_value(cl.capacity_reservation_id), + 'vsphere_type': self.get_value(cl.vsphere_type), + 'datastores': [{ + 'block_volume_ids': x.block_volume_ids, + 'capacity': self.get_value(x.capacity), + 'datastore_type': self.get_value(x.datastore_type) + } for x in cl.datastores] if cl.datastores else [], + 'network_configuration': self.__load_paas_ocvs_network_configuration(cl.network_configuration, virtual_network), + 'esxihosts': [], + 'esxi_query_error': "", + 'defined_tags': [] if cl.defined_tags is None else cl.defined_tags, + 'freeform_tags': [] if cl.freeform_tags is None else cl.freeform_tags + } - # esxi = classoci.ocvp.models.EsxiHostSummary - if esxis: - for esxi in esxis.items: - if self.check_lifecycle_state_active(esxi.lifecycle_state): - val['esxihosts'].append( - { - 'id': str(esxi.id), - 'display_name': str(esxi.display_name), - 'compute_instance_id': str(esxi.compute_instance_id), - 'billing_contract_end_date': str(esxi.billing_contract_end_date), - 'current_sku': str(esxi.current_sku), - 'next_sku': str(esxi.next_sku), - 'time_created': str(esxi.time_created), - 'time_updated': str(esxi.time_updated), - 'lifecycle_state': str(esxi.lifecycle_state), - 'defined_tags': [] if esxi.defined_tags is None else esxi.defined_tags, - 'freeform_tags': [] if esxi.freeform_tags is None else esxi.freeform_tags - } - ) + ################################################# + # get the esxi hosts that belongs to the cluster + ################################################# + esxis = [] + try: + esxis = esxi_client.list_esxi_hosts( + cluster_id=cl.id, + sort_by="displayName", + retry_strategy=oci.retry.DEFAULT_RETRY_STRATEGY + ).data + + except oci.exceptions.ServiceError as e: + val['esxi_query_error'] += str(e) + errstr += "x" + except oci.exceptions.ConnectTimeout as e: + val['esxi_query_error'] += str(e) + errstr += "x" + + # esxi = oci.ocvp.models.EsxiHostSummary + if esxis: + for esxi in esxis.items: + if self.check_lifecycle_state_active(esxi.lifecycle_state): + exidata = { + 'id': self.get_value(esxi.id), + 'cluster_id': self.get_value(esxi.cluster_id), + 'display_name': self.get_value(esxi.display_name), + 'compute_instance_id': self.get_value(esxi.compute_instance_id), + 'time_created': self.get_value(esxi.time_created, trim_date=True), + 'time_updated': self.get_value(esxi.time_updated, trim_date=True), + 'lifecycle_state': self.get_value(esxi.lifecycle_state), + 'current_commitment': self.get_value(esxi.current_commitment), + 'next_commitment': self.get_value(esxi.next_commitment), + 'billing_contract_end_date': self.get_value(esxi.billing_contract_end_date), + 'failed_esxi_host_id': self.get_value(esxi.failed_esxi_host_id), + 'replacement_esxi_host_id': self.get_value(esxi.replacement_esxi_host_id), + 'grace_period_end_date': self.get_value(esxi.grace_period_end_date, trim_date=True), + 'vmware_software_version': self.get_value(esxi.vmware_software_version), + 'non_upgraded_esxi_host_id': self.get_value(esxi.non_upgraded_esxi_host_id), + 'upgraded_replacement_esxi_host_id': self.get_value(esxi.upgraded_replacement_esxi_host_id), + 'compute_availability_domain': self.get_value(esxi.compute_availability_domain), + 'host_shape_name': self.get_value(esxi.host_shape_name), + 'host_ocpu_count': self.get_value(esxi.host_ocpu_count), + 'billing_donor_host_id': self.get_value(esxi.billing_donor_host_id), + 'swap_billing_host_id': self.get_value(esxi.swap_billing_host_id), + 'is_billing_continuation_in_progress': self.get_value(esxi.is_billing_continuation_in_progress), + 'is_billing_swapping_in_progress': self.get_value(esxi.is_billing_swapping_in_progress), + 'defined_tags': [] if esxi.defined_tags is None else esxi.defined_tags, + 'freeform_tags': [] if esxi.freeform_tags is None else esxi.freeform_tags + } + + # add the esxi to the cluster + cldata['esxihosts'].append(exidata) + + # count ocpus + if esxi.host_ocpu_count and str(esxi.host_ocpu_count).replace(".", "").isnumeric(): + cluster_ocpus += esxi.host_ocpu_count + sddc_ocpus += esxi.host_ocpu_count + + # add the clusters to the vmware + cldata['cluster_ocpus'] = str(cluster_ocpus) + val['clusters'].append(cldata) # add the data cnt += 1 + val['sddc_ocpus'] = str(sddc_ocpus) data.append(val) self.__load_print_thread_cnt(header, cnt, start_time, errstr) @@ -14125,6 +14574,61 @@ def __load_paas_ocvs(self, ocvs_client, esxi_client, virtual_network, compartmen self.__print_error("__load_paas_ocvs", e, compartment) return data + ########################################################################## + # __load_paas_oac + ########################################################################## + def __load_paas_ocvs_network_configuration(self, network_configuration, virtual_network): + try: + net = network_configuration + data = { + 'provisioning_subnet_id': "", + 'provisioning_subnet': "", + 'vsphere_vlan_id': "", + 'vsphere_vlan': "", + 'vmotion_vlan_id': "", + 'vmotion_vlan': "", + 'vsan_vlan_id': "", + 'vsan_vlan': "", + 'nsx_v_tep_vlan_id': "", + 'nsx_v_tep_vlan': "", + 'nsx_edge_v_tep_vlan_id': "", + 'nsx_edge_v_tep_vlan': "", + 'nsx_edge_uplink1_vlan_id': "", + 'nsx_edge_uplink1_vlan': "", + 'nsx_edge_uplink2_vlan_id': "", + 'nsx_edge_uplink2_vlan': "", + 'provisioning_vlan_id': "", + 'provisioning_vlan': "", + 'hcx_vlan_id': "", + 'hcx_vlan': "" + } + if net: + data['provisioning_subnet_id'] = self.get_value(net.provisioning_subnet_id) + data['provisioning_subnet'] = self.get_network_subnet(net.provisioning_subnet_id, True) + data['vsphere_vlan_id'] = self.get_value(net.vsphere_vlan_id) + data['vsphere_vlan'] = self.__load_core_network_single_vlan(virtual_network, net.vsphere_vlan_id) + data['vmotion_vlan_id'] = self.get_value(net.vmotion_vlan_id) + data['vmotion_vlan'] = self.__load_core_network_single_vlan(virtual_network, net.vmotion_vlan_id) + data['vsan_vlan_id'] = self.get_value(net.vsan_vlan_id) + data['vsan_vlan'] = self.__load_core_network_single_vlan(virtual_network, net.vsan_vlan_id) + data['nsx_v_tep_vlan_id'] = self.get_value(net.nsx_v_tep_vlan_id) + data['nsx_v_tep_vlan'] = self.__load_core_network_single_vlan(virtual_network, net.nsx_v_tep_vlan_id) + data['nsx_edge_v_tep_vlan_id'] = self.get_value(net.nsx_edge_v_tep_vlan_id) + data['nsx_edge_v_tep_vlan'] = self.__load_core_network_single_vlan(virtual_network, net.nsx_edge_v_tep_vlan_id) + data['nsx_edge_uplink1_vlan_id'] = self.get_value(net.nsx_edge_uplink1_vlan_id) + data['nsx_edge_uplink1_vlan'] = self.__load_core_network_single_vlan(virtual_network, net.nsx_edge_uplink1_vlan_id) + data['nsx_edge_uplink2_vlan_id'] = self.get_value(net.nsx_edge_uplink2_vlan_id) + data['nsx_edge_uplink2_vlan'] = self.__load_core_network_single_vlan(virtual_network, net.nsx_edge_uplink2_vlan_id) + data['provisioning_vlan_id'] = self.get_value(net.provisioning_vlan_id) + data['provisioning_vlan'] = self.__load_core_network_single_vlan(virtual_network, net.provisioning_vlan_id) + data['hcx_vlan_id'] = self.get_value(net.hcx_vlan_id) + data['hcx_vlan'] = self.__load_core_network_single_vlan(virtual_network, net.hcx_vlan_id) + return data + + except Exception as e: + self.__print_error("__load_paas_ocvs_network_configuration", e) + return data + ########################################################################## # __load_paas_oac ########################################################################## diff --git a/examples/showusage/README.md b/examples/showusage/README.md index d0613d5097..52270163b6 100644 --- a/examples/showusage/README.md +++ b/examples/showusage/README.md @@ -81,8 +81,7 @@ optional arguments: -ds DATE_START Start Date - format YYYY-MM-DD -de DATE_END End Date - format YYYY-MM-DD, (Not Inclusive) -days DAYS Add Days Combined with Start Date (de is ignored if specified) - -report REPORT Report Type = PRODUCT / DAILY / REGION / ALL ( Default = ALL ) - + -report REPORT Report Type = PRODUCT / DAILY / REGION / SERVICE / RESOURCE / ALL ( Default = ALL ) ``` diff --git a/examples/showusage/showusage.py b/examples/showusage/showusage.py index 4be05f7cd0..719f13331f 100644 --- a/examples/showusage/showusage.py +++ b/examples/showusage/showusage.py @@ -5,7 +5,7 @@ ########################################################################## # showusage.py # -# @author: Adi Zohar, Oct 07 2021 +# @author: Adi Zohar, Oct 07 2021, Updated Dec 04 2023 # # Supports Python 3 ########################################################################## @@ -19,7 +19,7 @@ # -ds date - Start Date in YYYY-MM-DD format # -de date - End Date in YYYY-MM-DD format (Not Inclusive) # -ld days - Add Days Combined with Start Date (de is ignored if specified) -# -report type - Report Type = PRODUCT, DAILY, REGION +# -report type - Report Type = PRODUCT, DAILY, REGION, SERVICE, RESOURCE # # ########################################################################## @@ -56,7 +56,7 @@ import os import platform -version = "2023.05.16" +version = "2023.11.21" ########################################################################## @@ -357,7 +357,7 @@ def usage_daily_region(usageClient, tenant_id, time_usage_started, time_usage_en # Compact based on SKUs ################################ col = { - 'region': 15, + 'region': 25, 'quantity': 14, 'days': 10, 'cost': 13, @@ -425,6 +425,264 @@ def usage_daily_region(usageClient, tenant_id, time_usage_started, time_usage_en print("\nException Error at 'usage_daily_region' - " + str(e)) +########################################################################## +# Usage Daily by Servoce +########################################################################## +def usage_daily_service(usageClient, tenant_id, time_usage_started, time_usage_ended): + + try: + # oci.usage_api.models.RequestSummarizedUsagesDetails + requestSummarizedUsagesDetails = oci.usage_api.models.RequestSummarizedUsagesDetails( + tenant_id=tenant_id, + granularity='DAILY', + query_type='COST', + group_by=['service'], + time_usage_started=time_usage_started.strftime('%Y-%m-%dT%H:%M:%SZ'), + time_usage_ended=time_usage_ended.strftime('%Y-%m-%dT%H:%M:%SZ') + ) + + # usageClient.request_summarized_usages + request_summarized_usages = usageClient.request_summarized_usages( + requestSummarizedUsagesDetails, + retry_strategy=oci.retry.DEFAULT_RETRY_STRATEGY + ) + + ################################ + # Add all data to array data + ################################ + data = [] + min_date = None + max_date = None + currency = "" + for item in request_summarized_usages.data.items: + data.append({ + 'service': item.service, + 'cost': item.computed_amount if item.computed_amount else 0, + 'quantity': item.computed_quantity if item.computed_quantity else 0, + 'currency': item.currency, + 'time_usage_started': item.time_usage_started, + 'time_usage_ended': item.time_usage_ended + }) + if item.currency: + currency = item.currency + if not min_date or item.time_usage_started < min_date: + min_date = item.time_usage_started + if not max_date or item.time_usage_started > max_date: + max_date = item.time_usage_started + + ################################ + # Grouped Dict + ################################ + gdata = {} + for item in data: + service = item['service'] + if service not in gdata: + gdata[service] = {'cost': item['cost'], 'quantity': item['quantity'], 'currency': item['currency']} + else: + gdata[service]['cost'] += item['cost'] + gdata[service]['quantity'] += item['quantity'] + + ################################ + # Compact based on SKUs + ################################ + col = { + 'service': 40, + 'quantity': 14, + 'days': 10, + 'cost': 13, + 'month': 13, + 'year': 13 + } + + days = (max_date - min_date).days + 1 + + product_header = "Service Summary for " + min_date.strftime('%m/%d/%Y') + " - " + max_date.strftime('%m/%d/%Y') + " in " + currency + print_header(product_header, 3) + print("") + print( + "Service".ljust(col['service']) + + " Days".rjust(col['days']) + + " Quantity".rjust(col['quantity']) + + " Cost".rjust(col['cost']) + + " Month-31".rjust(col['month']) + + " Year".rjust(col['year']) + ) + + print( + "".ljust(col['service'], '=') + + " ".ljust(col['days'], '=') + + " ".ljust(col['quantity'], '=') + + " ".ljust(col['cost'], '=') + + " ".ljust(col['month'], '=') + + " ".ljust(col['year'], '=') + ) + + total = 0 + for item_key in sorted(gdata, key=lambda x: gdata[x]['cost']): + item = gdata[item_key] + if item['cost'] == 0: + continue + total += item['cost'] + line = item_key.ljust(col['service']) + line += "{:8,.0f}".format(days).rjust(col['days']) + line += "{:8,.1f}".format(item['quantity']).rjust(col['quantity']) + line += "{:8,.1f}".format(item['cost']).rjust(col['cost']) + line += "{:9,.0f}".format(item['cost'] / days * 31).rjust(col['month']) + line += "{:9,.0f}".format(item['cost'] / days * 365).rjust(col['year']) + print(line) + + # Total + print( + "".ljust(col['service'], '=') + + " ".ljust(col['days'], '=') + + " ".ljust(col['quantity'], '=') + + " ".ljust(col['cost'], '=') + + " ".ljust(col['month'], '=') + + " ".ljust(col['year'], '=') + ) + print( + "Total ".ljust(col['service'] + col['days'] + col['quantity']) + + " {:8,.1f}".format(total).rjust(col['cost']) + + " {:9,.0f}".format(total / days * 31).rjust(col['month']) + + " {:9,.0f}".format(total / days * 365).rjust(col['year']) + ) + + except oci.exceptions.ServiceError as e: + print("\nService Error at 'usage_daily_service' - " + str(e)) + + except Exception as e: + print("\nException Error at 'usage_daily_service' - " + str(e)) + + +########################################################################## +# Usage Daily by Resource +########################################################################## +def usage_daily_resource(usageClient, tenant_id, time_usage_started, time_usage_ended): + + try: + # oci.usage_api.models.RequestSummarizedUsagesDetails + requestSummarizedUsagesDetails = oci.usage_api.models.RequestSummarizedUsagesDetails( + tenant_id=tenant_id, + granularity='DAILY', + query_type='COST', + group_by=['resourceId'], + time_usage_started=time_usage_started.strftime('%Y-%m-%dT%H:%M:%SZ'), + time_usage_ended=time_usage_ended.strftime('%Y-%m-%dT%H:%M:%SZ') + ) + + # usageClient.request_summarized_usages + request_summarized_usages = usageClient.request_summarized_usages( + requestSummarizedUsagesDetails, + retry_strategy=oci.retry.DEFAULT_RETRY_STRATEGY + ) + + ################################ + # Add all data to array data + ################################ + data = [] + min_date = None + max_date = None + currency = "" + for item in request_summarized_usages.data.items: + data.append({ + 'resourceid': item.resource_id, + 'cost': item.computed_amount if item.computed_amount else 0, + 'quantity': item.computed_quantity if item.computed_quantity else 0, + 'currency': item.currency, + 'time_usage_started': item.time_usage_started, + 'time_usage_ended': item.time_usage_ended + }) + if item.currency: + currency = item.currency + if not min_date or item.time_usage_started < min_date: + min_date = item.time_usage_started + if not max_date or item.time_usage_started > max_date: + max_date = item.time_usage_started + + ################################ + # Grouped Dict + ################################ + gdata = {} + for item in data: + resourceid = item['resourceid'] + if resourceid not in gdata: + gdata[resourceid] = {'cost': item['cost'], 'quantity': item['quantity'], 'currency': item['currency']} + else: + gdata[resourceid]['cost'] += item['cost'] + gdata[resourceid]['quantity'] += item['quantity'] + + ################################ + # Compact based on SKUs + ################################ + col = { + 'resourceid': 100, + 'quantity': 14, + 'days': 10, + 'cost': 13, + 'month': 13, + 'year': 13 + } + + days = (max_date - min_date).days + 1 + + product_header = "ResourceId Summary for " + min_date.strftime('%m/%d/%Y') + " - " + max_date.strftime('%m/%d/%Y') + " in " + currency + print_header(product_header, 3) + print("") + print( + "Resource".ljust(col['resourceid']) + + " Days".rjust(col['days']) + + " Quantity".rjust(col['quantity']) + + " Cost".rjust(col['cost']) + + " Month-31".rjust(col['month']) + + " Year".rjust(col['year']) + ) + + print( + "".ljust(col['resourceid'], '=') + + " ".ljust(col['days'], '=') + + " ".ljust(col['quantity'], '=') + + " ".ljust(col['cost'], '=') + + " ".ljust(col['month'], '=') + + " ".ljust(col['year'], '=') + ) + + total = 0 + for item_key in sorted(gdata, key=lambda x: gdata[x]['cost']): + item = gdata[item_key] + if item['cost'] == 0: + continue + total += item['cost'] + line = str(item_key[0:col['resourceid']]).ljust(col['resourceid']) + line += "{:8,.0f}".format(days).rjust(col['days']) + line += "{:8,.1f}".format(item['quantity']).rjust(col['quantity']) + line += "{:8,.1f}".format(item['cost']).rjust(col['cost']) + line += "{:9,.0f}".format(item['cost'] / days * 31).rjust(col['month']) + line += "{:9,.0f}".format(item['cost'] / days * 365).rjust(col['year']) + print(line) + + # Total + print( + "".ljust(col['resourceid'], '=') + + " ".ljust(col['days'], '=') + + " ".ljust(col['quantity'], '=') + + " ".ljust(col['cost'], '=') + + " ".ljust(col['month'], '=') + + " ".ljust(col['year'], '=') + ) + print( + "Total ".ljust(col['resourceid'] + col['days'] + col['quantity']) + + " {:8,.1f}".format(total).rjust(col['cost']) + + " {:9,.0f}".format(total / days * 31).rjust(col['month']) + + " {:9,.0f}".format(total / days * 365).rjust(col['year']) + ) + + except oci.exceptions.ServiceError as e: + print("\nService Error at 'usage_daily_resource' - " + str(e)) + + except Exception as e: + print("\nException Error at 'usage_daily_resource' - " + str(e)) + + ########################################################################## # Usage Daily Summary ########################################################################## @@ -553,14 +811,14 @@ def main(): parser.add_argument("-ds", default=None, dest='date_start', help="Start Date - format YYYY-MM-DD", type=valid_date_type) parser.add_argument("-de", default=None, dest='date_end', help="End Date - format YYYY-MM-DD, (Not Inclusive)", type=valid_date_type) parser.add_argument("-days", default=None, dest='days', help="Add Days Combined with Start Date (de is ignored if specified)", type=int) - parser.add_argument("-report", default="ALL", dest='report', help="Report Type = PRODUCT / DAILY / REGION / ALL ( Default = ALL )") + parser.add_argument("-report", default="ALL", dest='report', help="Report Type = PRODUCT / DAILY / REGION / SERVICE / RESOURCE / ALL ( Default = ALL )") cmd = parser.parse_args() if len(sys.argv) < 2: parser.print_help() return - if not cmd.report or not (cmd.report == "DAILY" or cmd.report == "PRODUCT" or cmd.report == "REGION" or cmd.report == "ALL"): + if not cmd.report or not (cmd.report == "DAILY" or cmd.report == "SERVICE" or cmd.report == "PRODUCT" or cmd.report == "REGION" or cmd.report == "RESOURCE" or cmd.report == "ALL"): parser.print_help() print("") @@ -688,6 +946,12 @@ def main(): if report_type == 'REGION' or report_type == 'ALL': usage_daily_region(usage_client, tenant_id, time_usage_started, time_usage_ended) + if report_type == 'SERVICE' or report_type == 'ALL': + usage_daily_service(usage_client, tenant_id, time_usage_started, time_usage_ended) + + if report_type == 'RESOURCE' or report_type == 'ALL': + usage_daily_resource(usage_client, tenant_id, time_usage_started, time_usage_ended) + except Exception as e: raise RuntimeError("\nError at main function - " + str(e)) diff --git a/src/oci/core/models/update_instance_details.py b/src/oci/core/models/update_instance_details.py index a059694884..ff625cf0ad 100644 --- a/src/oci/core/models/update_instance_details.py +++ b/src/oci/core/models/update_instance_details.py @@ -89,6 +89,10 @@ def __init__(self, **kwargs): The value to assign to the time_maintenance_reboot_due property of this UpdateInstanceDetails. :type time_maintenance_reboot_due: datetime + :param dedicated_vm_host_id: + The value to assign to the dedicated_vm_host_id property of this UpdateInstanceDetails. + :type dedicated_vm_host_id: str + """ self.swagger_types = { 'capacity_reservation_id': 'str', @@ -105,7 +109,8 @@ def __init__(self, **kwargs): 'fault_domain': 'str', 'launch_options': 'UpdateLaunchOptions', 'availability_config': 'UpdateInstanceAvailabilityConfigDetails', - 'time_maintenance_reboot_due': 'datetime' + 'time_maintenance_reboot_due': 'datetime', + 'dedicated_vm_host_id': 'str' } self.attribute_map = { @@ -123,7 +128,8 @@ def __init__(self, **kwargs): 'fault_domain': 'faultDomain', 'launch_options': 'launchOptions', 'availability_config': 'availabilityConfig', - 'time_maintenance_reboot_due': 'timeMaintenanceRebootDue' + 'time_maintenance_reboot_due': 'timeMaintenanceRebootDue', + 'dedicated_vm_host_id': 'dedicatedVmHostId' } self._capacity_reservation_id = None @@ -141,6 +147,7 @@ def __init__(self, **kwargs): self._launch_options = None self._availability_config = None self._time_maintenance_reboot_due = None + self._dedicated_vm_host_id = None @property def capacity_reservation_id(self): @@ -673,6 +680,36 @@ def time_maintenance_reboot_due(self, time_maintenance_reboot_due): """ self._time_maintenance_reboot_due = time_maintenance_reboot_due + @property + def dedicated_vm_host_id(self): + """ + Gets the dedicated_vm_host_id of this UpdateInstanceDetails. + The OCID of the dedicated virtual machine host to place the instance on. + Supported only if this VM instance was already placed on a dedicated virtual machine host + - that is, you can't move an instance from on-demand capacity to dedicated capacity, + nor can you move an instance from dedicated capacity to on-demand capacity. + + + :return: The dedicated_vm_host_id of this UpdateInstanceDetails. + :rtype: str + """ + return self._dedicated_vm_host_id + + @dedicated_vm_host_id.setter + def dedicated_vm_host_id(self, dedicated_vm_host_id): + """ + Sets the dedicated_vm_host_id of this UpdateInstanceDetails. + The OCID of the dedicated virtual machine host to place the instance on. + Supported only if this VM instance was already placed on a dedicated virtual machine host + - that is, you can't move an instance from on-demand capacity to dedicated capacity, + nor can you move an instance from dedicated capacity to on-demand capacity. + + + :param dedicated_vm_host_id: The dedicated_vm_host_id of this UpdateInstanceDetails. + :type: str + """ + self._dedicated_vm_host_id = dedicated_vm_host_id + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/data_catalog/data_catalog_client.py b/src/oci/data_catalog/data_catalog_client.py index 7589d9113c..c8848ed065 100644 --- a/src/oci/data_catalog/data_catalog_client.py +++ b/src/oci/data_catalog/data_catalog_client.py @@ -117,6 +117,224 @@ def __init__(self, config, **kwargs): self.retry_strategy = kwargs.get('retry_strategy') self.circuit_breaker_callback = kwargs.get('circuit_breaker_callback') + def add_catalog_lock(self, catalog_id, add_resource_lock_details, **kwargs): + """ + Adds a lock to a Catalog resource. + + + :param str catalog_id: (required) + Unique catalog identifier. + + :param oci.data_catalog.models.AddResourceLockDetails add_resource_lock_details: (required) + AddResourceLockDetails body parameter + + :param str opc_request_id: (optional) + Unique identifier for the request. + If you need to contact Oracle about a particular request, please provide the request ID. + + :param str if_match: (optional) + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` + parameter to the value of the etag from a previous GET or POST response for that resource. The resource + will be updated or deleted only if the etag you provide matches the resource's current etag value. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.data_catalog.models.Catalog` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use add_catalog_lock API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['catalogId'] + resource_path = "/catalogs/{catalogId}/actions/addLock" + method = "POST" + operation_name = "add_catalog_lock" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/data-catalog/20190325/Catalog/AddCatalogLock" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "opc_request_id", + "if_match" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"add_catalog_lock got unknown kwargs: {extra_kwargs!r}") + + path_params = { + "catalogId": catalog_id + } + + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} + + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "opc-request-id": kwargs.get("opc_request_id", missing), + "if-match": kwargs.get("if_match", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + body=add_resource_lock_details, + response_type="Catalog", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + body=add_resource_lock_details, + response_type="Catalog", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + + def add_catalog_private_endpoint_lock(self, catalog_private_endpoint_id, add_resource_lock_details, **kwargs): + """ + Adds a lock to a CatalogPrivateEndpoint resource. + + + :param str catalog_private_endpoint_id: (required) + Unique private reverse connection identifier. + + :param oci.data_catalog.models.AddResourceLockDetails add_resource_lock_details: (required) + AddResourceLockDetails body parameter + + :param str opc_request_id: (optional) + Unique identifier for the request. + If you need to contact Oracle about a particular request, please provide the request ID. + + :param str if_match: (optional) + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` + parameter to the value of the etag from a previous GET or POST response for that resource. The resource + will be updated or deleted only if the etag you provide matches the resource's current etag value. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.data_catalog.models.CatalogPrivateEndpoint` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use add_catalog_private_endpoint_lock API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['catalogPrivateEndpointId'] + resource_path = "/catalogPrivateEndpoints/{catalogPrivateEndpointId}/actions/addLock" + method = "POST" + operation_name = "add_catalog_private_endpoint_lock" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/data-catalog/20190325/CatalogPrivateEndpoint/AddCatalogPrivateEndpointLock" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "opc_request_id", + "if_match" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"add_catalog_private_endpoint_lock got unknown kwargs: {extra_kwargs!r}") + + path_params = { + "catalogPrivateEndpointId": catalog_private_endpoint_id + } + + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} + + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "opc-request-id": kwargs.get("opc_request_id", missing), + "if-match": kwargs.get("if_match", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + body=add_resource_lock_details, + response_type="CatalogPrivateEndpoint", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + body=add_resource_lock_details, + response_type="CatalogPrivateEndpoint", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + def add_data_selector_patterns(self, catalog_id, data_asset_key, data_selector_pattern_details, **kwargs): """ Add data selector pattern to the data asset. @@ -241,6 +459,115 @@ def add_data_selector_patterns(self, catalog_id, data_asset_key, data_selector_p api_reference_link=api_reference_link, required_arguments=required_arguments) + def add_metastore_lock(self, metastore_id, add_resource_lock_details, **kwargs): + """ + Adds a lock to a Metastore resource. + + + :param str metastore_id: (required) + The metastore's OCID. + + :param oci.data_catalog.models.AddResourceLockDetails add_resource_lock_details: (required) + AddResourceLockDetails body parameter + + :param str opc_request_id: (optional) + Unique identifier for the request. + If you need to contact Oracle about a particular request, please provide the request ID. + + :param str if_match: (optional) + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` + parameter to the value of the etag from a previous GET or POST response for that resource. The resource + will be updated or deleted only if the etag you provide matches the resource's current etag value. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.data_catalog.models.Metastore` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use add_metastore_lock API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['metastoreId'] + resource_path = "/metastores/{metastoreId}/actions/addLock" + method = "POST" + operation_name = "add_metastore_lock" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/data-catalog/20190325/Metastore/AddMetastoreLock" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "opc_request_id", + "if_match" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"add_metastore_lock got unknown kwargs: {extra_kwargs!r}") + + path_params = { + "metastoreId": metastore_id + } + + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} + + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "opc-request-id": kwargs.get("opc_request_id", missing), + "if-match": kwargs.get("if_match", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + body=add_resource_lock_details, + response_type="Metastore", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + body=add_resource_lock_details, + response_type="Metastore", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + def associate_custom_property(self, catalog_id, type_key, associate_custom_property_details, **kwargs): """ Associate the custom property for the given type @@ -508,6 +835,9 @@ def attach_catalog_private_endpoint(self, attach_catalog_private_endpoint_detail has been deleted and purged from the system, then a retry of the original creation request might be rejected. + :param bool is_lock_override: (optional) + Whether to override locks (if any exist). + :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -539,7 +869,8 @@ def attach_catalog_private_endpoint(self, attach_catalog_private_endpoint_detail "retry_strategy", "if_match", "opc_request_id", - "opc_retry_token" + "opc_retry_token", + "is_lock_override" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: @@ -556,6 +887,11 @@ def attach_catalog_private_endpoint(self, attach_catalog_private_endpoint_detail if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + query_params = { + "isLockOverride": kwargs.get("is_lock_override", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + header_params = { "accept": "application/json", "content-type": "application/json", @@ -580,6 +916,7 @@ def attach_catalog_private_endpoint(self, attach_catalog_private_endpoint_detail resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=attach_catalog_private_endpoint_details, allow_control_chars=kwargs.get('allow_control_chars'), @@ -591,6 +928,7 @@ def attach_catalog_private_endpoint(self, attach_catalog_private_endpoint_detail resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=attach_catalog_private_endpoint_details, allow_control_chars=kwargs.get('allow_control_chars'), @@ -619,6 +957,9 @@ def change_catalog_compartment(self, change_catalog_compartment_details, catalog :param str opc_request_id: (optional) The client request ID for tracing. + :param bool is_lock_override: (optional) + Whether to override locks (if any exist). + :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -649,7 +990,8 @@ def change_catalog_compartment(self, change_catalog_compartment_details, catalog "allow_control_chars", "retry_strategy", "if_match", - "opc_request_id" + "opc_request_id", + "is_lock_override" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: @@ -666,6 +1008,11 @@ def change_catalog_compartment(self, change_catalog_compartment_details, catalog if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + query_params = { + "isLockOverride": kwargs.get("is_lock_override", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + header_params = { "accept": "application/json", "content-type": "application/json", @@ -688,6 +1035,7 @@ def change_catalog_compartment(self, change_catalog_compartment_details, catalog resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=change_catalog_compartment_details, allow_control_chars=kwargs.get('allow_control_chars'), @@ -699,6 +1047,7 @@ def change_catalog_compartment(self, change_catalog_compartment_details, catalog resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=change_catalog_compartment_details, allow_control_chars=kwargs.get('allow_control_chars'), @@ -727,6 +1076,9 @@ def change_catalog_private_endpoint_compartment(self, change_catalog_private_end :param str opc_request_id: (optional) The client request ID for tracing. + :param bool is_lock_override: (optional) + Whether to override locks (if any exist). + :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -757,7 +1109,8 @@ def change_catalog_private_endpoint_compartment(self, change_catalog_private_end "allow_control_chars", "retry_strategy", "if_match", - "opc_request_id" + "opc_request_id", + "is_lock_override" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: @@ -774,6 +1127,11 @@ def change_catalog_private_endpoint_compartment(self, change_catalog_private_end if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + query_params = { + "isLockOverride": kwargs.get("is_lock_override", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + header_params = { "accept": "application/json", "content-type": "application/json", @@ -796,6 +1154,7 @@ def change_catalog_private_endpoint_compartment(self, change_catalog_private_end resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=change_catalog_private_endpoint_compartment_details, allow_control_chars=kwargs.get('allow_control_chars'), @@ -807,6 +1166,7 @@ def change_catalog_private_endpoint_compartment(self, change_catalog_private_end resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=change_catalog_private_endpoint_compartment_details, allow_control_chars=kwargs.get('allow_control_chars'), @@ -835,6 +1195,9 @@ def change_metastore_compartment(self, change_metastore_compartment_details, met :param str opc_request_id: (optional) The client request ID for tracing. + :param bool is_lock_override: (optional) + Whether to override locks (if any exist). + :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -865,7 +1228,8 @@ def change_metastore_compartment(self, change_metastore_compartment_details, met "allow_control_chars", "retry_strategy", "if_match", - "opc_request_id" + "opc_request_id", + "is_lock_override" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: @@ -882,6 +1246,11 @@ def change_metastore_compartment(self, change_metastore_compartment_details, met if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + query_params = { + "isLockOverride": kwargs.get("is_lock_override", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + header_params = { "accept": "application/json", "content-type": "application/json", @@ -904,6 +1273,7 @@ def change_metastore_compartment(self, change_metastore_compartment_details, met resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=change_metastore_compartment_details, allow_control_chars=kwargs.get('allow_control_chars'), @@ -915,6 +1285,7 @@ def change_metastore_compartment(self, change_metastore_compartment_details, met resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=change_metastore_compartment_details, allow_control_chars=kwargs.get('allow_control_chars'), @@ -3527,6 +3898,9 @@ def delete_catalog(self, catalog_id, **kwargs): :param str opc_request_id: (optional) The client request ID for tracing. + :param bool is_lock_override: (optional) + Whether to override locks (if any exist). + :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -3557,7 +3931,8 @@ def delete_catalog(self, catalog_id, **kwargs): "allow_control_chars", "retry_strategy", "if_match", - "opc_request_id" + "opc_request_id", + "is_lock_override" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: @@ -3574,6 +3949,11 @@ def delete_catalog(self, catalog_id, **kwargs): if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + query_params = { + "isLockOverride": kwargs.get("is_lock_override", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + header_params = { "accept": "application/json", "content-type": "application/json", @@ -3596,6 +3976,7 @@ def delete_catalog(self, catalog_id, **kwargs): resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, @@ -3606,6 +3987,7 @@ def delete_catalog(self, catalog_id, **kwargs): resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, @@ -3630,6 +4012,9 @@ def delete_catalog_private_endpoint(self, catalog_private_endpoint_id, **kwargs) :param str opc_request_id: (optional) The client request ID for tracing. + :param bool is_lock_override: (optional) + Whether to override locks (if any exist). + :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -3660,7 +4045,8 @@ def delete_catalog_private_endpoint(self, catalog_private_endpoint_id, **kwargs) "allow_control_chars", "retry_strategy", "if_match", - "opc_request_id" + "opc_request_id", + "is_lock_override" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: @@ -3677,6 +4063,11 @@ def delete_catalog_private_endpoint(self, catalog_private_endpoint_id, **kwargs) if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + query_params = { + "isLockOverride": kwargs.get("is_lock_override", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + header_params = { "accept": "application/json", "content-type": "application/json", @@ -3699,6 +4090,7 @@ def delete_catalog_private_endpoint(self, catalog_private_endpoint_id, **kwargs) resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, @@ -3709,6 +4101,7 @@ def delete_catalog_private_endpoint(self, catalog_private_endpoint_id, **kwargs) resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, @@ -4946,6 +5339,9 @@ def delete_metastore(self, metastore_id, **kwargs): :param str opc_request_id: (optional) The client request ID for tracing. + :param bool is_lock_override: (optional) + Whether to override locks (if any exist). + :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -4976,7 +5372,8 @@ def delete_metastore(self, metastore_id, **kwargs): "allow_control_chars", "retry_strategy", "if_match", - "opc_request_id" + "opc_request_id", + "is_lock_override" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: @@ -4993,6 +5390,11 @@ def delete_metastore(self, metastore_id, **kwargs): if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + query_params = { + "isLockOverride": kwargs.get("is_lock_override", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + header_params = { "accept": "application/json", "content-type": "application/json", @@ -5015,6 +5417,7 @@ def delete_metastore(self, metastore_id, **kwargs): resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, @@ -5025,6 +5428,7 @@ def delete_metastore(self, metastore_id, **kwargs): resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, @@ -5492,6 +5896,9 @@ def detach_catalog_private_endpoint(self, detach_catalog_private_endpoint_detail :param str opc_request_id: (optional) The client request ID for tracing. + :param bool is_lock_override: (optional) + Whether to override locks (if any exist). + :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -5522,7 +5929,8 @@ def detach_catalog_private_endpoint(self, detach_catalog_private_endpoint_detail "allow_control_chars", "retry_strategy", "if_match", - "opc_request_id" + "opc_request_id", + "is_lock_override" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: @@ -5539,6 +5947,11 @@ def detach_catalog_private_endpoint(self, detach_catalog_private_endpoint_detail if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + query_params = { + "isLockOverride": kwargs.get("is_lock_override", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + header_params = { "accept": "application/json", "content-type": "application/json", @@ -5561,6 +5974,7 @@ def detach_catalog_private_endpoint(self, detach_catalog_private_endpoint_detail resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=detach_catalog_private_endpoint_details, allow_control_chars=kwargs.get('allow_control_chars'), @@ -5572,6 +5986,7 @@ def detach_catalog_private_endpoint(self, detach_catalog_private_endpoint_detail resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=detach_catalog_private_endpoint_details, allow_control_chars=kwargs.get('allow_control_chars'), @@ -16198,15 +16613,276 @@ def parse_connection(self, catalog_id, data_asset_key, parse_connection_details, raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') query_params = { - "connectionKey": kwargs.get("connection_key", missing) + "connectionKey": kwargs.get("connection_key", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "opc-request-id": kwargs.get("opc_request_id", missing), + "opc-retry-token": kwargs.get("opc_retry_token", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_retry_token_if_needed(header_params) + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + path_params=path_params, + query_params=query_params, + header_params=header_params, + body=parse_connection_details, + response_type="list[ConnectionAliasSummary]", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + path_params=path_params, + query_params=query_params, + header_params=header_params, + body=parse_connection_details, + response_type="list[ConnectionAliasSummary]", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + + def process_recommendation(self, catalog_id, process_recommendation_details, **kwargs): + """ + Act on a recommendation. A recommendation can be accepted or rejected. For example, if a recommendation of type LINK_GLOSSARY_TERM + is accepted, the system will link the source object (e.g. an attribute) to a target glossary term. + + + :param str catalog_id: (required) + Unique catalog identifier. + + :param oci.data_catalog.models.ProcessRecommendationDetails process_recommendation_details: (required) + Recommendation to be processed. + + :param str if_match: (optional) + For optimistic concurrency control. In the PUT or DELETE call + for a resource, set the `if-match` parameter to the value of the + etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you + provide matches the resource's current etag value. + + :param str opc_request_id: (optional) + The client request ID for tracing. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.data_catalog.models.ProcessRecommendationDetails` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use process_recommendation API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['catalogId'] + resource_path = "/catalogs/{catalogId}/actions/processRecommendation" + method = "POST" + operation_name = "process_recommendation" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/data-catalog/20190325/Catalog/ProcessRecommendation" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "if_match", + "opc_request_id" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"process_recommendation got unknown kwargs: {extra_kwargs!r}") + + path_params = { + "catalogId": catalog_id + } + + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} + + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "if-match": kwargs.get("if_match", missing), + "opc-request-id": kwargs.get("opc_request_id", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + body=process_recommendation_details, + response_type="ProcessRecommendationDetails", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + body=process_recommendation_details, + response_type="ProcessRecommendationDetails", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + + def recommendations(self, catalog_id, recommendation_type, source_object_key, source_object_type, **kwargs): + """ + Returns a list of recommendations for the given object and recommendation type. + By default, it will return inferred recommendations for review. The optional query param 'RecommendationStatus' can be set, + to return only recommendations having that status. + + + :param str catalog_id: (required) + Unique catalog identifier. + + :param oci.data_catalog.models.list[str] recommendation_type: (required) + A filter used to return only recommendations of the specified type. + + Allowed values are: "LINK_GLOSSARY_TERM" + + :param str source_object_key: (required) + A filter used to provide the unique identifier of the source object, for which a list of recommendations will be returned for review. + + :param str source_object_type: (required) + A filter used to provide the type of the source object, for which a list of recommendations will be returned for review. + + Allowed values are: "DATA_ENTITY", "ATTRIBUTE", "TERM", "CATEGORY" + + :param str recommendation_status: (optional) + A filter used to return only recommendations having the requested status. + + Allowed values are: "ACCEPTED", "REJECTED", "INFERRED" + + :param str opc_request_id: (optional) + The client request ID for tracing. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.data_catalog.models.RecommendationCollection` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use recommendations API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['catalogId', 'recommendationType', 'sourceObjectKey', 'sourceObjectType'] + resource_path = "/catalogs/{catalogId}/actions/getRecommendations" + method = "POST" + operation_name = "recommendations" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/data-catalog/20190325/Catalog/Recommendations" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "recommendation_status", + "opc_request_id" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"recommendations got unknown kwargs: {extra_kwargs!r}") + + path_params = { + "catalogId": catalog_id + } + + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} + + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + + recommendation_type_allowed_values = ["LINK_GLOSSARY_TERM"] + for recommendation_type_item in recommendation_type: + if recommendation_type_item not in recommendation_type_allowed_values: + raise ValueError( + f"Invalid value for `recommendation_type`, must be one of { recommendation_type_allowed_values }" + ) + + source_object_type_allowed_values = ["DATA_ENTITY", "ATTRIBUTE", "TERM", "CATEGORY"] + if source_object_type not in source_object_type_allowed_values: + raise ValueError( + f"Invalid value for `source_object_type`, must be one of { source_object_type_allowed_values }" + ) + + if 'recommendation_status' in kwargs: + recommendation_status_allowed_values = ["ACCEPTED", "REJECTED", "INFERRED"] + if kwargs['recommendation_status'] not in recommendation_status_allowed_values: + raise ValueError( + f"Invalid value for `recommendation_status`, must be one of { recommendation_status_allowed_values }" + ) + + query_params = { + "recommendationType": self.base_client.generate_collection_format_param(recommendation_type, 'multi'), + "sourceObjectKey": source_object_key, + "sourceObjectType": source_object_type, + "recommendationStatus": kwargs.get("recommendation_status", missing) } query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} header_params = { "accept": "application/json", "content-type": "application/json", - "opc-request-id": kwargs.get("opc_request_id", missing), - "opc-retry-token": kwargs.get("opc_retry_token", missing) + "opc-request-id": kwargs.get("opc_request_id", missing) } header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} @@ -16217,7 +16893,6 @@ def parse_connection(self, catalog_id, data_asset_key, parse_connection_details, if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): - self.base_client.add_opc_retry_token_if_needed(header_params) self.base_client.add_opc_client_retries_header(header_params) retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) return retry_strategy.make_retrying_call( @@ -16227,8 +16902,7 @@ def parse_connection(self, catalog_id, data_asset_key, parse_connection_details, path_params=path_params, query_params=query_params, header_params=header_params, - body=parse_connection_details, - response_type="list[ConnectionAliasSummary]", + response_type="RecommendationCollection", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -16240,34 +16914,31 @@ def parse_connection(self, catalog_id, data_asset_key, parse_connection_details, path_params=path_params, query_params=query_params, header_params=header_params, - body=parse_connection_details, - response_type="list[ConnectionAliasSummary]", + response_type="RecommendationCollection", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, required_arguments=required_arguments) - def process_recommendation(self, catalog_id, process_recommendation_details, **kwargs): + def remove_catalog_lock(self, catalog_id, remove_resource_lock_details, **kwargs): """ - Act on a recommendation. A recommendation can be accepted or rejected. For example, if a recommendation of type LINK_GLOSSARY_TERM - is accepted, the system will link the source object (e.g. an attribute) to a target glossary term. + Removes a lock from a Catalog resource. :param str catalog_id: (required) Unique catalog identifier. - :param oci.data_catalog.models.ProcessRecommendationDetails process_recommendation_details: (required) - Recommendation to be processed. - - :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call - for a resource, set the `if-match` parameter to the value of the - etag from a previous GET or POST response for that resource. - The resource will be updated or deleted only if the etag you - provide matches the resource's current etag value. + :param oci.data_catalog.models.RemoveResourceLockDetails remove_resource_lock_details: (required) + RemoveResourceLockDetails body parameter :param str opc_request_id: (optional) - The client request ID for tracing. + Unique identifier for the request. + If you need to contact Oracle about a particular request, please provide the request ID. + + :param str if_match: (optional) + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` + parameter to the value of the etag from a previous GET or POST response for that resource. The resource + will be updated or deleted only if the etag you provide matches the resource's current etag value. :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -16281,30 +16952,30 @@ def process_recommendation(self, catalog_id, process_recommendation_details, **k allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. By default, the response will not allow control characters in strings - :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.data_catalog.models.ProcessRecommendationDetails` + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.data_catalog.models.Catalog` :rtype: :class:`~oci.response.Response` :example: - Click `here `__ to see an example of how to use process_recommendation API. + Click `here `__ to see an example of how to use remove_catalog_lock API. """ # Required path and query arguments. These are in camelCase to replace values in service endpoints. required_arguments = ['catalogId'] - resource_path = "/catalogs/{catalogId}/actions/processRecommendation" + resource_path = "/catalogs/{catalogId}/actions/removeLock" method = "POST" - operation_name = "process_recommendation" - api_reference_link = "https://docs.oracle.com/iaas/api/#/en/data-catalog/20190325/Catalog/ProcessRecommendation" + operation_name = "remove_catalog_lock" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/data-catalog/20190325/Catalog/RemoveCatalogLock" # Don't accept unknown kwargs expected_kwargs = [ "allow_control_chars", "retry_strategy", - "if_match", - "opc_request_id" + "opc_request_id", + "if_match" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: raise ValueError( - f"process_recommendation got unknown kwargs: {extra_kwargs!r}") + f"remove_catalog_lock got unknown kwargs: {extra_kwargs!r}") path_params = { "catalogId": catalog_id @@ -16319,8 +16990,8 @@ def process_recommendation(self, catalog_id, process_recommendation_details, **k header_params = { "accept": "application/json", "content-type": "application/json", - "if-match": kwargs.get("if_match", missing), - "opc-request-id": kwargs.get("opc_request_id", missing) + "opc-request-id": kwargs.get("opc_request_id", missing), + "if-match": kwargs.get("if_match", missing) } header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} @@ -16339,8 +17010,8 @@ def process_recommendation(self, catalog_id, process_recommendation_details, **k method=method, path_params=path_params, header_params=header_params, - body=process_recommendation_details, - response_type="ProcessRecommendationDetails", + body=remove_resource_lock_details, + response_type="Catalog", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -16351,43 +17022,32 @@ def process_recommendation(self, catalog_id, process_recommendation_details, **k method=method, path_params=path_params, header_params=header_params, - body=process_recommendation_details, - response_type="ProcessRecommendationDetails", + body=remove_resource_lock_details, + response_type="Catalog", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, required_arguments=required_arguments) - def recommendations(self, catalog_id, recommendation_type, source_object_key, source_object_type, **kwargs): + def remove_catalog_private_endpoint_lock(self, catalog_private_endpoint_id, remove_resource_lock_details, **kwargs): """ - Returns a list of recommendations for the given object and recommendation type. - By default, it will return inferred recommendations for review. The optional query param 'RecommendationStatus' can be set, - to return only recommendations having that status. - - - :param str catalog_id: (required) - Unique catalog identifier. + Removes a lock from a CatalogPrivateEndpoint resource. - :param oci.data_catalog.models.list[str] recommendation_type: (required) - A filter used to return only recommendations of the specified type. - - Allowed values are: "LINK_GLOSSARY_TERM" - - :param str source_object_key: (required) - A filter used to provide the unique identifier of the source object, for which a list of recommendations will be returned for review. - - :param str source_object_type: (required) - A filter used to provide the type of the source object, for which a list of recommendations will be returned for review. - - Allowed values are: "DATA_ENTITY", "ATTRIBUTE", "TERM", "CATEGORY" - :param str recommendation_status: (optional) - A filter used to return only recommendations having the requested status. + :param str catalog_private_endpoint_id: (required) + Unique private reverse connection identifier. - Allowed values are: "ACCEPTED", "REJECTED", "INFERRED" + :param oci.data_catalog.models.RemoveResourceLockDetails remove_resource_lock_details: (required) + RemoveResourceLockDetails body parameter :param str opc_request_id: (optional) - The client request ID for tracing. + Unique identifier for the request. + If you need to contact Oracle about a particular request, please provide the request ID. + + :param str if_match: (optional) + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` + parameter to the value of the etag from a previous GET or POST response for that resource. The resource + will be updated or deleted only if the etag you provide matches the resource's current etag value. :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -16401,33 +17061,33 @@ def recommendations(self, catalog_id, recommendation_type, source_object_key, so allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. By default, the response will not allow control characters in strings - :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.data_catalog.models.RecommendationCollection` + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.data_catalog.models.CatalogPrivateEndpoint` :rtype: :class:`~oci.response.Response` :example: - Click `here `__ to see an example of how to use recommendations API. + Click `here `__ to see an example of how to use remove_catalog_private_endpoint_lock API. """ # Required path and query arguments. These are in camelCase to replace values in service endpoints. - required_arguments = ['catalogId', 'recommendationType', 'sourceObjectKey', 'sourceObjectType'] - resource_path = "/catalogs/{catalogId}/actions/getRecommendations" + required_arguments = ['catalogPrivateEndpointId'] + resource_path = "/catalogPrivateEndpoints/{catalogPrivateEndpointId}/actions/removeLock" method = "POST" - operation_name = "recommendations" - api_reference_link = "https://docs.oracle.com/iaas/api/#/en/data-catalog/20190325/Catalog/Recommendations" + operation_name = "remove_catalog_private_endpoint_lock" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/data-catalog/20190325/CatalogPrivateEndpoint/RemoveCatalogPrivateEndpointLock" # Don't accept unknown kwargs expected_kwargs = [ "allow_control_chars", "retry_strategy", - "recommendation_status", - "opc_request_id" + "opc_request_id", + "if_match" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: raise ValueError( - f"recommendations got unknown kwargs: {extra_kwargs!r}") + f"remove_catalog_private_endpoint_lock got unknown kwargs: {extra_kwargs!r}") path_params = { - "catalogId": catalog_id + "catalogPrivateEndpointId": catalog_private_endpoint_id } path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} @@ -16436,38 +17096,11 @@ def recommendations(self, catalog_id, recommendation_type, source_object_key, so if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') - recommendation_type_allowed_values = ["LINK_GLOSSARY_TERM"] - for recommendation_type_item in recommendation_type: - if recommendation_type_item not in recommendation_type_allowed_values: - raise ValueError( - f"Invalid value for `recommendation_type`, must be one of { recommendation_type_allowed_values }" - ) - - source_object_type_allowed_values = ["DATA_ENTITY", "ATTRIBUTE", "TERM", "CATEGORY"] - if source_object_type not in source_object_type_allowed_values: - raise ValueError( - f"Invalid value for `source_object_type`, must be one of { source_object_type_allowed_values }" - ) - - if 'recommendation_status' in kwargs: - recommendation_status_allowed_values = ["ACCEPTED", "REJECTED", "INFERRED"] - if kwargs['recommendation_status'] not in recommendation_status_allowed_values: - raise ValueError( - f"Invalid value for `recommendation_status`, must be one of { recommendation_status_allowed_values }" - ) - - query_params = { - "recommendationType": self.base_client.generate_collection_format_param(recommendation_type, 'multi'), - "sourceObjectKey": source_object_key, - "sourceObjectType": source_object_type, - "recommendationStatus": kwargs.get("recommendation_status", missing) - } - query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} - header_params = { "accept": "application/json", "content-type": "application/json", - "opc-request-id": kwargs.get("opc_request_id", missing) + "opc-request-id": kwargs.get("opc_request_id", missing), + "if-match": kwargs.get("if_match", missing) } header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} @@ -16485,9 +17118,9 @@ def recommendations(self, catalog_id, recommendation_type, source_object_key, so resource_path=resource_path, method=method, path_params=path_params, - query_params=query_params, header_params=header_params, - response_type="RecommendationCollection", + body=remove_resource_lock_details, + response_type="CatalogPrivateEndpoint", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -16497,9 +17130,9 @@ def recommendations(self, catalog_id, recommendation_type, source_object_key, so resource_path=resource_path, method=method, path_params=path_params, - query_params=query_params, header_params=header_params, - response_type="RecommendationCollection", + body=remove_resource_lock_details, + response_type="CatalogPrivateEndpoint", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -16629,6 +17262,115 @@ def remove_data_selector_patterns(self, catalog_id, data_asset_key, data_selecto api_reference_link=api_reference_link, required_arguments=required_arguments) + def remove_metastore_lock(self, metastore_id, remove_resource_lock_details, **kwargs): + """ + Removes a lock from a Metastore resource. + + + :param str metastore_id: (required) + The metastore's OCID. + + :param oci.data_catalog.models.RemoveResourceLockDetails remove_resource_lock_details: (required) + RemoveResourceLockDetails body parameter + + :param str opc_request_id: (optional) + Unique identifier for the request. + If you need to contact Oracle about a particular request, please provide the request ID. + + :param str if_match: (optional) + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` + parameter to the value of the etag from a previous GET or POST response for that resource. The resource + will be updated or deleted only if the etag you provide matches the resource's current etag value. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.data_catalog.models.Metastore` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use remove_metastore_lock API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['metastoreId'] + resource_path = "/metastores/{metastoreId}/actions/removeLock" + method = "POST" + operation_name = "remove_metastore_lock" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/data-catalog/20190325/Metastore/RemoveMetastoreLock" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "opc_request_id", + "if_match" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"remove_metastore_lock got unknown kwargs: {extra_kwargs!r}") + + path_params = { + "metastoreId": metastore_id + } + + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} + + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "opc-request-id": kwargs.get("opc_request_id", missing), + "if-match": kwargs.get("if_match", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + body=remove_resource_lock_details, + response_type="Metastore", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + body=remove_resource_lock_details, + response_type="Metastore", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + def search_criteria(self, catalog_id, **kwargs): """ Returns a list of search results within a data catalog. @@ -17321,6 +18063,9 @@ def update_catalog(self, catalog_id, update_catalog_details, **kwargs): :param str opc_request_id: (optional) The client request ID for tracing. + :param bool is_lock_override: (optional) + Whether to override locks (if any exist). + :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -17351,7 +18096,8 @@ def update_catalog(self, catalog_id, update_catalog_details, **kwargs): "allow_control_chars", "retry_strategy", "if_match", - "opc_request_id" + "opc_request_id", + "is_lock_override" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: @@ -17368,6 +18114,11 @@ def update_catalog(self, catalog_id, update_catalog_details, **kwargs): if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + query_params = { + "isLockOverride": kwargs.get("is_lock_override", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + header_params = { "accept": "application/json", "content-type": "application/json", @@ -17390,6 +18141,7 @@ def update_catalog(self, catalog_id, update_catalog_details, **kwargs): resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=update_catalog_details, response_type="Catalog", @@ -17402,6 +18154,7 @@ def update_catalog(self, catalog_id, update_catalog_details, **kwargs): resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=update_catalog_details, response_type="Catalog", @@ -17431,6 +18184,9 @@ def update_catalog_private_endpoint(self, catalog_private_endpoint_id, update_ca :param str opc_request_id: (optional) The client request ID for tracing. + :param bool is_lock_override: (optional) + Whether to override locks (if any exist). + :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -17461,7 +18217,8 @@ def update_catalog_private_endpoint(self, catalog_private_endpoint_id, update_ca "allow_control_chars", "retry_strategy", "if_match", - "opc_request_id" + "opc_request_id", + "is_lock_override" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: @@ -17478,6 +18235,11 @@ def update_catalog_private_endpoint(self, catalog_private_endpoint_id, update_ca if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + query_params = { + "isLockOverride": kwargs.get("is_lock_override", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + header_params = { "accept": "application/json", "content-type": "application/json", @@ -17500,6 +18262,7 @@ def update_catalog_private_endpoint(self, catalog_private_endpoint_id, update_ca resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=update_catalog_private_endpoint_details, allow_control_chars=kwargs.get('allow_control_chars'), @@ -17511,6 +18274,7 @@ def update_catalog_private_endpoint(self, catalog_private_endpoint_id, update_ca resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=update_catalog_private_endpoint_details, allow_control_chars=kwargs.get('allow_control_chars'), @@ -18467,6 +19231,9 @@ def update_metastore(self, metastore_id, update_metastore_details, **kwargs): :param str opc_request_id: (optional) The client request ID for tracing. + :param bool is_lock_override: (optional) + Whether to override locks (if any exist). + :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -18497,7 +19264,8 @@ def update_metastore(self, metastore_id, update_metastore_details, **kwargs): "allow_control_chars", "retry_strategy", "if_match", - "opc_request_id" + "opc_request_id", + "is_lock_override" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: @@ -18514,6 +19282,11 @@ def update_metastore(self, metastore_id, update_metastore_details, **kwargs): if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + query_params = { + "isLockOverride": kwargs.get("is_lock_override", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + header_params = { "accept": "application/json", "content-type": "application/json", @@ -18536,6 +19309,7 @@ def update_metastore(self, metastore_id, update_metastore_details, **kwargs): resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=update_metastore_details, response_type="Metastore", @@ -18548,6 +19322,7 @@ def update_metastore(self, metastore_id, update_metastore_details, **kwargs): resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, body=update_metastore_details, response_type="Metastore", diff --git a/src/oci/data_catalog/data_catalog_client_composite_operations.py b/src/oci/data_catalog/data_catalog_client_composite_operations.py index bb09d9d3ef..042e3d06ee 100644 --- a/src/oci/data_catalog/data_catalog_client_composite_operations.py +++ b/src/oci/data_catalog/data_catalog_client_composite_operations.py @@ -25,6 +25,98 @@ def __init__(self, client, **kwargs): """ self.client = client + def add_catalog_lock_and_wait_for_state(self, catalog_id, add_resource_lock_details, wait_for_states=[], operation_kwargs={}, waiter_kwargs={}): + """ + Calls :py:func:`~oci.data_catalog.DataCatalogClient.add_catalog_lock` and waits for the :py:class:`~oci.data_catalog.models.Catalog` acted upon + to enter the given state(s). + + :param str catalog_id: (required) + Unique catalog identifier. + + :param oci.data_catalog.models.AddResourceLockDetails add_resource_lock_details: (required) + AddResourceLockDetails body parameter + + :param list[str] wait_for_states: + An array of states to wait on. These should be valid values for :py:attr:`~oci.data_catalog.models.Catalog.lifecycle_state` + + :param dict operation_kwargs: + A dictionary of keyword arguments to pass to :py:func:`~oci.data_catalog.DataCatalogClient.add_catalog_lock` + + :param dict waiter_kwargs: + A dictionary of keyword arguments to pass to the :py:func:`oci.wait_until` function. For example, you could pass ``max_interval_seconds`` or ``max_interval_seconds`` + as dictionary keys to modify how long the waiter function will wait between retries and the maximum amount of time it will wait + """ + operation_result = self.client.add_catalog_lock(catalog_id, add_resource_lock_details, **operation_kwargs) + if not wait_for_states: + return operation_result + + lowered_wait_for_states = [w.lower() for w in wait_for_states] + catalog_id = operation_result.data.id + + try: + waiter_result = oci.wait_until( + self.client, + self.client.get_catalog(catalog_id), # noqa: F821 + evaluate_response=lambda r: getattr(r.data, 'lifecycle_state') and getattr(r.data, 'lifecycle_state').lower() in lowered_wait_for_states, + **waiter_kwargs + ) + result_to_return = waiter_result + + return result_to_return + except (NameError, TypeError) as e: + if not e.args: + e.args = ('',) + e.args = e.args + ('This composite operation is currently not supported in the SDK. Please use the operation from the service client and use waiters as an alternative. For more information on waiters, visit: "https://docs.oracle.com/en-us/iaas/tools/python/latest/api/waiters.html"', ) + raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + except Exception as e: + raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + + def add_catalog_private_endpoint_lock_and_wait_for_state(self, catalog_private_endpoint_id, add_resource_lock_details, wait_for_states=[], operation_kwargs={}, waiter_kwargs={}): + """ + Calls :py:func:`~oci.data_catalog.DataCatalogClient.add_catalog_private_endpoint_lock` and waits for the :py:class:`~oci.data_catalog.models.CatalogPrivateEndpoint` acted upon + to enter the given state(s). + + :param str catalog_private_endpoint_id: (required) + Unique private reverse connection identifier. + + :param oci.data_catalog.models.AddResourceLockDetails add_resource_lock_details: (required) + AddResourceLockDetails body parameter + + :param list[str] wait_for_states: + An array of states to wait on. These should be valid values for :py:attr:`~oci.data_catalog.models.CatalogPrivateEndpoint.lifecycle_state` + + :param dict operation_kwargs: + A dictionary of keyword arguments to pass to :py:func:`~oci.data_catalog.DataCatalogClient.add_catalog_private_endpoint_lock` + + :param dict waiter_kwargs: + A dictionary of keyword arguments to pass to the :py:func:`oci.wait_until` function. For example, you could pass ``max_interval_seconds`` or ``max_interval_seconds`` + as dictionary keys to modify how long the waiter function will wait between retries and the maximum amount of time it will wait + """ + operation_result = self.client.add_catalog_private_endpoint_lock(catalog_private_endpoint_id, add_resource_lock_details, **operation_kwargs) + if not wait_for_states: + return operation_result + + lowered_wait_for_states = [w.lower() for w in wait_for_states] + catalog_private_endpoint_id = operation_result.data.id + + try: + waiter_result = oci.wait_until( + self.client, + self.client.get_catalog_private_endpoint(catalog_private_endpoint_id), # noqa: F821 + evaluate_response=lambda r: getattr(r.data, 'lifecycle_state') and getattr(r.data, 'lifecycle_state').lower() in lowered_wait_for_states, + **waiter_kwargs + ) + result_to_return = waiter_result + + return result_to_return + except (NameError, TypeError) as e: + if not e.args: + e.args = ('',) + e.args = e.args + ('This composite operation is currently not supported in the SDK. Please use the operation from the service client and use waiters as an alternative. For more information on waiters, visit: "https://docs.oracle.com/en-us/iaas/tools/python/latest/api/waiters.html"', ) + raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + except Exception as e: + raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + def add_data_selector_patterns_and_wait_for_state(self, catalog_id, data_asset_key, data_selector_pattern_details, wait_for_states=[], operation_kwargs={}, waiter_kwargs={}): """ Calls :py:func:`~oci.data_catalog.DataCatalogClient.add_data_selector_patterns` and waits for the :py:class:`~oci.data_catalog.models.DataAsset` acted upon @@ -74,6 +166,52 @@ def add_data_selector_patterns_and_wait_for_state(self, catalog_id, data_asset_k except Exception as e: raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + def add_metastore_lock_and_wait_for_state(self, metastore_id, add_resource_lock_details, wait_for_states=[], operation_kwargs={}, waiter_kwargs={}): + """ + Calls :py:func:`~oci.data_catalog.DataCatalogClient.add_metastore_lock` and waits for the :py:class:`~oci.data_catalog.models.Metastore` acted upon + to enter the given state(s). + + :param str metastore_id: (required) + The metastore's OCID. + + :param oci.data_catalog.models.AddResourceLockDetails add_resource_lock_details: (required) + AddResourceLockDetails body parameter + + :param list[str] wait_for_states: + An array of states to wait on. These should be valid values for :py:attr:`~oci.data_catalog.models.Metastore.lifecycle_state` + + :param dict operation_kwargs: + A dictionary of keyword arguments to pass to :py:func:`~oci.data_catalog.DataCatalogClient.add_metastore_lock` + + :param dict waiter_kwargs: + A dictionary of keyword arguments to pass to the :py:func:`oci.wait_until` function. For example, you could pass ``max_interval_seconds`` or ``max_interval_seconds`` + as dictionary keys to modify how long the waiter function will wait between retries and the maximum amount of time it will wait + """ + operation_result = self.client.add_metastore_lock(metastore_id, add_resource_lock_details, **operation_kwargs) + if not wait_for_states: + return operation_result + + lowered_wait_for_states = [w.lower() for w in wait_for_states] + metastore_id = operation_result.data.id + + try: + waiter_result = oci.wait_until( + self.client, + self.client.get_metastore(metastore_id), # noqa: F821 + evaluate_response=lambda r: getattr(r.data, 'lifecycle_state') and getattr(r.data, 'lifecycle_state').lower() in lowered_wait_for_states, + **waiter_kwargs + ) + result_to_return = waiter_result + + return result_to_return + except (NameError, TypeError) as e: + if not e.args: + e.args = ('',) + e.args = e.args + ('This composite operation is currently not supported in the SDK. Please use the operation from the service client and use waiters as an alternative. For more information on waiters, visit: "https://docs.oracle.com/en-us/iaas/tools/python/latest/api/waiters.html"', ) + raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + except Exception as e: + raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + def associate_custom_property_and_wait_for_state(self, catalog_id, type_key, associate_custom_property_details, wait_for_states=[], operation_kwargs={}, waiter_kwargs={}): """ Calls :py:func:`~oci.data_catalog.DataCatalogClient.associate_custom_property` and waits for the :py:class:`~oci.data_catalog.models.Type` acted upon @@ -1511,6 +1649,98 @@ def disassociate_custom_property_and_wait_for_state(self, catalog_id, type_key, except Exception as e: raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + def remove_catalog_lock_and_wait_for_state(self, catalog_id, remove_resource_lock_details, wait_for_states=[], operation_kwargs={}, waiter_kwargs={}): + """ + Calls :py:func:`~oci.data_catalog.DataCatalogClient.remove_catalog_lock` and waits for the :py:class:`~oci.data_catalog.models.Catalog` acted upon + to enter the given state(s). + + :param str catalog_id: (required) + Unique catalog identifier. + + :param oci.data_catalog.models.RemoveResourceLockDetails remove_resource_lock_details: (required) + RemoveResourceLockDetails body parameter + + :param list[str] wait_for_states: + An array of states to wait on. These should be valid values for :py:attr:`~oci.data_catalog.models.Catalog.lifecycle_state` + + :param dict operation_kwargs: + A dictionary of keyword arguments to pass to :py:func:`~oci.data_catalog.DataCatalogClient.remove_catalog_lock` + + :param dict waiter_kwargs: + A dictionary of keyword arguments to pass to the :py:func:`oci.wait_until` function. For example, you could pass ``max_interval_seconds`` or ``max_interval_seconds`` + as dictionary keys to modify how long the waiter function will wait between retries and the maximum amount of time it will wait + """ + operation_result = self.client.remove_catalog_lock(catalog_id, remove_resource_lock_details, **operation_kwargs) + if not wait_for_states: + return operation_result + + lowered_wait_for_states = [w.lower() for w in wait_for_states] + catalog_id = operation_result.data.id + + try: + waiter_result = oci.wait_until( + self.client, + self.client.get_catalog(catalog_id), # noqa: F821 + evaluate_response=lambda r: getattr(r.data, 'lifecycle_state') and getattr(r.data, 'lifecycle_state').lower() in lowered_wait_for_states, + **waiter_kwargs + ) + result_to_return = waiter_result + + return result_to_return + except (NameError, TypeError) as e: + if not e.args: + e.args = ('',) + e.args = e.args + ('This composite operation is currently not supported in the SDK. Please use the operation from the service client and use waiters as an alternative. For more information on waiters, visit: "https://docs.oracle.com/en-us/iaas/tools/python/latest/api/waiters.html"', ) + raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + except Exception as e: + raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + + def remove_catalog_private_endpoint_lock_and_wait_for_state(self, catalog_private_endpoint_id, remove_resource_lock_details, wait_for_states=[], operation_kwargs={}, waiter_kwargs={}): + """ + Calls :py:func:`~oci.data_catalog.DataCatalogClient.remove_catalog_private_endpoint_lock` and waits for the :py:class:`~oci.data_catalog.models.CatalogPrivateEndpoint` acted upon + to enter the given state(s). + + :param str catalog_private_endpoint_id: (required) + Unique private reverse connection identifier. + + :param oci.data_catalog.models.RemoveResourceLockDetails remove_resource_lock_details: (required) + RemoveResourceLockDetails body parameter + + :param list[str] wait_for_states: + An array of states to wait on. These should be valid values for :py:attr:`~oci.data_catalog.models.CatalogPrivateEndpoint.lifecycle_state` + + :param dict operation_kwargs: + A dictionary of keyword arguments to pass to :py:func:`~oci.data_catalog.DataCatalogClient.remove_catalog_private_endpoint_lock` + + :param dict waiter_kwargs: + A dictionary of keyword arguments to pass to the :py:func:`oci.wait_until` function. For example, you could pass ``max_interval_seconds`` or ``max_interval_seconds`` + as dictionary keys to modify how long the waiter function will wait between retries and the maximum amount of time it will wait + """ + operation_result = self.client.remove_catalog_private_endpoint_lock(catalog_private_endpoint_id, remove_resource_lock_details, **operation_kwargs) + if not wait_for_states: + return operation_result + + lowered_wait_for_states = [w.lower() for w in wait_for_states] + catalog_private_endpoint_id = operation_result.data.id + + try: + waiter_result = oci.wait_until( + self.client, + self.client.get_catalog_private_endpoint(catalog_private_endpoint_id), # noqa: F821 + evaluate_response=lambda r: getattr(r.data, 'lifecycle_state') and getattr(r.data, 'lifecycle_state').lower() in lowered_wait_for_states, + **waiter_kwargs + ) + result_to_return = waiter_result + + return result_to_return + except (NameError, TypeError) as e: + if not e.args: + e.args = ('',) + e.args = e.args + ('This composite operation is currently not supported in the SDK. Please use the operation from the service client and use waiters as an alternative. For more information on waiters, visit: "https://docs.oracle.com/en-us/iaas/tools/python/latest/api/waiters.html"', ) + raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + except Exception as e: + raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + def remove_data_selector_patterns_and_wait_for_state(self, catalog_id, data_asset_key, data_selector_pattern_details, wait_for_states=[], operation_kwargs={}, waiter_kwargs={}): """ Calls :py:func:`~oci.data_catalog.DataCatalogClient.remove_data_selector_patterns` and waits for the :py:class:`~oci.data_catalog.models.DataAsset` acted upon @@ -1560,6 +1790,52 @@ def remove_data_selector_patterns_and_wait_for_state(self, catalog_id, data_asse except Exception as e: raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + def remove_metastore_lock_and_wait_for_state(self, metastore_id, remove_resource_lock_details, wait_for_states=[], operation_kwargs={}, waiter_kwargs={}): + """ + Calls :py:func:`~oci.data_catalog.DataCatalogClient.remove_metastore_lock` and waits for the :py:class:`~oci.data_catalog.models.Metastore` acted upon + to enter the given state(s). + + :param str metastore_id: (required) + The metastore's OCID. + + :param oci.data_catalog.models.RemoveResourceLockDetails remove_resource_lock_details: (required) + RemoveResourceLockDetails body parameter + + :param list[str] wait_for_states: + An array of states to wait on. These should be valid values for :py:attr:`~oci.data_catalog.models.Metastore.lifecycle_state` + + :param dict operation_kwargs: + A dictionary of keyword arguments to pass to :py:func:`~oci.data_catalog.DataCatalogClient.remove_metastore_lock` + + :param dict waiter_kwargs: + A dictionary of keyword arguments to pass to the :py:func:`oci.wait_until` function. For example, you could pass ``max_interval_seconds`` or ``max_interval_seconds`` + as dictionary keys to modify how long the waiter function will wait between retries and the maximum amount of time it will wait + """ + operation_result = self.client.remove_metastore_lock(metastore_id, remove_resource_lock_details, **operation_kwargs) + if not wait_for_states: + return operation_result + + lowered_wait_for_states = [w.lower() for w in wait_for_states] + metastore_id = operation_result.data.id + + try: + waiter_result = oci.wait_until( + self.client, + self.client.get_metastore(metastore_id), # noqa: F821 + evaluate_response=lambda r: getattr(r.data, 'lifecycle_state') and getattr(r.data, 'lifecycle_state').lower() in lowered_wait_for_states, + **waiter_kwargs + ) + result_to_return = waiter_result + + return result_to_return + except (NameError, TypeError) as e: + if not e.args: + e.args = ('',) + e.args = e.args + ('This composite operation is currently not supported in the SDK. Please use the operation from the service client and use waiters as an alternative. For more information on waiters, visit: "https://docs.oracle.com/en-us/iaas/tools/python/latest/api/waiters.html"', ) + raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + except Exception as e: + raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) + def update_attribute_and_wait_for_state(self, catalog_id, data_asset_key, entity_key, attribute_key, update_attribute_details, wait_for_states=[], operation_kwargs={}, waiter_kwargs={}): """ Calls :py:func:`~oci.data_catalog.DataCatalogClient.update_attribute` and waits for the :py:class:`~oci.data_catalog.models.Attribute` acted upon diff --git a/src/oci/data_catalog/models/__init__.py b/src/oci/data_catalog/models/__init__.py index dffa97aa7d..5adab796b2 100644 --- a/src/oci/data_catalog/models/__init__.py +++ b/src/oci/data_catalog/models/__init__.py @@ -6,6 +6,7 @@ from __future__ import absolute_import +from .add_resource_lock_details import AddResourceLockDetails from .asynchronous_export_glossary_details import AsynchronousExportGlossaryDetails from .asynchronous_export_glossary_result import AsynchronousExportGlossaryResult from .asynchronous_export_request_details import AsynchronousExportRequestDetails @@ -134,6 +135,8 @@ from .property_definition import PropertyDefinition from .recommendation_collection import RecommendationCollection from .recommendation_details import RecommendationDetails +from .remove_resource_lock_details import RemoveResourceLockDetails +from .resource_lock import ResourceLock from .rule_attribute import RuleAttribute from .rule_collection import RuleCollection from .rule_summary import RuleSummary @@ -183,6 +186,7 @@ # Maps type names to classes for data_catalog services. data_catalog_type_mapping = { + "AddResourceLockDetails": AddResourceLockDetails, "AsynchronousExportGlossaryDetails": AsynchronousExportGlossaryDetails, "AsynchronousExportGlossaryResult": AsynchronousExportGlossaryResult, "AsynchronousExportRequestDetails": AsynchronousExportRequestDetails, @@ -311,6 +315,8 @@ "PropertyDefinition": PropertyDefinition, "RecommendationCollection": RecommendationCollection, "RecommendationDetails": RecommendationDetails, + "RemoveResourceLockDetails": RemoveResourceLockDetails, + "ResourceLock": ResourceLock, "RuleAttribute": RuleAttribute, "RuleCollection": RuleCollection, "RuleSummary": RuleSummary, diff --git a/src/oci/data_catalog/models/add_resource_lock_details.py b/src/oci/data_catalog/models/add_resource_lock_details.py new file mode 100644 index 0000000000..31ddb03936 --- /dev/null +++ b/src/oci/data_catalog/models/add_resource_lock_details.py @@ -0,0 +1,183 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20190325 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class AddResourceLockDetails(object): + """ + AddResourceLockDetails model. + """ + + #: A constant which can be used with the type property of a AddResourceLockDetails. + #: This constant has a value of "FULL" + TYPE_FULL = "FULL" + + #: A constant which can be used with the type property of a AddResourceLockDetails. + #: This constant has a value of "DELETE" + TYPE_DELETE = "DELETE" + + def __init__(self, **kwargs): + """ + Initializes a new AddResourceLockDetails object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param type: + The value to assign to the type property of this AddResourceLockDetails. + Allowed values for this property are: "FULL", "DELETE" + :type type: str + + :param related_resource_id: + The value to assign to the related_resource_id property of this AddResourceLockDetails. + :type related_resource_id: str + + :param message: + The value to assign to the message property of this AddResourceLockDetails. + :type message: str + + :param time_created: + The value to assign to the time_created property of this AddResourceLockDetails. + :type time_created: datetime + + """ + self.swagger_types = { + 'type': 'str', + 'related_resource_id': 'str', + 'message': 'str', + 'time_created': 'datetime' + } + + self.attribute_map = { + 'type': 'type', + 'related_resource_id': 'relatedResourceId', + 'message': 'message', + 'time_created': 'timeCreated' + } + + self._type = None + self._related_resource_id = None + self._message = None + self._time_created = None + + @property + def type(self): + """ + **[Required]** Gets the type of this AddResourceLockDetails. + Type of the lock. + + Allowed values for this property are: "FULL", "DELETE" + + + :return: The type of this AddResourceLockDetails. + :rtype: str + """ + return self._type + + @type.setter + def type(self, type): + """ + Sets the type of this AddResourceLockDetails. + Type of the lock. + + + :param type: The type of this AddResourceLockDetails. + :type: str + """ + allowed_values = ["FULL", "DELETE"] + if not value_allowed_none_or_none_sentinel(type, allowed_values): + raise ValueError( + f"Invalid value for `type`, must be None or one of {allowed_values}" + ) + self._type = type + + @property + def related_resource_id(self): + """ + Gets the related_resource_id of this AddResourceLockDetails. + The id of the resource that is locking this resource. Indicates that deleting this resource will remove the lock. + + + :return: The related_resource_id of this AddResourceLockDetails. + :rtype: str + """ + return self._related_resource_id + + @related_resource_id.setter + def related_resource_id(self, related_resource_id): + """ + Sets the related_resource_id of this AddResourceLockDetails. + The id of the resource that is locking this resource. Indicates that deleting this resource will remove the lock. + + + :param related_resource_id: The related_resource_id of this AddResourceLockDetails. + :type: str + """ + self._related_resource_id = related_resource_id + + @property + def message(self): + """ + Gets the message of this AddResourceLockDetails. + A message added by the creator of the lock. This is typically used to give an + indication of why the resource is locked. + + + :return: The message of this AddResourceLockDetails. + :rtype: str + """ + return self._message + + @message.setter + def message(self, message): + """ + Sets the message of this AddResourceLockDetails. + A message added by the creator of the lock. This is typically used to give an + indication of why the resource is locked. + + + :param message: The message of this AddResourceLockDetails. + :type: str + """ + self._message = message + + @property + def time_created(self): + """ + Gets the time_created of this AddResourceLockDetails. + When the lock was created. + + + :return: The time_created of this AddResourceLockDetails. + :rtype: datetime + """ + return self._time_created + + @time_created.setter + def time_created(self, time_created): + """ + Sets the time_created of this AddResourceLockDetails. + When the lock was created. + + + :param time_created: The time_created of this AddResourceLockDetails. + :type: datetime + """ + self._time_created = time_created + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/data_catalog/models/catalog.py b/src/oci/data_catalog/models/catalog.py index 3b63170dda..918cd9e3ca 100644 --- a/src/oci/data_catalog/models/catalog.py +++ b/src/oci/data_catalog/models/catalog.py @@ -98,6 +98,10 @@ def __init__(self, **kwargs): The value to assign to the freeform_tags property of this Catalog. :type freeform_tags: dict(str, str) + :param system_tags: + The value to assign to the system_tags property of this Catalog. + :type system_tags: dict(str, dict(str, object)) + :param defined_tags: The value to assign to the defined_tags property of this Catalog. :type defined_tags: dict(str, dict(str, object)) @@ -106,6 +110,10 @@ def __init__(self, **kwargs): The value to assign to the attached_catalog_private_endpoints property of this Catalog. :type attached_catalog_private_endpoints: list[str] + :param locks: + The value to assign to the locks property of this Catalog. + :type locks: list[oci.data_catalog.models.ResourceLock] + """ self.swagger_types = { 'id': 'str', @@ -119,8 +127,10 @@ def __init__(self, **kwargs): 'lifecycle_state': 'str', 'lifecycle_details': 'str', 'freeform_tags': 'dict(str, str)', + 'system_tags': 'dict(str, dict(str, object))', 'defined_tags': 'dict(str, dict(str, object))', - 'attached_catalog_private_endpoints': 'list[str]' + 'attached_catalog_private_endpoints': 'list[str]', + 'locks': 'list[ResourceLock]' } self.attribute_map = { @@ -135,8 +145,10 @@ def __init__(self, **kwargs): 'lifecycle_state': 'lifecycleState', 'lifecycle_details': 'lifecycleDetails', 'freeform_tags': 'freeformTags', + 'system_tags': 'systemTags', 'defined_tags': 'definedTags', - 'attached_catalog_private_endpoints': 'attachedCatalogPrivateEndpoints' + 'attached_catalog_private_endpoints': 'attachedCatalogPrivateEndpoints', + 'locks': 'locks' } self._id = None @@ -150,8 +162,10 @@ def __init__(self, **kwargs): self._lifecycle_state = None self._lifecycle_details = None self._freeform_tags = None + self._system_tags = None self._defined_tags = None self._attached_catalog_private_endpoints = None + self._locks = None @property def id(self): @@ -437,6 +451,42 @@ def freeform_tags(self, freeform_tags): """ self._freeform_tags = freeform_tags + @property + def system_tags(self): + """ + Gets the system_tags of this Catalog. + System tags for this resource. Each key is predefined and scoped to a namespace. + For more information, see `Resource Tags`__. + System tags can be viewed by users, but can only be created by the system. + + Example: `{\"orcl-cloud\": {\"free-tier-retained\": \"true\"}}` + + __ https://docs.cloud.oracle.com/Content/General/Concepts/resourcetags.htm + + + :return: The system_tags of this Catalog. + :rtype: dict(str, dict(str, object)) + """ + return self._system_tags + + @system_tags.setter + def system_tags(self, system_tags): + """ + Sets the system_tags of this Catalog. + System tags for this resource. Each key is predefined and scoped to a namespace. + For more information, see `Resource Tags`__. + System tags can be viewed by users, but can only be created by the system. + + Example: `{\"orcl-cloud\": {\"free-tier-retained\": \"true\"}}` + + __ https://docs.cloud.oracle.com/Content/General/Concepts/resourcetags.htm + + + :param system_tags: The system_tags of this Catalog. + :type: dict(str, dict(str, object)) + """ + self._system_tags = system_tags + @property def defined_tags(self): """ @@ -487,6 +537,30 @@ def attached_catalog_private_endpoints(self, attached_catalog_private_endpoints) """ self._attached_catalog_private_endpoints = attached_catalog_private_endpoints + @property + def locks(self): + """ + Gets the locks of this Catalog. + Locks associated with this resource. + + + :return: The locks of this Catalog. + :rtype: list[oci.data_catalog.models.ResourceLock] + """ + return self._locks + + @locks.setter + def locks(self, locks): + """ + Sets the locks of this Catalog. + Locks associated with this resource. + + + :param locks: The locks of this Catalog. + :type: list[oci.data_catalog.models.ResourceLock] + """ + self._locks = locks + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/data_catalog/models/catalog_private_endpoint.py b/src/oci/data_catalog/models/catalog_private_endpoint.py index 779ca7f9b4..ece7033261 100644 --- a/src/oci/data_catalog/models/catalog_private_endpoint.py +++ b/src/oci/data_catalog/models/catalog_private_endpoint.py @@ -84,6 +84,10 @@ def __init__(self, **kwargs): The value to assign to the freeform_tags property of this CatalogPrivateEndpoint. :type freeform_tags: dict(str, str) + :param system_tags: + The value to assign to the system_tags property of this CatalogPrivateEndpoint. + :type system_tags: dict(str, dict(str, object)) + :param defined_tags: The value to assign to the defined_tags property of this CatalogPrivateEndpoint. :type defined_tags: dict(str, dict(str, object)) @@ -102,6 +106,10 @@ def __init__(self, **kwargs): The value to assign to the attached_catalogs property of this CatalogPrivateEndpoint. :type attached_catalogs: list[str] + :param locks: + The value to assign to the locks property of this CatalogPrivateEndpoint. + :type locks: list[oci.data_catalog.models.ResourceLock] + """ self.swagger_types = { 'id': 'str', @@ -112,10 +120,12 @@ def __init__(self, **kwargs): 'time_created': 'datetime', 'time_updated': 'datetime', 'freeform_tags': 'dict(str, str)', + 'system_tags': 'dict(str, dict(str, object))', 'defined_tags': 'dict(str, dict(str, object))', 'lifecycle_state': 'str', 'lifecycle_details': 'str', - 'attached_catalogs': 'list[str]' + 'attached_catalogs': 'list[str]', + 'locks': 'list[ResourceLock]' } self.attribute_map = { @@ -127,10 +137,12 @@ def __init__(self, **kwargs): 'time_created': 'timeCreated', 'time_updated': 'timeUpdated', 'freeform_tags': 'freeformTags', + 'system_tags': 'systemTags', 'defined_tags': 'definedTags', 'lifecycle_state': 'lifecycleState', 'lifecycle_details': 'lifecycleDetails', - 'attached_catalogs': 'attachedCatalogs' + 'attached_catalogs': 'attachedCatalogs', + 'locks': 'locks' } self._id = None @@ -141,10 +153,12 @@ def __init__(self, **kwargs): self._time_created = None self._time_updated = None self._freeform_tags = None + self._system_tags = None self._defined_tags = None self._lifecycle_state = None self._lifecycle_details = None self._attached_catalogs = None + self._locks = None @property def id(self): @@ -350,6 +364,42 @@ def freeform_tags(self, freeform_tags): """ self._freeform_tags = freeform_tags + @property + def system_tags(self): + """ + Gets the system_tags of this CatalogPrivateEndpoint. + System tags for this resource. Each key is predefined and scoped to a namespace. + For more information, see `Resource Tags`__. + System tags can be viewed by users, but can only be created by the system. + + Example: `{\"orcl-cloud\": {\"free-tier-retained\": \"true\"}}` + + __ https://docs.cloud.oracle.com/Content/General/Concepts/resourcetags.htm + + + :return: The system_tags of this CatalogPrivateEndpoint. + :rtype: dict(str, dict(str, object)) + """ + return self._system_tags + + @system_tags.setter + def system_tags(self, system_tags): + """ + Sets the system_tags of this CatalogPrivateEndpoint. + System tags for this resource. Each key is predefined and scoped to a namespace. + For more information, see `Resource Tags`__. + System tags can be viewed by users, but can only be created by the system. + + Example: `{\"orcl-cloud\": {\"free-tier-retained\": \"true\"}}` + + __ https://docs.cloud.oracle.com/Content/General/Concepts/resourcetags.htm + + + :param system_tags: The system_tags of this CatalogPrivateEndpoint. + :type: dict(str, dict(str, object)) + """ + self._system_tags = system_tags + @property def defined_tags(self): """ @@ -454,6 +504,30 @@ def attached_catalogs(self, attached_catalogs): """ self._attached_catalogs = attached_catalogs + @property + def locks(self): + """ + Gets the locks of this CatalogPrivateEndpoint. + Locks associated with this resource. + + + :return: The locks of this CatalogPrivateEndpoint. + :rtype: list[oci.data_catalog.models.ResourceLock] + """ + return self._locks + + @locks.setter + def locks(self, locks): + """ + Sets the locks of this CatalogPrivateEndpoint. + Locks associated with this resource. + + + :param locks: The locks of this CatalogPrivateEndpoint. + :type: list[oci.data_catalog.models.ResourceLock] + """ + self._locks = locks + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/data_catalog/models/catalog_private_endpoint_summary.py b/src/oci/data_catalog/models/catalog_private_endpoint_summary.py index c5da509310..fdf627cdcf 100644 --- a/src/oci/data_catalog/models/catalog_private_endpoint_summary.py +++ b/src/oci/data_catalog/models/catalog_private_endpoint_summary.py @@ -88,6 +88,10 @@ def __init__(self, **kwargs): The value to assign to the freeform_tags property of this CatalogPrivateEndpointSummary. :type freeform_tags: dict(str, str) + :param system_tags: + The value to assign to the system_tags property of this CatalogPrivateEndpointSummary. + :type system_tags: dict(str, dict(str, object)) + :param defined_tags: The value to assign to the defined_tags property of this CatalogPrivateEndpointSummary. :type defined_tags: dict(str, dict(str, object)) @@ -102,6 +106,10 @@ def __init__(self, **kwargs): The value to assign to the attached_catalogs property of this CatalogPrivateEndpointSummary. :type attached_catalogs: list[str] + :param locks: + The value to assign to the locks property of this CatalogPrivateEndpointSummary. + :type locks: list[oci.data_catalog.models.ResourceLock] + """ self.swagger_types = { 'id': 'str', @@ -113,9 +121,11 @@ def __init__(self, **kwargs): 'display_name': 'str', 'lifecycle_details': 'str', 'freeform_tags': 'dict(str, str)', + 'system_tags': 'dict(str, dict(str, object))', 'defined_tags': 'dict(str, dict(str, object))', 'lifecycle_state': 'str', - 'attached_catalogs': 'list[str]' + 'attached_catalogs': 'list[str]', + 'locks': 'list[ResourceLock]' } self.attribute_map = { @@ -128,9 +138,11 @@ def __init__(self, **kwargs): 'display_name': 'displayName', 'lifecycle_details': 'lifecycleDetails', 'freeform_tags': 'freeformTags', + 'system_tags': 'systemTags', 'defined_tags': 'definedTags', 'lifecycle_state': 'lifecycleState', - 'attached_catalogs': 'attachedCatalogs' + 'attached_catalogs': 'attachedCatalogs', + 'locks': 'locks' } self._id = None @@ -142,9 +154,11 @@ def __init__(self, **kwargs): self._display_name = None self._lifecycle_details = None self._freeform_tags = None + self._system_tags = None self._defined_tags = None self._lifecycle_state = None self._attached_catalogs = None + self._locks = None @property def id(self): @@ -374,6 +388,42 @@ def freeform_tags(self, freeform_tags): """ self._freeform_tags = freeform_tags + @property + def system_tags(self): + """ + Gets the system_tags of this CatalogPrivateEndpointSummary. + System tags for this resource. Each key is predefined and scoped to a namespace. + For more information, see `Resource Tags`__. + System tags can be viewed by users, but can only be created by the system. + + Example: `{\"orcl-cloud\": {\"free-tier-retained\": \"true\"}}` + + __ https://docs.cloud.oracle.com/Content/General/Concepts/resourcetags.htm + + + :return: The system_tags of this CatalogPrivateEndpointSummary. + :rtype: dict(str, dict(str, object)) + """ + return self._system_tags + + @system_tags.setter + def system_tags(self, system_tags): + """ + Sets the system_tags of this CatalogPrivateEndpointSummary. + System tags for this resource. Each key is predefined and scoped to a namespace. + For more information, see `Resource Tags`__. + System tags can be viewed by users, but can only be created by the system. + + Example: `{\"orcl-cloud\": {\"free-tier-retained\": \"true\"}}` + + __ https://docs.cloud.oracle.com/Content/General/Concepts/resourcetags.htm + + + :param system_tags: The system_tags of this CatalogPrivateEndpointSummary. + :type: dict(str, dict(str, object)) + """ + self._system_tags = system_tags + @property def defined_tags(self): """ @@ -454,6 +504,30 @@ def attached_catalogs(self, attached_catalogs): """ self._attached_catalogs = attached_catalogs + @property + def locks(self): + """ + Gets the locks of this CatalogPrivateEndpointSummary. + Locks associated with this resource. + + + :return: The locks of this CatalogPrivateEndpointSummary. + :rtype: list[oci.data_catalog.models.ResourceLock] + """ + return self._locks + + @locks.setter + def locks(self, locks): + """ + Sets the locks of this CatalogPrivateEndpointSummary. + Locks associated with this resource. + + + :param locks: The locks of this CatalogPrivateEndpointSummary. + :type: list[oci.data_catalog.models.ResourceLock] + """ + self._locks = locks + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/data_catalog/models/catalog_summary.py b/src/oci/data_catalog/models/catalog_summary.py index dfce552416..fb69adca90 100644 --- a/src/oci/data_catalog/models/catalog_summary.py +++ b/src/oci/data_catalog/models/catalog_summary.py @@ -90,6 +90,10 @@ def __init__(self, **kwargs): The value to assign to the freeform_tags property of this CatalogSummary. :type freeform_tags: dict(str, str) + :param system_tags: + The value to assign to the system_tags property of this CatalogSummary. + :type system_tags: dict(str, dict(str, object)) + :param defined_tags: The value to assign to the defined_tags property of this CatalogSummary. :type defined_tags: dict(str, dict(str, object)) @@ -98,6 +102,10 @@ def __init__(self, **kwargs): The value to assign to the attached_catalog_private_endpoints property of this CatalogSummary. :type attached_catalog_private_endpoints: list[str] + :param locks: + The value to assign to the locks property of this CatalogSummary. + :type locks: list[oci.data_catalog.models.ResourceLock] + """ self.swagger_types = { 'id': 'str', @@ -109,8 +117,10 @@ def __init__(self, **kwargs): 'lifecycle_state': 'str', 'lifecycle_details': 'str', 'freeform_tags': 'dict(str, str)', + 'system_tags': 'dict(str, dict(str, object))', 'defined_tags': 'dict(str, dict(str, object))', - 'attached_catalog_private_endpoints': 'list[str]' + 'attached_catalog_private_endpoints': 'list[str]', + 'locks': 'list[ResourceLock]' } self.attribute_map = { @@ -123,8 +133,10 @@ def __init__(self, **kwargs): 'lifecycle_state': 'lifecycleState', 'lifecycle_details': 'lifecycleDetails', 'freeform_tags': 'freeformTags', + 'system_tags': 'systemTags', 'defined_tags': 'definedTags', - 'attached_catalog_private_endpoints': 'attachedCatalogPrivateEndpoints' + 'attached_catalog_private_endpoints': 'attachedCatalogPrivateEndpoints', + 'locks': 'locks' } self._id = None @@ -136,8 +148,10 @@ def __init__(self, **kwargs): self._lifecycle_state = None self._lifecycle_details = None self._freeform_tags = None + self._system_tags = None self._defined_tags = None self._attached_catalog_private_endpoints = None + self._locks = None @property def id(self): @@ -371,6 +385,42 @@ def freeform_tags(self, freeform_tags): """ self._freeform_tags = freeform_tags + @property + def system_tags(self): + """ + Gets the system_tags of this CatalogSummary. + System tags for this resource. Each key is predefined and scoped to a namespace. + For more information, see `Resource Tags`__. + System tags can be viewed by users, but can only be created by the system. + + Example: `{\"orcl-cloud\": {\"free-tier-retained\": \"true\"}}` + + __ https://docs.cloud.oracle.com/Content/General/Concepts/resourcetags.htm + + + :return: The system_tags of this CatalogSummary. + :rtype: dict(str, dict(str, object)) + """ + return self._system_tags + + @system_tags.setter + def system_tags(self, system_tags): + """ + Sets the system_tags of this CatalogSummary. + System tags for this resource. Each key is predefined and scoped to a namespace. + For more information, see `Resource Tags`__. + System tags can be viewed by users, but can only be created by the system. + + Example: `{\"orcl-cloud\": {\"free-tier-retained\": \"true\"}}` + + __ https://docs.cloud.oracle.com/Content/General/Concepts/resourcetags.htm + + + :param system_tags: The system_tags of this CatalogSummary. + :type: dict(str, dict(str, object)) + """ + self._system_tags = system_tags + @property def defined_tags(self): """ @@ -421,6 +471,30 @@ def attached_catalog_private_endpoints(self, attached_catalog_private_endpoints) """ self._attached_catalog_private_endpoints = attached_catalog_private_endpoints + @property + def locks(self): + """ + Gets the locks of this CatalogSummary. + Locks associated with this resource. + + + :return: The locks of this CatalogSummary. + :rtype: list[oci.data_catalog.models.ResourceLock] + """ + return self._locks + + @locks.setter + def locks(self, locks): + """ + Sets the locks of this CatalogSummary. + Locks associated with this resource. + + + :param locks: The locks of this CatalogSummary. + :type: list[oci.data_catalog.models.ResourceLock] + """ + self._locks = locks + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/data_catalog/models/metastore.py b/src/oci/data_catalog/models/metastore.py index 52570b2c3b..3542a8e8e8 100644 --- a/src/oci/data_catalog/models/metastore.py +++ b/src/oci/data_catalog/models/metastore.py @@ -94,10 +94,18 @@ def __init__(self, **kwargs): The value to assign to the freeform_tags property of this Metastore. :type freeform_tags: dict(str, str) + :param system_tags: + The value to assign to the system_tags property of this Metastore. + :type system_tags: dict(str, dict(str, object)) + :param defined_tags: The value to assign to the defined_tags property of this Metastore. :type defined_tags: dict(str, dict(str, object)) + :param locks: + The value to assign to the locks property of this Metastore. + :type locks: list[oci.data_catalog.models.ResourceLock] + """ self.swagger_types = { 'id': 'str', @@ -110,7 +118,9 @@ def __init__(self, **kwargs): 'lifecycle_state': 'str', 'lifecycle_details': 'str', 'freeform_tags': 'dict(str, str)', - 'defined_tags': 'dict(str, dict(str, object))' + 'system_tags': 'dict(str, dict(str, object))', + 'defined_tags': 'dict(str, dict(str, object))', + 'locks': 'list[ResourceLock]' } self.attribute_map = { @@ -124,7 +134,9 @@ def __init__(self, **kwargs): 'lifecycle_state': 'lifecycleState', 'lifecycle_details': 'lifecycleDetails', 'freeform_tags': 'freeformTags', - 'defined_tags': 'definedTags' + 'system_tags': 'systemTags', + 'defined_tags': 'definedTags', + 'locks': 'locks' } self._id = None @@ -137,7 +149,9 @@ def __init__(self, **kwargs): self._lifecycle_state = None self._lifecycle_details = None self._freeform_tags = None + self._system_tags = None self._defined_tags = None + self._locks = None @property def id(self): @@ -399,6 +413,42 @@ def freeform_tags(self, freeform_tags): """ self._freeform_tags = freeform_tags + @property + def system_tags(self): + """ + Gets the system_tags of this Metastore. + System tags for this resource. Each key is predefined and scoped to a namespace. + For more information, see `Resource Tags`__. + System tags can be viewed by users, but can only be created by the system. + + Example: `{\"orcl-cloud\": {\"free-tier-retained\": \"true\"}}` + + __ https://docs.cloud.oracle.com/Content/General/Concepts/resourcetags.htm + + + :return: The system_tags of this Metastore. + :rtype: dict(str, dict(str, object)) + """ + return self._system_tags + + @system_tags.setter + def system_tags(self, system_tags): + """ + Sets the system_tags of this Metastore. + System tags for this resource. Each key is predefined and scoped to a namespace. + For more information, see `Resource Tags`__. + System tags can be viewed by users, but can only be created by the system. + + Example: `{\"orcl-cloud\": {\"free-tier-retained\": \"true\"}}` + + __ https://docs.cloud.oracle.com/Content/General/Concepts/resourcetags.htm + + + :param system_tags: The system_tags of this Metastore. + :type: dict(str, dict(str, object)) + """ + self._system_tags = system_tags + @property def defined_tags(self): """ @@ -425,6 +475,30 @@ def defined_tags(self, defined_tags): """ self._defined_tags = defined_tags + @property + def locks(self): + """ + Gets the locks of this Metastore. + Locks associated with this resource. + + + :return: The locks of this Metastore. + :rtype: list[oci.data_catalog.models.ResourceLock] + """ + return self._locks + + @locks.setter + def locks(self, locks): + """ + Sets the locks of this Metastore. + Locks associated with this resource. + + + :param locks: The locks of this Metastore. + :type: list[oci.data_catalog.models.ResourceLock] + """ + self._locks = locks + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/data_catalog/models/metastore_summary.py b/src/oci/data_catalog/models/metastore_summary.py index 2dff73066e..8afa2642cd 100644 --- a/src/oci/data_catalog/models/metastore_summary.py +++ b/src/oci/data_catalog/models/metastore_summary.py @@ -86,10 +86,18 @@ def __init__(self, **kwargs): The value to assign to the freeform_tags property of this MetastoreSummary. :type freeform_tags: dict(str, str) + :param system_tags: + The value to assign to the system_tags property of this MetastoreSummary. + :type system_tags: dict(str, dict(str, object)) + :param defined_tags: The value to assign to the defined_tags property of this MetastoreSummary. :type defined_tags: dict(str, dict(str, object)) + :param locks: + The value to assign to the locks property of this MetastoreSummary. + :type locks: list[oci.data_catalog.models.ResourceLock] + """ self.swagger_types = { 'id': 'str', @@ -100,7 +108,9 @@ def __init__(self, **kwargs): 'lifecycle_state': 'str', 'lifecycle_details': 'str', 'freeform_tags': 'dict(str, str)', - 'defined_tags': 'dict(str, dict(str, object))' + 'system_tags': 'dict(str, dict(str, object))', + 'defined_tags': 'dict(str, dict(str, object))', + 'locks': 'list[ResourceLock]' } self.attribute_map = { @@ -112,7 +122,9 @@ def __init__(self, **kwargs): 'lifecycle_state': 'lifecycleState', 'lifecycle_details': 'lifecycleDetails', 'freeform_tags': 'freeformTags', - 'defined_tags': 'definedTags' + 'system_tags': 'systemTags', + 'defined_tags': 'definedTags', + 'locks': 'locks' } self._id = None @@ -123,7 +135,9 @@ def __init__(self, **kwargs): self._lifecycle_state = None self._lifecycle_details = None self._freeform_tags = None + self._system_tags = None self._defined_tags = None + self._locks = None @property def id(self): @@ -333,6 +347,42 @@ def freeform_tags(self, freeform_tags): """ self._freeform_tags = freeform_tags + @property + def system_tags(self): + """ + Gets the system_tags of this MetastoreSummary. + System tags for this resource. Each key is predefined and scoped to a namespace. + For more information, see `Resource Tags`__. + System tags can be viewed by users, but can only be created by the system. + + Example: `{\"orcl-cloud\": {\"free-tier-retained\": \"true\"}}` + + __ https://docs.cloud.oracle.com/Content/General/Concepts/resourcetags.htm + + + :return: The system_tags of this MetastoreSummary. + :rtype: dict(str, dict(str, object)) + """ + return self._system_tags + + @system_tags.setter + def system_tags(self, system_tags): + """ + Sets the system_tags of this MetastoreSummary. + System tags for this resource. Each key is predefined and scoped to a namespace. + For more information, see `Resource Tags`__. + System tags can be viewed by users, but can only be created by the system. + + Example: `{\"orcl-cloud\": {\"free-tier-retained\": \"true\"}}` + + __ https://docs.cloud.oracle.com/Content/General/Concepts/resourcetags.htm + + + :param system_tags: The system_tags of this MetastoreSummary. + :type: dict(str, dict(str, object)) + """ + self._system_tags = system_tags + @property def defined_tags(self): """ @@ -359,6 +409,30 @@ def defined_tags(self, defined_tags): """ self._defined_tags = defined_tags + @property + def locks(self): + """ + Gets the locks of this MetastoreSummary. + Locks associated with this resource. + + + :return: The locks of this MetastoreSummary. + :rtype: list[oci.data_catalog.models.ResourceLock] + """ + return self._locks + + @locks.setter + def locks(self, locks): + """ + Sets the locks of this MetastoreSummary. + Locks associated with this resource. + + + :param locks: The locks of this MetastoreSummary. + :type: list[oci.data_catalog.models.ResourceLock] + """ + self._locks = locks + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/data_catalog/models/remove_resource_lock_details.py b/src/oci/data_catalog/models/remove_resource_lock_details.py new file mode 100644 index 0000000000..71d5536825 --- /dev/null +++ b/src/oci/data_catalog/models/remove_resource_lock_details.py @@ -0,0 +1,183 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20190325 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class RemoveResourceLockDetails(object): + """ + RemoveResourceLockDetails model. + """ + + #: A constant which can be used with the type property of a RemoveResourceLockDetails. + #: This constant has a value of "FULL" + TYPE_FULL = "FULL" + + #: A constant which can be used with the type property of a RemoveResourceLockDetails. + #: This constant has a value of "DELETE" + TYPE_DELETE = "DELETE" + + def __init__(self, **kwargs): + """ + Initializes a new RemoveResourceLockDetails object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param type: + The value to assign to the type property of this RemoveResourceLockDetails. + Allowed values for this property are: "FULL", "DELETE" + :type type: str + + :param related_resource_id: + The value to assign to the related_resource_id property of this RemoveResourceLockDetails. + :type related_resource_id: str + + :param message: + The value to assign to the message property of this RemoveResourceLockDetails. + :type message: str + + :param time_created: + The value to assign to the time_created property of this RemoveResourceLockDetails. + :type time_created: datetime + + """ + self.swagger_types = { + 'type': 'str', + 'related_resource_id': 'str', + 'message': 'str', + 'time_created': 'datetime' + } + + self.attribute_map = { + 'type': 'type', + 'related_resource_id': 'relatedResourceId', + 'message': 'message', + 'time_created': 'timeCreated' + } + + self._type = None + self._related_resource_id = None + self._message = None + self._time_created = None + + @property + def type(self): + """ + **[Required]** Gets the type of this RemoveResourceLockDetails. + Type of the lock. + + Allowed values for this property are: "FULL", "DELETE" + + + :return: The type of this RemoveResourceLockDetails. + :rtype: str + """ + return self._type + + @type.setter + def type(self, type): + """ + Sets the type of this RemoveResourceLockDetails. + Type of the lock. + + + :param type: The type of this RemoveResourceLockDetails. + :type: str + """ + allowed_values = ["FULL", "DELETE"] + if not value_allowed_none_or_none_sentinel(type, allowed_values): + raise ValueError( + f"Invalid value for `type`, must be None or one of {allowed_values}" + ) + self._type = type + + @property + def related_resource_id(self): + """ + Gets the related_resource_id of this RemoveResourceLockDetails. + The id of the resource that is locking this resource. Indicates that deleting this resource will remove the lock. + + + :return: The related_resource_id of this RemoveResourceLockDetails. + :rtype: str + """ + return self._related_resource_id + + @related_resource_id.setter + def related_resource_id(self, related_resource_id): + """ + Sets the related_resource_id of this RemoveResourceLockDetails. + The id of the resource that is locking this resource. Indicates that deleting this resource will remove the lock. + + + :param related_resource_id: The related_resource_id of this RemoveResourceLockDetails. + :type: str + """ + self._related_resource_id = related_resource_id + + @property + def message(self): + """ + Gets the message of this RemoveResourceLockDetails. + A message added by the creator of the lock. This is typically used to give an + indication of why the resource is locked. + + + :return: The message of this RemoveResourceLockDetails. + :rtype: str + """ + return self._message + + @message.setter + def message(self, message): + """ + Sets the message of this RemoveResourceLockDetails. + A message added by the creator of the lock. This is typically used to give an + indication of why the resource is locked. + + + :param message: The message of this RemoveResourceLockDetails. + :type: str + """ + self._message = message + + @property + def time_created(self): + """ + Gets the time_created of this RemoveResourceLockDetails. + When the lock was created. + + + :return: The time_created of this RemoveResourceLockDetails. + :rtype: datetime + """ + return self._time_created + + @time_created.setter + def time_created(self, time_created): + """ + Sets the time_created of this RemoveResourceLockDetails. + When the lock was created. + + + :param time_created: The time_created of this RemoveResourceLockDetails. + :type: datetime + """ + self._time_created = time_created + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/data_catalog/models/resource_lock.py b/src/oci/data_catalog/models/resource_lock.py new file mode 100644 index 0000000000..ed6543733d --- /dev/null +++ b/src/oci/data_catalog/models/resource_lock.py @@ -0,0 +1,185 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20190325 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class ResourceLock(object): + """ + Resource locks are used to prevent certain APIs from being called for the resource. + A full lock prevents both updating the resource and deleting the resource. A delete + lock prevents deleting the resource. + """ + + #: A constant which can be used with the type property of a ResourceLock. + #: This constant has a value of "FULL" + TYPE_FULL = "FULL" + + #: A constant which can be used with the type property of a ResourceLock. + #: This constant has a value of "DELETE" + TYPE_DELETE = "DELETE" + + def __init__(self, **kwargs): + """ + Initializes a new ResourceLock object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param type: + The value to assign to the type property of this ResourceLock. + Allowed values for this property are: "FULL", "DELETE", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type type: str + + :param related_resource_id: + The value to assign to the related_resource_id property of this ResourceLock. + :type related_resource_id: str + + :param message: + The value to assign to the message property of this ResourceLock. + :type message: str + + :param time_created: + The value to assign to the time_created property of this ResourceLock. + :type time_created: datetime + + """ + self.swagger_types = { + 'type': 'str', + 'related_resource_id': 'str', + 'message': 'str', + 'time_created': 'datetime' + } + + self.attribute_map = { + 'type': 'type', + 'related_resource_id': 'relatedResourceId', + 'message': 'message', + 'time_created': 'timeCreated' + } + + self._type = None + self._related_resource_id = None + self._message = None + self._time_created = None + + @property + def type(self): + """ + **[Required]** Gets the type of this ResourceLock. + Type of the lock. + + Allowed values for this property are: "FULL", "DELETE", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + + + :return: The type of this ResourceLock. + :rtype: str + """ + return self._type + + @type.setter + def type(self, type): + """ + Sets the type of this ResourceLock. + Type of the lock. + + + :param type: The type of this ResourceLock. + :type: str + """ + allowed_values = ["FULL", "DELETE"] + if not value_allowed_none_or_none_sentinel(type, allowed_values): + type = 'UNKNOWN_ENUM_VALUE' + self._type = type + + @property + def related_resource_id(self): + """ + Gets the related_resource_id of this ResourceLock. + The id of the resource that is locking this resource. Indicates that deleting this resource will remove the lock. + + + :return: The related_resource_id of this ResourceLock. + :rtype: str + """ + return self._related_resource_id + + @related_resource_id.setter + def related_resource_id(self, related_resource_id): + """ + Sets the related_resource_id of this ResourceLock. + The id of the resource that is locking this resource. Indicates that deleting this resource will remove the lock. + + + :param related_resource_id: The related_resource_id of this ResourceLock. + :type: str + """ + self._related_resource_id = related_resource_id + + @property + def message(self): + """ + Gets the message of this ResourceLock. + A message added by the creator of the lock. This is typically used to give an + indication of why the resource is locked. + + + :return: The message of this ResourceLock. + :rtype: str + """ + return self._message + + @message.setter + def message(self, message): + """ + Sets the message of this ResourceLock. + A message added by the creator of the lock. This is typically used to give an + indication of why the resource is locked. + + + :param message: The message of this ResourceLock. + :type: str + """ + self._message = message + + @property + def time_created(self): + """ + Gets the time_created of this ResourceLock. + When the lock was created. + + + :return: The time_created of this ResourceLock. + :rtype: datetime + """ + return self._time_created + + @time_created.setter + def time_created(self, time_created): + """ + Sets the time_created of this ResourceLock. + When the lock was created. + + + :param time_created: The time_created of this ResourceLock. + :type: datetime + """ + self._time_created = time_created + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/data_integration/models/__init__.py b/src/oci/data_integration/models/__init__.py index 6693e5a1ab..63fbc7b232 100644 --- a/src/oci/data_integration/models/__init__.py +++ b/src/oci/data_integration/models/__init__.py @@ -329,6 +329,9 @@ from .import_request import ImportRequest from .import_request_summary import ImportRequestSummary from .import_request_summary_collection import ImportRequestSummaryCollection +from .incremental_data_entity_clause import IncrementalDataEntityClause +from .incremental_field_clause import IncrementalFieldClause +from .incremental_read_config import IncrementalReadConfig from .input_field import InputField from .input_link import InputLink from .input_port import InputPort @@ -455,6 +458,7 @@ from .select import Select from .sensitive_attribute import SensitiveAttribute from .shape import Shape +from .shape_details import ShapeDetails from .shape_field import ShapeField from .sort import Sort from .sort_clause import SortClause @@ -916,6 +920,9 @@ "ImportRequest": ImportRequest, "ImportRequestSummary": ImportRequestSummary, "ImportRequestSummaryCollection": ImportRequestSummaryCollection, + "IncrementalDataEntityClause": IncrementalDataEntityClause, + "IncrementalFieldClause": IncrementalFieldClause, + "IncrementalReadConfig": IncrementalReadConfig, "InputField": InputField, "InputLink": InputLink, "InputPort": InputPort, @@ -1042,6 +1049,7 @@ "Select": Select, "SensitiveAttribute": SensitiveAttribute, "Shape": Shape, + "ShapeDetails": ShapeDetails, "ShapeField": ShapeField, "Sort": Sort, "SortClause": SortClause, diff --git a/src/oci/data_integration/models/create_task_details.py b/src/oci/data_integration/models/create_task_details.py index 0c76095eef..f2a357d8fd 100644 --- a/src/oci/data_integration/models/create_task_details.py +++ b/src/oci/data_integration/models/create_task_details.py @@ -106,6 +106,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this CreateTaskDetails. :type config_provider_delegate: oci.data_integration.models.CreateConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this CreateTaskDetails. + :type is_concurrent_allowed: bool + :param registry_metadata: The value to assign to the registry_metadata property of this CreateTaskDetails. :type registry_metadata: oci.data_integration.models.RegistryMetadata @@ -125,6 +129,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'CreateConfigProvider', + 'is_concurrent_allowed': 'bool', 'registry_metadata': 'RegistryMetadata' } @@ -142,6 +147,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'registry_metadata': 'registryMetadata' } @@ -158,6 +164,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._registry_metadata = None @staticmethod @@ -495,6 +502,30 @@ def config_provider_delegate(self, config_provider_delegate): """ self._config_provider_delegate = config_provider_delegate + @property + def is_concurrent_allowed(self): + """ + Gets the is_concurrent_allowed of this CreateTaskDetails. + Whether the same task can be executed concurrently. + + + :return: The is_concurrent_allowed of this CreateTaskDetails. + :rtype: bool + """ + return self._is_concurrent_allowed + + @is_concurrent_allowed.setter + def is_concurrent_allowed(self, is_concurrent_allowed): + """ + Sets the is_concurrent_allowed of this CreateTaskDetails. + Whether the same task can be executed concurrently. + + + :param is_concurrent_allowed: The is_concurrent_allowed of this CreateTaskDetails. + :type: bool + """ + self._is_concurrent_allowed = is_concurrent_allowed + @property def registry_metadata(self): """ diff --git a/src/oci/data_integration/models/create_task_from_data_loader_task.py b/src/oci/data_integration/models/create_task_from_data_loader_task.py index 60fa7db9ce..cc09511701 100644 --- a/src/oci/data_integration/models/create_task_from_data_loader_task.py +++ b/src/oci/data_integration/models/create_task_from_data_loader_task.py @@ -74,6 +74,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this CreateTaskFromDataLoaderTask. :type config_provider_delegate: oci.data_integration.models.CreateConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this CreateTaskFromDataLoaderTask. + :type is_concurrent_allowed: bool + :param registry_metadata: The value to assign to the registry_metadata property of this CreateTaskFromDataLoaderTask. :type registry_metadata: oci.data_integration.models.RegistryMetadata @@ -109,6 +113,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'CreateConfigProvider', + 'is_concurrent_allowed': 'bool', 'registry_metadata': 'RegistryMetadata', 'data_flow': 'DataFlow', 'conditional_composite_field_map': 'ConditionalCompositeFieldMap', @@ -130,6 +135,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'registry_metadata': 'registryMetadata', 'data_flow': 'dataFlow', 'conditional_composite_field_map': 'conditionalCompositeFieldMap', @@ -150,6 +156,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._registry_metadata = None self._data_flow = None self._conditional_composite_field_map = None diff --git a/src/oci/data_integration/models/create_task_from_integration_task.py b/src/oci/data_integration/models/create_task_from_integration_task.py index 12ef962f2e..88aa212786 100644 --- a/src/oci/data_integration/models/create_task_from_integration_task.py +++ b/src/oci/data_integration/models/create_task_from_integration_task.py @@ -74,6 +74,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this CreateTaskFromIntegrationTask. :type config_provider_delegate: oci.data_integration.models.CreateConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this CreateTaskFromIntegrationTask. + :type is_concurrent_allowed: bool + :param registry_metadata: The value to assign to the registry_metadata property of this CreateTaskFromIntegrationTask. :type registry_metadata: oci.data_integration.models.RegistryMetadata @@ -97,6 +101,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'CreateConfigProvider', + 'is_concurrent_allowed': 'bool', 'registry_metadata': 'RegistryMetadata', 'data_flow': 'DataFlow' } @@ -115,6 +120,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'registry_metadata': 'registryMetadata', 'data_flow': 'dataFlow' } @@ -132,6 +138,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._registry_metadata = None self._data_flow = None self._model_type = 'INTEGRATION_TASK' diff --git a/src/oci/data_integration/models/create_task_from_oci_dataflow_task.py b/src/oci/data_integration/models/create_task_from_oci_dataflow_task.py index 5525daf85a..1f248f08da 100644 --- a/src/oci/data_integration/models/create_task_from_oci_dataflow_task.py +++ b/src/oci/data_integration/models/create_task_from_oci_dataflow_task.py @@ -74,6 +74,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this CreateTaskFromOCIDataflowTask. :type config_provider_delegate: oci.data_integration.models.CreateConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this CreateTaskFromOCIDataflowTask. + :type is_concurrent_allowed: bool + :param registry_metadata: The value to assign to the registry_metadata property of this CreateTaskFromOCIDataflowTask. :type registry_metadata: oci.data_integration.models.RegistryMetadata @@ -82,6 +86,14 @@ def __init__(self, **kwargs): The value to assign to the dataflow_application property of this CreateTaskFromOCIDataflowTask. :type dataflow_application: oci.data_integration.models.DataflowApplication + :param driver_shape_details: + The value to assign to the driver_shape_details property of this CreateTaskFromOCIDataflowTask. + :type driver_shape_details: oci.data_integration.models.ShapeDetails + + :param executor_shape_details: + The value to assign to the executor_shape_details property of this CreateTaskFromOCIDataflowTask. + :type executor_shape_details: oci.data_integration.models.ShapeDetails + """ self.swagger_types = { 'model_type': 'str', @@ -97,8 +109,11 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'CreateConfigProvider', + 'is_concurrent_allowed': 'bool', 'registry_metadata': 'RegistryMetadata', - 'dataflow_application': 'DataflowApplication' + 'dataflow_application': 'DataflowApplication', + 'driver_shape_details': 'ShapeDetails', + 'executor_shape_details': 'ShapeDetails' } self.attribute_map = { @@ -115,8 +130,11 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'registry_metadata': 'registryMetadata', - 'dataflow_application': 'dataflowApplication' + 'dataflow_application': 'dataflowApplication', + 'driver_shape_details': 'driverShapeDetails', + 'executor_shape_details': 'executorShapeDetails' } self._model_type = None @@ -132,8 +150,11 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._registry_metadata = None self._dataflow_application = None + self._driver_shape_details = None + self._executor_shape_details = None self._model_type = 'OCI_DATAFLOW_TASK' @property @@ -156,6 +177,46 @@ def dataflow_application(self, dataflow_application): """ self._dataflow_application = dataflow_application + @property + def driver_shape_details(self): + """ + Gets the driver_shape_details of this CreateTaskFromOCIDataflowTask. + + :return: The driver_shape_details of this CreateTaskFromOCIDataflowTask. + :rtype: oci.data_integration.models.ShapeDetails + """ + return self._driver_shape_details + + @driver_shape_details.setter + def driver_shape_details(self, driver_shape_details): + """ + Sets the driver_shape_details of this CreateTaskFromOCIDataflowTask. + + :param driver_shape_details: The driver_shape_details of this CreateTaskFromOCIDataflowTask. + :type: oci.data_integration.models.ShapeDetails + """ + self._driver_shape_details = driver_shape_details + + @property + def executor_shape_details(self): + """ + Gets the executor_shape_details of this CreateTaskFromOCIDataflowTask. + + :return: The executor_shape_details of this CreateTaskFromOCIDataflowTask. + :rtype: oci.data_integration.models.ShapeDetails + """ + return self._executor_shape_details + + @executor_shape_details.setter + def executor_shape_details(self, executor_shape_details): + """ + Sets the executor_shape_details of this CreateTaskFromOCIDataflowTask. + + :param executor_shape_details: The executor_shape_details of this CreateTaskFromOCIDataflowTask. + :type: oci.data_integration.models.ShapeDetails + """ + self._executor_shape_details = executor_shape_details + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/data_integration/models/create_task_from_pipeline_task.py b/src/oci/data_integration/models/create_task_from_pipeline_task.py index cd766b1418..48099b1219 100644 --- a/src/oci/data_integration/models/create_task_from_pipeline_task.py +++ b/src/oci/data_integration/models/create_task_from_pipeline_task.py @@ -74,6 +74,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this CreateTaskFromPipelineTask. :type config_provider_delegate: oci.data_integration.models.CreateConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this CreateTaskFromPipelineTask. + :type is_concurrent_allowed: bool + :param registry_metadata: The value to assign to the registry_metadata property of this CreateTaskFromPipelineTask. :type registry_metadata: oci.data_integration.models.RegistryMetadata @@ -97,6 +101,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'CreateConfigProvider', + 'is_concurrent_allowed': 'bool', 'registry_metadata': 'RegistryMetadata', 'pipeline': 'Pipeline' } @@ -115,6 +120,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'registry_metadata': 'registryMetadata', 'pipeline': 'pipeline' } @@ -132,6 +138,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._registry_metadata = None self._pipeline = None self._model_type = 'PIPELINE_TASK' diff --git a/src/oci/data_integration/models/create_task_from_rest_task.py b/src/oci/data_integration/models/create_task_from_rest_task.py index f4c0784c89..86ce785083 100644 --- a/src/oci/data_integration/models/create_task_from_rest_task.py +++ b/src/oci/data_integration/models/create_task_from_rest_task.py @@ -126,6 +126,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this CreateTaskFromRestTask. :type config_provider_delegate: oci.data_integration.models.CreateConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this CreateTaskFromRestTask. + :type is_concurrent_allowed: bool + :param registry_metadata: The value to assign to the registry_metadata property of this CreateTaskFromRestTask. :type registry_metadata: oci.data_integration.models.RegistryMetadata @@ -200,6 +204,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'CreateConfigProvider', + 'is_concurrent_allowed': 'bool', 'registry_metadata': 'RegistryMetadata', 'auth_details': 'AuthDetails', 'auth_config': 'AuthConfig', @@ -230,6 +235,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'registry_metadata': 'registryMetadata', 'auth_details': 'authDetails', 'auth_config': 'authConfig', @@ -259,6 +265,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._registry_metadata = None self._auth_details = None self._auth_config = None diff --git a/src/oci/data_integration/models/create_task_from_sql_task.py b/src/oci/data_integration/models/create_task_from_sql_task.py index dcf36ba488..87aa05f472 100644 --- a/src/oci/data_integration/models/create_task_from_sql_task.py +++ b/src/oci/data_integration/models/create_task_from_sql_task.py @@ -82,6 +82,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this CreateTaskFromSQLTask. :type config_provider_delegate: oci.data_integration.models.CreateConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this CreateTaskFromSQLTask. + :type is_concurrent_allowed: bool + :param registry_metadata: The value to assign to the registry_metadata property of this CreateTaskFromSQLTask. :type registry_metadata: oci.data_integration.models.RegistryMetadata @@ -114,6 +118,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'CreateConfigProvider', + 'is_concurrent_allowed': 'bool', 'registry_metadata': 'RegistryMetadata', 'script': 'Script', 'sql_script_type': 'str', @@ -134,6 +139,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'registry_metadata': 'registryMetadata', 'script': 'script', 'sql_script_type': 'sqlScriptType', @@ -153,6 +159,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._registry_metadata = None self._script = None self._sql_script_type = None diff --git a/src/oci/data_integration/models/incremental_data_entity_clause.py b/src/oci/data_integration/models/incremental_data_entity_clause.py new file mode 100644 index 0000000000..81ae27484c --- /dev/null +++ b/src/oci/data_integration/models/incremental_data_entity_clause.py @@ -0,0 +1,170 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200430 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class IncrementalDataEntityClause(object): + """ + Data Entity clause for Incremental Read operation. + """ + + #: A constant which can be used with the incremental_comparator property of a IncrementalDataEntityClause. + #: This constant has a value of "LESSTHAN" + INCREMENTAL_COMPARATOR_LESSTHAN = "LESSTHAN" + + #: A constant which can be used with the incremental_comparator property of a IncrementalDataEntityClause. + #: This constant has a value of "GREATERTHAN" + INCREMENTAL_COMPARATOR_GREATERTHAN = "GREATERTHAN" + + #: A constant which can be used with the incremental_comparator property of a IncrementalDataEntityClause. + #: This constant has a value of "EQUALS" + INCREMENTAL_COMPARATOR_EQUALS = "EQUALS" + + #: A constant which can be used with the incremental_comparator property of a IncrementalDataEntityClause. + #: This constant has a value of "LESSTHANEQUALS" + INCREMENTAL_COMPARATOR_LESSTHANEQUALS = "LESSTHANEQUALS" + + #: A constant which can be used with the incremental_comparator property of a IncrementalDataEntityClause. + #: This constant has a value of "GREATERTHANEQUALS" + INCREMENTAL_COMPARATOR_GREATERTHANEQUALS = "GREATERTHANEQUALS" + + #: A constant which can be used with the incremental_comparator property of a IncrementalDataEntityClause. + #: This constant has a value of "STARTSWITH" + INCREMENTAL_COMPARATOR_STARTSWITH = "STARTSWITH" + + #: A constant which can be used with the incremental_comparator property of a IncrementalDataEntityClause. + #: This constant has a value of "CONTAINS" + INCREMENTAL_COMPARATOR_CONTAINS = "CONTAINS" + + def __init__(self, **kwargs): + """ + Initializes a new IncrementalDataEntityClause object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param incremental_data_entity_name: + The value to assign to the incremental_data_entity_name property of this IncrementalDataEntityClause. + :type incremental_data_entity_name: str + + :param incremental_data_entity_value: + The value to assign to the incremental_data_entity_value property of this IncrementalDataEntityClause. + :type incremental_data_entity_value: dict(str, str) + + :param incremental_comparator: + The value to assign to the incremental_comparator property of this IncrementalDataEntityClause. + Allowed values for this property are: "LESSTHAN", "GREATERTHAN", "EQUALS", "LESSTHANEQUALS", "GREATERTHANEQUALS", "STARTSWITH", "CONTAINS", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type incremental_comparator: str + + """ + self.swagger_types = { + 'incremental_data_entity_name': 'str', + 'incremental_data_entity_value': 'dict(str, str)', + 'incremental_comparator': 'str' + } + + self.attribute_map = { + 'incremental_data_entity_name': 'incrementalDataEntityName', + 'incremental_data_entity_value': 'incrementalDataEntityValue', + 'incremental_comparator': 'incrementalComparator' + } + + self._incremental_data_entity_name = None + self._incremental_data_entity_value = None + self._incremental_comparator = None + + @property + def incremental_data_entity_name(self): + """ + **[Required]** Gets the incremental_data_entity_name of this IncrementalDataEntityClause. + Name of incremental data entity filter. + + + :return: The incremental_data_entity_name of this IncrementalDataEntityClause. + :rtype: str + """ + return self._incremental_data_entity_name + + @incremental_data_entity_name.setter + def incremental_data_entity_name(self, incremental_data_entity_name): + """ + Sets the incremental_data_entity_name of this IncrementalDataEntityClause. + Name of incremental data entity filter. + + + :param incremental_data_entity_name: The incremental_data_entity_name of this IncrementalDataEntityClause. + :type: str + """ + self._incremental_data_entity_name = incremental_data_entity_name + + @property + def incremental_data_entity_value(self): + """ + **[Required]** Gets the incremental_data_entity_value of this IncrementalDataEntityClause. + Value of incremental data entity filter. + + + :return: The incremental_data_entity_value of this IncrementalDataEntityClause. + :rtype: dict(str, str) + """ + return self._incremental_data_entity_value + + @incremental_data_entity_value.setter + def incremental_data_entity_value(self, incremental_data_entity_value): + """ + Sets the incremental_data_entity_value of this IncrementalDataEntityClause. + Value of incremental data entity filter. + + + :param incremental_data_entity_value: The incremental_data_entity_value of this IncrementalDataEntityClause. + :type: dict(str, str) + """ + self._incremental_data_entity_value = incremental_data_entity_value + + @property + def incremental_comparator(self): + """ + **[Required]** Gets the incremental_comparator of this IncrementalDataEntityClause. + Incremental comparator symbol. + + Allowed values for this property are: "LESSTHAN", "GREATERTHAN", "EQUALS", "LESSTHANEQUALS", "GREATERTHANEQUALS", "STARTSWITH", "CONTAINS", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + + + :return: The incremental_comparator of this IncrementalDataEntityClause. + :rtype: str + """ + return self._incremental_comparator + + @incremental_comparator.setter + def incremental_comparator(self, incremental_comparator): + """ + Sets the incremental_comparator of this IncrementalDataEntityClause. + Incremental comparator symbol. + + + :param incremental_comparator: The incremental_comparator of this IncrementalDataEntityClause. + :type: str + """ + allowed_values = ["LESSTHAN", "GREATERTHAN", "EQUALS", "LESSTHANEQUALS", "GREATERTHANEQUALS", "STARTSWITH", "CONTAINS"] + if not value_allowed_none_or_none_sentinel(incremental_comparator, allowed_values): + incremental_comparator = 'UNKNOWN_ENUM_VALUE' + self._incremental_comparator = incremental_comparator + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/data_integration/models/incremental_field_clause.py b/src/oci/data_integration/models/incremental_field_clause.py new file mode 100644 index 0000000000..de32535993 --- /dev/null +++ b/src/oci/data_integration/models/incremental_field_clause.py @@ -0,0 +1,170 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200430 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class IncrementalFieldClause(object): + """ + Field clause for incremental read operation. + """ + + #: A constant which can be used with the incremental_comparator property of a IncrementalFieldClause. + #: This constant has a value of "LESSTHAN" + INCREMENTAL_COMPARATOR_LESSTHAN = "LESSTHAN" + + #: A constant which can be used with the incremental_comparator property of a IncrementalFieldClause. + #: This constant has a value of "GREATERTHAN" + INCREMENTAL_COMPARATOR_GREATERTHAN = "GREATERTHAN" + + #: A constant which can be used with the incremental_comparator property of a IncrementalFieldClause. + #: This constant has a value of "EQUALS" + INCREMENTAL_COMPARATOR_EQUALS = "EQUALS" + + #: A constant which can be used with the incremental_comparator property of a IncrementalFieldClause. + #: This constant has a value of "LESSTHANEQUALS" + INCREMENTAL_COMPARATOR_LESSTHANEQUALS = "LESSTHANEQUALS" + + #: A constant which can be used with the incremental_comparator property of a IncrementalFieldClause. + #: This constant has a value of "GREATERTHANEQUALS" + INCREMENTAL_COMPARATOR_GREATERTHANEQUALS = "GREATERTHANEQUALS" + + #: A constant which can be used with the incremental_comparator property of a IncrementalFieldClause. + #: This constant has a value of "STARTSWITH" + INCREMENTAL_COMPARATOR_STARTSWITH = "STARTSWITH" + + #: A constant which can be used with the incremental_comparator property of a IncrementalFieldClause. + #: This constant has a value of "CONTAINS" + INCREMENTAL_COMPARATOR_CONTAINS = "CONTAINS" + + def __init__(self, **kwargs): + """ + Initializes a new IncrementalFieldClause object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param incremental_field_name: + The value to assign to the incremental_field_name property of this IncrementalFieldClause. + :type incremental_field_name: str + + :param incremental_field_value: + The value to assign to the incremental_field_value property of this IncrementalFieldClause. + :type incremental_field_value: dict(str, str) + + :param incremental_comparator: + The value to assign to the incremental_comparator property of this IncrementalFieldClause. + Allowed values for this property are: "LESSTHAN", "GREATERTHAN", "EQUALS", "LESSTHANEQUALS", "GREATERTHANEQUALS", "STARTSWITH", "CONTAINS", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type incremental_comparator: str + + """ + self.swagger_types = { + 'incremental_field_name': 'str', + 'incremental_field_value': 'dict(str, str)', + 'incremental_comparator': 'str' + } + + self.attribute_map = { + 'incremental_field_name': 'incrementalFieldName', + 'incremental_field_value': 'incrementalFieldValue', + 'incremental_comparator': 'incrementalComparator' + } + + self._incremental_field_name = None + self._incremental_field_value = None + self._incremental_comparator = None + + @property + def incremental_field_name(self): + """ + **[Required]** Gets the incremental_field_name of this IncrementalFieldClause. + Name of incremental field filter. + + + :return: The incremental_field_name of this IncrementalFieldClause. + :rtype: str + """ + return self._incremental_field_name + + @incremental_field_name.setter + def incremental_field_name(self, incremental_field_name): + """ + Sets the incremental_field_name of this IncrementalFieldClause. + Name of incremental field filter. + + + :param incremental_field_name: The incremental_field_name of this IncrementalFieldClause. + :type: str + """ + self._incremental_field_name = incremental_field_name + + @property + def incremental_field_value(self): + """ + **[Required]** Gets the incremental_field_value of this IncrementalFieldClause. + Value of incremental field filter. + + + :return: The incremental_field_value of this IncrementalFieldClause. + :rtype: dict(str, str) + """ + return self._incremental_field_value + + @incremental_field_value.setter + def incremental_field_value(self, incremental_field_value): + """ + Sets the incremental_field_value of this IncrementalFieldClause. + Value of incremental field filter. + + + :param incremental_field_value: The incremental_field_value of this IncrementalFieldClause. + :type: dict(str, str) + """ + self._incremental_field_value = incremental_field_value + + @property + def incremental_comparator(self): + """ + **[Required]** Gets the incremental_comparator of this IncrementalFieldClause. + Incremental comparator symbol. + + Allowed values for this property are: "LESSTHAN", "GREATERTHAN", "EQUALS", "LESSTHANEQUALS", "GREATERTHANEQUALS", "STARTSWITH", "CONTAINS", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + + + :return: The incremental_comparator of this IncrementalFieldClause. + :rtype: str + """ + return self._incremental_comparator + + @incremental_comparator.setter + def incremental_comparator(self, incremental_comparator): + """ + Sets the incremental_comparator of this IncrementalFieldClause. + Incremental comparator symbol. + + + :param incremental_comparator: The incremental_comparator of this IncrementalFieldClause. + :type: str + """ + allowed_values = ["LESSTHAN", "GREATERTHAN", "EQUALS", "LESSTHANEQUALS", "GREATERTHANEQUALS", "STARTSWITH", "CONTAINS"] + if not value_allowed_none_or_none_sentinel(incremental_comparator, allowed_values): + incremental_comparator = 'UNKNOWN_ENUM_VALUE' + self._incremental_comparator = incremental_comparator + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/data_integration/models/incremental_read_config.py b/src/oci/data_integration/models/incremental_read_config.py new file mode 100644 index 0000000000..334c05ed2d --- /dev/null +++ b/src/oci/data_integration/models/incremental_read_config.py @@ -0,0 +1,103 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200430 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class IncrementalReadConfig(object): + """ + Config for incremental read operation. + """ + + def __init__(self, **kwargs): + """ + Initializes a new IncrementalReadConfig object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param last_extracted_field_date: + The value to assign to the last_extracted_field_date property of this IncrementalReadConfig. + :type last_extracted_field_date: list[oci.data_integration.models.IncrementalFieldClause] + + :param last_extracted_data_entity_date: + The value to assign to the last_extracted_data_entity_date property of this IncrementalReadConfig. + :type last_extracted_data_entity_date: list[oci.data_integration.models.IncrementalDataEntityClause] + + """ + self.swagger_types = { + 'last_extracted_field_date': 'list[IncrementalFieldClause]', + 'last_extracted_data_entity_date': 'list[IncrementalDataEntityClause]' + } + + self.attribute_map = { + 'last_extracted_field_date': 'lastExtractedFieldDate', + 'last_extracted_data_entity_date': 'lastExtractedDataEntityDate' + } + + self._last_extracted_field_date = None + self._last_extracted_data_entity_date = None + + @property + def last_extracted_field_date(self): + """ + Gets the last_extracted_field_date of this IncrementalReadConfig. + List of incremental field clauses. + + + :return: The last_extracted_field_date of this IncrementalReadConfig. + :rtype: list[oci.data_integration.models.IncrementalFieldClause] + """ + return self._last_extracted_field_date + + @last_extracted_field_date.setter + def last_extracted_field_date(self, last_extracted_field_date): + """ + Sets the last_extracted_field_date of this IncrementalReadConfig. + List of incremental field clauses. + + + :param last_extracted_field_date: The last_extracted_field_date of this IncrementalReadConfig. + :type: list[oci.data_integration.models.IncrementalFieldClause] + """ + self._last_extracted_field_date = last_extracted_field_date + + @property + def last_extracted_data_entity_date(self): + """ + Gets the last_extracted_data_entity_date of this IncrementalReadConfig. + List of incremental data entity clauses. + + + :return: The last_extracted_data_entity_date of this IncrementalReadConfig. + :rtype: list[oci.data_integration.models.IncrementalDataEntityClause] + """ + return self._last_extracted_data_entity_date + + @last_extracted_data_entity_date.setter + def last_extracted_data_entity_date(self, last_extracted_data_entity_date): + """ + Sets the last_extracted_data_entity_date of this IncrementalReadConfig. + List of incremental data entity clauses. + + + :param last_extracted_data_entity_date: The last_extracted_data_entity_date of this IncrementalReadConfig. + :type: list[oci.data_integration.models.IncrementalDataEntityClause] + """ + self._last_extracted_data_entity_date = last_extracted_data_entity_date + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/data_integration/models/json_format_attribute.py b/src/oci/data_integration/models/json_format_attribute.py index 65cbcd0297..1fe1d5de30 100644 --- a/src/oci/data_integration/models/json_format_attribute.py +++ b/src/oci/data_integration/models/json_format_attribute.py @@ -34,22 +34,29 @@ def __init__(self, **kwargs): The value to assign to the encoding property of this JsonFormatAttribute. :type encoding: str + :param sample_entity_data: + The value to assign to the sample_entity_data property of this JsonFormatAttribute. + :type sample_entity_data: str + """ self.swagger_types = { 'model_type': 'str', 'is_file_pattern': 'bool', - 'encoding': 'str' + 'encoding': 'str', + 'sample_entity_data': 'str' } self.attribute_map = { 'model_type': 'modelType', 'is_file_pattern': 'isFilePattern', - 'encoding': 'encoding' + 'encoding': 'encoding', + 'sample_entity_data': 'sampleEntityData' } self._model_type = None self._is_file_pattern = None self._encoding = None + self._sample_entity_data = None self._model_type = 'JSON_FORMAT' @property @@ -76,6 +83,30 @@ def encoding(self, encoding): """ self._encoding = encoding + @property + def sample_entity_data(self): + """ + Gets the sample_entity_data of this JsonFormatAttribute. + Sample JSON with all fields of JSON schema specified in it for the JSON data files used in Data Flow, Data Loader or Data Preview and should be specified in Base64 encoded format. Maximum size is 2 MB. + + + :return: The sample_entity_data of this JsonFormatAttribute. + :rtype: str + """ + return self._sample_entity_data + + @sample_entity_data.setter + def sample_entity_data(self, sample_entity_data): + """ + Sets the sample_entity_data of this JsonFormatAttribute. + Sample JSON with all fields of JSON schema specified in it for the JSON data files used in Data Flow, Data Loader or Data Preview and should be specified in Base64 encoded format. Maximum size is 2 MB. + + + :param sample_entity_data: The sample_entity_data of this JsonFormatAttribute. + :type: str + """ + self._sample_entity_data = sample_entity_data + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/data_integration/models/read_operation_config.py b/src/oci/data_integration/models/read_operation_config.py index 01878007bd..207a8d7889 100644 --- a/src/oci/data_integration/models/read_operation_config.py +++ b/src/oci/data_integration/models/read_operation_config.py @@ -67,6 +67,10 @@ def __init__(self, **kwargs): The value to assign to the read_attribute property of this ReadOperationConfig. :type read_attribute: oci.data_integration.models.AbstractReadAttribute + :param incremental_read_config: + The value to assign to the incremental_read_config property of this ReadOperationConfig. + :type incremental_read_config: oci.data_integration.models.IncrementalReadConfig + :param object_status: The value to assign to the object_status property of this ReadOperationConfig. :type object_status: int @@ -84,6 +88,7 @@ def __init__(self, **kwargs): 'data_format': 'DataFormat', 'partition_config': 'PartitionConfig', 'read_attribute': 'AbstractReadAttribute', + 'incremental_read_config': 'IncrementalReadConfig', 'object_status': 'int' } @@ -99,6 +104,7 @@ def __init__(self, **kwargs): 'data_format': 'dataFormat', 'partition_config': 'partitionConfig', 'read_attribute': 'readAttribute', + 'incremental_read_config': 'incrementalReadConfig', 'object_status': 'objectStatus' } @@ -113,6 +119,7 @@ def __init__(self, **kwargs): self._data_format = None self._partition_config = None self._read_attribute = None + self._incremental_read_config = None self._object_status = None self._model_type = 'READ_OPERATION_CONFIG' @@ -268,6 +275,26 @@ def read_attribute(self, read_attribute): """ self._read_attribute = read_attribute + @property + def incremental_read_config(self): + """ + Gets the incremental_read_config of this ReadOperationConfig. + + :return: The incremental_read_config of this ReadOperationConfig. + :rtype: oci.data_integration.models.IncrementalReadConfig + """ + return self._incremental_read_config + + @incremental_read_config.setter + def incremental_read_config(self, incremental_read_config): + """ + Sets the incremental_read_config of this ReadOperationConfig. + + :param incremental_read_config: The incremental_read_config of this ReadOperationConfig. + :type: oci.data_integration.models.IncrementalReadConfig + """ + self._incremental_read_config = incremental_read_config + @property def object_status(self): """ diff --git a/src/oci/data_integration/models/runtime_operator.py b/src/oci/data_integration/models/runtime_operator.py index eb68222de3..fa5f1a8306 100644 --- a/src/oci/data_integration/models/runtime_operator.py +++ b/src/oci/data_integration/models/runtime_operator.py @@ -414,7 +414,7 @@ def end_time_in_millis(self, end_time_in_millis): def status(self): """ Gets the status of this RuntimeOperator. - status + Status of RuntimeOperator. This field is deprecated, use RuntimeOperator's executionState field instead. Allowed values for this property are: "NOT_STARTED", "QUEUED", "RUNNING", "TERMINATING", "TERMINATED", "SUCCESS", "ERROR", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -429,7 +429,7 @@ def status(self): def status(self, status): """ Sets the status of this RuntimeOperator. - status + Status of RuntimeOperator. This field is deprecated, use RuntimeOperator's executionState field instead. :param status: The status of this RuntimeOperator. diff --git a/src/oci/data_integration/models/runtime_operator_summary.py b/src/oci/data_integration/models/runtime_operator_summary.py index cb400fd517..a74aa2bb84 100644 --- a/src/oci/data_integration/models/runtime_operator_summary.py +++ b/src/oci/data_integration/models/runtime_operator_summary.py @@ -414,7 +414,7 @@ def end_time_in_millis(self, end_time_in_millis): def status(self): """ Gets the status of this RuntimeOperatorSummary. - status + Status of RuntimeOperator. This field is deprecated, use RuntimeOperator's executionState field instead. Allowed values for this property are: "NOT_STARTED", "QUEUED", "RUNNING", "TERMINATING", "TERMINATED", "SUCCESS", "ERROR", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -429,7 +429,7 @@ def status(self): def status(self, status): """ Sets the status of this RuntimeOperatorSummary. - status + Status of RuntimeOperator. This field is deprecated, use RuntimeOperator's executionState field instead. :param status: The status of this RuntimeOperatorSummary. diff --git a/src/oci/data_integration/models/shape_details.py b/src/oci/data_integration/models/shape_details.py new file mode 100644 index 0000000000..a8bba470ba --- /dev/null +++ b/src/oci/data_integration/models/shape_details.py @@ -0,0 +1,68 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200430 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class ShapeDetails(object): + """ + OCI DataFlow Shape configuration. Use shapeOcpuParam and shapeMemoryParam config params for configuring number of OCPUs and memory in GBs respectively. + """ + + def __init__(self, **kwargs): + """ + Initializes a new ShapeDetails object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param config_values: + The value to assign to the config_values property of this ShapeDetails. + :type config_values: oci.data_integration.models.ConfigValues + + """ + self.swagger_types = { + 'config_values': 'ConfigValues' + } + + self.attribute_map = { + 'config_values': 'configValues' + } + + self._config_values = None + + @property + def config_values(self): + """ + Gets the config_values of this ShapeDetails. + + :return: The config_values of this ShapeDetails. + :rtype: oci.data_integration.models.ConfigValues + """ + return self._config_values + + @config_values.setter + def config_values(self, config_values): + """ + Sets the config_values of this ShapeDetails. + + :param config_values: The config_values of this ShapeDetails. + :type: oci.data_integration.models.ConfigValues + """ + self._config_values = config_values + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/data_integration/models/task.py b/src/oci/data_integration/models/task.py index 805e0b1894..cbfd588023 100644 --- a/src/oci/data_integration/models/task.py +++ b/src/oci/data_integration/models/task.py @@ -111,6 +111,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this Task. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this Task. + :type is_concurrent_allowed: bool + :param metadata: The value to assign to the metadata property of this Task. :type metadata: oci.data_integration.models.ObjectMetadata @@ -139,6 +143,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'metadata': 'ObjectMetadata', 'key_map': 'dict(str, str)', 'registry_metadata': 'RegistryMetadata' @@ -159,6 +164,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'metadata': 'metadata', 'key_map': 'keyMap', 'registry_metadata': 'registryMetadata' @@ -178,6 +184,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._metadata = None self._key_map = None self._registry_metadata = None @@ -540,6 +547,30 @@ def config_provider_delegate(self, config_provider_delegate): """ self._config_provider_delegate = config_provider_delegate + @property + def is_concurrent_allowed(self): + """ + Gets the is_concurrent_allowed of this Task. + Whether the same task can be executed concurrently. + + + :return: The is_concurrent_allowed of this Task. + :rtype: bool + """ + return self._is_concurrent_allowed + + @is_concurrent_allowed.setter + def is_concurrent_allowed(self, is_concurrent_allowed): + """ + Sets the is_concurrent_allowed of this Task. + Whether the same task can be executed concurrently. + + + :param is_concurrent_allowed: The is_concurrent_allowed of this Task. + :type: bool + """ + self._is_concurrent_allowed = is_concurrent_allowed + @property def metadata(self): """ diff --git a/src/oci/data_integration/models/task_from_data_loader_task_details.py b/src/oci/data_integration/models/task_from_data_loader_task_details.py index ba49a6529d..7f397e911e 100644 --- a/src/oci/data_integration/models/task_from_data_loader_task_details.py +++ b/src/oci/data_integration/models/task_from_data_loader_task_details.py @@ -78,6 +78,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this TaskFromDataLoaderTaskDetails. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this TaskFromDataLoaderTaskDetails. + :type is_concurrent_allowed: bool + :param metadata: The value to assign to the metadata property of this TaskFromDataLoaderTaskDetails. :type metadata: oci.data_integration.models.ObjectMetadata @@ -122,6 +126,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'metadata': 'ObjectMetadata', 'key_map': 'dict(str, str)', 'registry_metadata': 'RegistryMetadata', @@ -146,6 +151,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'metadata': 'metadata', 'key_map': 'keyMap', 'registry_metadata': 'registryMetadata', @@ -169,6 +175,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._metadata = None self._key_map = None self._registry_metadata = None diff --git a/src/oci/data_integration/models/task_from_integration_task_details.py b/src/oci/data_integration/models/task_from_integration_task_details.py index 8f982e1129..bd93ec5307 100644 --- a/src/oci/data_integration/models/task_from_integration_task_details.py +++ b/src/oci/data_integration/models/task_from_integration_task_details.py @@ -78,6 +78,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this TaskFromIntegrationTaskDetails. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this TaskFromIntegrationTaskDetails. + :type is_concurrent_allowed: bool + :param metadata: The value to assign to the metadata property of this TaskFromIntegrationTaskDetails. :type metadata: oci.data_integration.models.ObjectMetadata @@ -110,6 +114,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'metadata': 'ObjectMetadata', 'key_map': 'dict(str, str)', 'registry_metadata': 'RegistryMetadata', @@ -131,6 +136,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'metadata': 'metadata', 'key_map': 'keyMap', 'registry_metadata': 'registryMetadata', @@ -151,6 +157,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._metadata = None self._key_map = None self._registry_metadata = None diff --git a/src/oci/data_integration/models/task_from_oci_dataflow_task_details.py b/src/oci/data_integration/models/task_from_oci_dataflow_task_details.py index c647fdabc8..12154d6e08 100644 --- a/src/oci/data_integration/models/task_from_oci_dataflow_task_details.py +++ b/src/oci/data_integration/models/task_from_oci_dataflow_task_details.py @@ -78,6 +78,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this TaskFromOCIDataflowTaskDetails. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this TaskFromOCIDataflowTaskDetails. + :type is_concurrent_allowed: bool + :param metadata: The value to assign to the metadata property of this TaskFromOCIDataflowTaskDetails. :type metadata: oci.data_integration.models.ObjectMetadata @@ -94,6 +98,14 @@ def __init__(self, **kwargs): The value to assign to the dataflow_application property of this TaskFromOCIDataflowTaskDetails. :type dataflow_application: oci.data_integration.models.DataflowApplication + :param driver_shape_details: + The value to assign to the driver_shape_details property of this TaskFromOCIDataflowTaskDetails. + :type driver_shape_details: oci.data_integration.models.ShapeDetails + + :param executor_shape_details: + The value to assign to the executor_shape_details property of this TaskFromOCIDataflowTaskDetails. + :type executor_shape_details: oci.data_integration.models.ShapeDetails + """ self.swagger_types = { 'model_type': 'str', @@ -110,10 +122,13 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'metadata': 'ObjectMetadata', 'key_map': 'dict(str, str)', 'registry_metadata': 'RegistryMetadata', - 'dataflow_application': 'DataflowApplication' + 'dataflow_application': 'DataflowApplication', + 'driver_shape_details': 'ShapeDetails', + 'executor_shape_details': 'ShapeDetails' } self.attribute_map = { @@ -131,10 +146,13 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'metadata': 'metadata', 'key_map': 'keyMap', 'registry_metadata': 'registryMetadata', - 'dataflow_application': 'dataflowApplication' + 'dataflow_application': 'dataflowApplication', + 'driver_shape_details': 'driverShapeDetails', + 'executor_shape_details': 'executorShapeDetails' } self._model_type = None @@ -151,10 +169,13 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._metadata = None self._key_map = None self._registry_metadata = None self._dataflow_application = None + self._driver_shape_details = None + self._executor_shape_details = None self._model_type = 'OCI_DATAFLOW_TASK' @property @@ -177,6 +198,46 @@ def dataflow_application(self, dataflow_application): """ self._dataflow_application = dataflow_application + @property + def driver_shape_details(self): + """ + Gets the driver_shape_details of this TaskFromOCIDataflowTaskDetails. + + :return: The driver_shape_details of this TaskFromOCIDataflowTaskDetails. + :rtype: oci.data_integration.models.ShapeDetails + """ + return self._driver_shape_details + + @driver_shape_details.setter + def driver_shape_details(self, driver_shape_details): + """ + Sets the driver_shape_details of this TaskFromOCIDataflowTaskDetails. + + :param driver_shape_details: The driver_shape_details of this TaskFromOCIDataflowTaskDetails. + :type: oci.data_integration.models.ShapeDetails + """ + self._driver_shape_details = driver_shape_details + + @property + def executor_shape_details(self): + """ + Gets the executor_shape_details of this TaskFromOCIDataflowTaskDetails. + + :return: The executor_shape_details of this TaskFromOCIDataflowTaskDetails. + :rtype: oci.data_integration.models.ShapeDetails + """ + return self._executor_shape_details + + @executor_shape_details.setter + def executor_shape_details(self, executor_shape_details): + """ + Sets the executor_shape_details of this TaskFromOCIDataflowTaskDetails. + + :param executor_shape_details: The executor_shape_details of this TaskFromOCIDataflowTaskDetails. + :type: oci.data_integration.models.ShapeDetails + """ + self._executor_shape_details = executor_shape_details + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/data_integration/models/task_from_pipeline_task_details.py b/src/oci/data_integration/models/task_from_pipeline_task_details.py index 8ce0a1446f..e41bc78f1e 100644 --- a/src/oci/data_integration/models/task_from_pipeline_task_details.py +++ b/src/oci/data_integration/models/task_from_pipeline_task_details.py @@ -78,6 +78,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this TaskFromPipelineTaskDetails. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this TaskFromPipelineTaskDetails. + :type is_concurrent_allowed: bool + :param metadata: The value to assign to the metadata property of this TaskFromPipelineTaskDetails. :type metadata: oci.data_integration.models.ObjectMetadata @@ -110,6 +114,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'metadata': 'ObjectMetadata', 'key_map': 'dict(str, str)', 'registry_metadata': 'RegistryMetadata', @@ -131,6 +136,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'metadata': 'metadata', 'key_map': 'keyMap', 'registry_metadata': 'registryMetadata', @@ -151,6 +157,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._metadata = None self._key_map = None self._registry_metadata = None diff --git a/src/oci/data_integration/models/task_from_rest_task_details.py b/src/oci/data_integration/models/task_from_rest_task_details.py index a5df648fac..769faf6dd2 100644 --- a/src/oci/data_integration/models/task_from_rest_task_details.py +++ b/src/oci/data_integration/models/task_from_rest_task_details.py @@ -131,6 +131,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this TaskFromRestTaskDetails. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this TaskFromRestTaskDetails. + :type is_concurrent_allowed: bool + :param metadata: The value to assign to the metadata property of this TaskFromRestTaskDetails. :type metadata: oci.data_integration.models.ObjectMetadata @@ -217,6 +221,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'metadata': 'ObjectMetadata', 'key_map': 'dict(str, str)', 'registry_metadata': 'RegistryMetadata', @@ -250,6 +255,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'metadata': 'metadata', 'key_map': 'keyMap', 'registry_metadata': 'registryMetadata', @@ -282,6 +288,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._metadata = None self._key_map = None self._registry_metadata = None diff --git a/src/oci/data_integration/models/task_from_sql_task_details.py b/src/oci/data_integration/models/task_from_sql_task_details.py index 3845bbafff..7ee7cc4543 100644 --- a/src/oci/data_integration/models/task_from_sql_task_details.py +++ b/src/oci/data_integration/models/task_from_sql_task_details.py @@ -87,6 +87,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this TaskFromSQLTaskDetails. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this TaskFromSQLTaskDetails. + :type is_concurrent_allowed: bool + :param metadata: The value to assign to the metadata property of this TaskFromSQLTaskDetails. :type metadata: oci.data_integration.models.ObjectMetadata @@ -129,6 +133,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'metadata': 'ObjectMetadata', 'key_map': 'dict(str, str)', 'registry_metadata': 'RegistryMetadata', @@ -152,6 +157,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'metadata': 'metadata', 'key_map': 'keyMap', 'registry_metadata': 'registryMetadata', @@ -174,6 +180,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._metadata = None self._key_map = None self._registry_metadata = None diff --git a/src/oci/data_integration/models/task_summary.py b/src/oci/data_integration/models/task_summary.py index 3349fe43ba..a67dc3615a 100644 --- a/src/oci/data_integration/models/task_summary.py +++ b/src/oci/data_integration/models/task_summary.py @@ -111,6 +111,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this TaskSummary. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this TaskSummary. + :type is_concurrent_allowed: bool + :param metadata: The value to assign to the metadata property of this TaskSummary. :type metadata: oci.data_integration.models.ObjectMetadata @@ -135,6 +139,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'metadata': 'ObjectMetadata', 'key_map': 'dict(str, str)' } @@ -154,6 +159,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'metadata': 'metadata', 'key_map': 'keyMap' } @@ -172,6 +178,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._metadata = None self._key_map = None @@ -533,6 +540,30 @@ def config_provider_delegate(self, config_provider_delegate): """ self._config_provider_delegate = config_provider_delegate + @property + def is_concurrent_allowed(self): + """ + Gets the is_concurrent_allowed of this TaskSummary. + Whether the same task can be executed concurrently. + + + :return: The is_concurrent_allowed of this TaskSummary. + :rtype: bool + """ + return self._is_concurrent_allowed + + @is_concurrent_allowed.setter + def is_concurrent_allowed(self, is_concurrent_allowed): + """ + Sets the is_concurrent_allowed of this TaskSummary. + Whether the same task can be executed concurrently. + + + :param is_concurrent_allowed: The is_concurrent_allowed of this TaskSummary. + :type: bool + """ + self._is_concurrent_allowed = is_concurrent_allowed + @property def metadata(self): """ diff --git a/src/oci/data_integration/models/task_summary_from_data_loader_task.py b/src/oci/data_integration/models/task_summary_from_data_loader_task.py index 22e92299bb..fd21b671d3 100644 --- a/src/oci/data_integration/models/task_summary_from_data_loader_task.py +++ b/src/oci/data_integration/models/task_summary_from_data_loader_task.py @@ -78,6 +78,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this TaskSummaryFromDataLoaderTask. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this TaskSummaryFromDataLoaderTask. + :type is_concurrent_allowed: bool + :param metadata: The value to assign to the metadata property of this TaskSummaryFromDataLoaderTask. :type metadata: oci.data_integration.models.ObjectMetadata @@ -118,6 +122,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'metadata': 'ObjectMetadata', 'key_map': 'dict(str, str)', 'data_flow': 'DataFlow', @@ -141,6 +146,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'metadata': 'metadata', 'key_map': 'keyMap', 'data_flow': 'dataFlow', @@ -163,6 +169,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._metadata = None self._key_map = None self._data_flow = None diff --git a/src/oci/data_integration/models/task_summary_from_integration_task.py b/src/oci/data_integration/models/task_summary_from_integration_task.py index 6b57b15eea..b69ac319ef 100644 --- a/src/oci/data_integration/models/task_summary_from_integration_task.py +++ b/src/oci/data_integration/models/task_summary_from_integration_task.py @@ -78,6 +78,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this TaskSummaryFromIntegrationTask. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this TaskSummaryFromIntegrationTask. + :type is_concurrent_allowed: bool + :param metadata: The value to assign to the metadata property of this TaskSummaryFromIntegrationTask. :type metadata: oci.data_integration.models.ObjectMetadata @@ -106,6 +110,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'metadata': 'ObjectMetadata', 'key_map': 'dict(str, str)', 'data_flow': 'DataFlow' @@ -126,6 +131,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'metadata': 'metadata', 'key_map': 'keyMap', 'data_flow': 'dataFlow' @@ -145,6 +151,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._metadata = None self._key_map = None self._data_flow = None diff --git a/src/oci/data_integration/models/task_summary_from_oci_dataflow_task.py b/src/oci/data_integration/models/task_summary_from_oci_dataflow_task.py index bc62ddc134..80fcaeed47 100644 --- a/src/oci/data_integration/models/task_summary_from_oci_dataflow_task.py +++ b/src/oci/data_integration/models/task_summary_from_oci_dataflow_task.py @@ -78,6 +78,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this TaskSummaryFromOCIDataflowTask. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this TaskSummaryFromOCIDataflowTask. + :type is_concurrent_allowed: bool + :param metadata: The value to assign to the metadata property of this TaskSummaryFromOCIDataflowTask. :type metadata: oci.data_integration.models.ObjectMetadata @@ -90,6 +94,14 @@ def __init__(self, **kwargs): The value to assign to the dataflow_application property of this TaskSummaryFromOCIDataflowTask. :type dataflow_application: oci.data_integration.models.DataflowApplication + :param driver_shape_details: + The value to assign to the driver_shape_details property of this TaskSummaryFromOCIDataflowTask. + :type driver_shape_details: oci.data_integration.models.ShapeDetails + + :param executor_shape_details: + The value to assign to the executor_shape_details property of this TaskSummaryFromOCIDataflowTask. + :type executor_shape_details: oci.data_integration.models.ShapeDetails + """ self.swagger_types = { 'model_type': 'str', @@ -106,9 +118,12 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'metadata': 'ObjectMetadata', 'key_map': 'dict(str, str)', - 'dataflow_application': 'DataflowApplication' + 'dataflow_application': 'DataflowApplication', + 'driver_shape_details': 'ShapeDetails', + 'executor_shape_details': 'ShapeDetails' } self.attribute_map = { @@ -126,9 +141,12 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'metadata': 'metadata', 'key_map': 'keyMap', - 'dataflow_application': 'dataflowApplication' + 'dataflow_application': 'dataflowApplication', + 'driver_shape_details': 'driverShapeDetails', + 'executor_shape_details': 'executorShapeDetails' } self._model_type = None @@ -145,9 +163,12 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._metadata = None self._key_map = None self._dataflow_application = None + self._driver_shape_details = None + self._executor_shape_details = None self._model_type = 'OCI_DATAFLOW_TASK' @property @@ -170,6 +191,46 @@ def dataflow_application(self, dataflow_application): """ self._dataflow_application = dataflow_application + @property + def driver_shape_details(self): + """ + Gets the driver_shape_details of this TaskSummaryFromOCIDataflowTask. + + :return: The driver_shape_details of this TaskSummaryFromOCIDataflowTask. + :rtype: oci.data_integration.models.ShapeDetails + """ + return self._driver_shape_details + + @driver_shape_details.setter + def driver_shape_details(self, driver_shape_details): + """ + Sets the driver_shape_details of this TaskSummaryFromOCIDataflowTask. + + :param driver_shape_details: The driver_shape_details of this TaskSummaryFromOCIDataflowTask. + :type: oci.data_integration.models.ShapeDetails + """ + self._driver_shape_details = driver_shape_details + + @property + def executor_shape_details(self): + """ + Gets the executor_shape_details of this TaskSummaryFromOCIDataflowTask. + + :return: The executor_shape_details of this TaskSummaryFromOCIDataflowTask. + :rtype: oci.data_integration.models.ShapeDetails + """ + return self._executor_shape_details + + @executor_shape_details.setter + def executor_shape_details(self, executor_shape_details): + """ + Sets the executor_shape_details of this TaskSummaryFromOCIDataflowTask. + + :param executor_shape_details: The executor_shape_details of this TaskSummaryFromOCIDataflowTask. + :type: oci.data_integration.models.ShapeDetails + """ + self._executor_shape_details = executor_shape_details + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/data_integration/models/task_summary_from_pipeline_task.py b/src/oci/data_integration/models/task_summary_from_pipeline_task.py index c43a103f5e..12b3d2bdc1 100644 --- a/src/oci/data_integration/models/task_summary_from_pipeline_task.py +++ b/src/oci/data_integration/models/task_summary_from_pipeline_task.py @@ -78,6 +78,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this TaskSummaryFromPipelineTask. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this TaskSummaryFromPipelineTask. + :type is_concurrent_allowed: bool + :param metadata: The value to assign to the metadata property of this TaskSummaryFromPipelineTask. :type metadata: oci.data_integration.models.ObjectMetadata @@ -106,6 +110,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'metadata': 'ObjectMetadata', 'key_map': 'dict(str, str)', 'pipeline': 'Pipeline' @@ -126,6 +131,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'metadata': 'metadata', 'key_map': 'keyMap', 'pipeline': 'pipeline' @@ -145,6 +151,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._metadata = None self._key_map = None self._pipeline = None diff --git a/src/oci/data_integration/models/task_summary_from_rest_task.py b/src/oci/data_integration/models/task_summary_from_rest_task.py index cb63c177d3..bbd14b921d 100644 --- a/src/oci/data_integration/models/task_summary_from_rest_task.py +++ b/src/oci/data_integration/models/task_summary_from_rest_task.py @@ -131,6 +131,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this TaskSummaryFromRestTask. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this TaskSummaryFromRestTask. + :type is_concurrent_allowed: bool + :param metadata: The value to assign to the metadata property of this TaskSummaryFromRestTask. :type metadata: oci.data_integration.models.ObjectMetadata @@ -209,6 +213,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'metadata': 'ObjectMetadata', 'key_map': 'dict(str, str)', 'auth_details': 'AuthDetails', @@ -240,6 +245,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'metadata': 'metadata', 'key_map': 'keyMap', 'auth_details': 'authDetails', @@ -270,6 +276,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._metadata = None self._key_map = None self._auth_details = None diff --git a/src/oci/data_integration/models/task_summary_from_sql_task.py b/src/oci/data_integration/models/task_summary_from_sql_task.py index 0adaa0cc4c..52d1231c99 100644 --- a/src/oci/data_integration/models/task_summary_from_sql_task.py +++ b/src/oci/data_integration/models/task_summary_from_sql_task.py @@ -86,6 +86,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this TaskSummaryFromSQLTask. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this TaskSummaryFromSQLTask. + :type is_concurrent_allowed: bool + :param metadata: The value to assign to the metadata property of this TaskSummaryFromSQLTask. :type metadata: oci.data_integration.models.ObjectMetadata @@ -123,6 +127,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'metadata': 'ObjectMetadata', 'key_map': 'dict(str, str)', 'script': 'Script', @@ -145,6 +150,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'metadata': 'metadata', 'key_map': 'keyMap', 'script': 'script', @@ -166,6 +172,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._metadata = None self._key_map = None self._script = None diff --git a/src/oci/data_integration/models/update_task_details.py b/src/oci/data_integration/models/update_task_details.py index 0ed32c7fc1..cc73e54a98 100644 --- a/src/oci/data_integration/models/update_task_details.py +++ b/src/oci/data_integration/models/update_task_details.py @@ -110,6 +110,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this UpdateTaskDetails. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this UpdateTaskDetails. + :type is_concurrent_allowed: bool + :param registry_metadata: The value to assign to the registry_metadata property of this UpdateTaskDetails. :type registry_metadata: oci.data_integration.models.RegistryMetadata @@ -130,6 +134,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'registry_metadata': 'RegistryMetadata' } @@ -148,6 +153,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'registry_metadata': 'registryMetadata' } @@ -165,6 +171,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._registry_metadata = None @staticmethod @@ -526,6 +533,30 @@ def config_provider_delegate(self, config_provider_delegate): """ self._config_provider_delegate = config_provider_delegate + @property + def is_concurrent_allowed(self): + """ + Gets the is_concurrent_allowed of this UpdateTaskDetails. + Whether the same task can be executed concurrently. + + + :return: The is_concurrent_allowed of this UpdateTaskDetails. + :rtype: bool + """ + return self._is_concurrent_allowed + + @is_concurrent_allowed.setter + def is_concurrent_allowed(self, is_concurrent_allowed): + """ + Sets the is_concurrent_allowed of this UpdateTaskDetails. + Whether the same task can be executed concurrently. + + + :param is_concurrent_allowed: The is_concurrent_allowed of this UpdateTaskDetails. + :type: bool + """ + self._is_concurrent_allowed = is_concurrent_allowed + @property def registry_metadata(self): """ diff --git a/src/oci/data_integration/models/update_task_from_data_loader_task.py b/src/oci/data_integration/models/update_task_from_data_loader_task.py index 643fea2845..26639a17b5 100644 --- a/src/oci/data_integration/models/update_task_from_data_loader_task.py +++ b/src/oci/data_integration/models/update_task_from_data_loader_task.py @@ -78,6 +78,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this UpdateTaskFromDataLoaderTask. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this UpdateTaskFromDataLoaderTask. + :type is_concurrent_allowed: bool + :param registry_metadata: The value to assign to the registry_metadata property of this UpdateTaskFromDataLoaderTask. :type registry_metadata: oci.data_integration.models.RegistryMetadata @@ -114,6 +118,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'registry_metadata': 'RegistryMetadata', 'data_flow': 'DataFlow', 'conditional_composite_field_map': 'ConditionalCompositeFieldMap', @@ -136,6 +141,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'registry_metadata': 'registryMetadata', 'data_flow': 'dataFlow', 'conditional_composite_field_map': 'conditionalCompositeFieldMap', @@ -157,6 +163,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._registry_metadata = None self._data_flow = None self._conditional_composite_field_map = None diff --git a/src/oci/data_integration/models/update_task_from_integration_task.py b/src/oci/data_integration/models/update_task_from_integration_task.py index cef1285859..9999e22060 100644 --- a/src/oci/data_integration/models/update_task_from_integration_task.py +++ b/src/oci/data_integration/models/update_task_from_integration_task.py @@ -78,6 +78,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this UpdateTaskFromIntegrationTask. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this UpdateTaskFromIntegrationTask. + :type is_concurrent_allowed: bool + :param registry_metadata: The value to assign to the registry_metadata property of this UpdateTaskFromIntegrationTask. :type registry_metadata: oci.data_integration.models.RegistryMetadata @@ -102,6 +106,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'registry_metadata': 'RegistryMetadata', 'data_flow': 'DataFlow' } @@ -121,6 +126,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'registry_metadata': 'registryMetadata', 'data_flow': 'dataFlow' } @@ -139,6 +145,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._registry_metadata = None self._data_flow = None self._model_type = 'INTEGRATION_TASK' diff --git a/src/oci/data_integration/models/update_task_from_oci_dataflow_task.py b/src/oci/data_integration/models/update_task_from_oci_dataflow_task.py index aaec71605b..6186f3e685 100644 --- a/src/oci/data_integration/models/update_task_from_oci_dataflow_task.py +++ b/src/oci/data_integration/models/update_task_from_oci_dataflow_task.py @@ -78,6 +78,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this UpdateTaskFromOCIDataflowTask. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this UpdateTaskFromOCIDataflowTask. + :type is_concurrent_allowed: bool + :param registry_metadata: The value to assign to the registry_metadata property of this UpdateTaskFromOCIDataflowTask. :type registry_metadata: oci.data_integration.models.RegistryMetadata @@ -86,6 +90,14 @@ def __init__(self, **kwargs): The value to assign to the dataflow_application property of this UpdateTaskFromOCIDataflowTask. :type dataflow_application: oci.data_integration.models.DataflowApplication + :param driver_shape_details: + The value to assign to the driver_shape_details property of this UpdateTaskFromOCIDataflowTask. + :type driver_shape_details: oci.data_integration.models.ShapeDetails + + :param executor_shape_details: + The value to assign to the executor_shape_details property of this UpdateTaskFromOCIDataflowTask. + :type executor_shape_details: oci.data_integration.models.ShapeDetails + """ self.swagger_types = { 'model_type': 'str', @@ -102,8 +114,11 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'registry_metadata': 'RegistryMetadata', - 'dataflow_application': 'DataflowApplication' + 'dataflow_application': 'DataflowApplication', + 'driver_shape_details': 'ShapeDetails', + 'executor_shape_details': 'ShapeDetails' } self.attribute_map = { @@ -121,8 +136,11 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'registry_metadata': 'registryMetadata', - 'dataflow_application': 'dataflowApplication' + 'dataflow_application': 'dataflowApplication', + 'driver_shape_details': 'driverShapeDetails', + 'executor_shape_details': 'executorShapeDetails' } self._model_type = None @@ -139,8 +157,11 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._registry_metadata = None self._dataflow_application = None + self._driver_shape_details = None + self._executor_shape_details = None self._model_type = 'OCI_DATAFLOW_TASK' @property @@ -163,6 +184,46 @@ def dataflow_application(self, dataflow_application): """ self._dataflow_application = dataflow_application + @property + def driver_shape_details(self): + """ + Gets the driver_shape_details of this UpdateTaskFromOCIDataflowTask. + + :return: The driver_shape_details of this UpdateTaskFromOCIDataflowTask. + :rtype: oci.data_integration.models.ShapeDetails + """ + return self._driver_shape_details + + @driver_shape_details.setter + def driver_shape_details(self, driver_shape_details): + """ + Sets the driver_shape_details of this UpdateTaskFromOCIDataflowTask. + + :param driver_shape_details: The driver_shape_details of this UpdateTaskFromOCIDataflowTask. + :type: oci.data_integration.models.ShapeDetails + """ + self._driver_shape_details = driver_shape_details + + @property + def executor_shape_details(self): + """ + Gets the executor_shape_details of this UpdateTaskFromOCIDataflowTask. + + :return: The executor_shape_details of this UpdateTaskFromOCIDataflowTask. + :rtype: oci.data_integration.models.ShapeDetails + """ + return self._executor_shape_details + + @executor_shape_details.setter + def executor_shape_details(self, executor_shape_details): + """ + Sets the executor_shape_details of this UpdateTaskFromOCIDataflowTask. + + :param executor_shape_details: The executor_shape_details of this UpdateTaskFromOCIDataflowTask. + :type: oci.data_integration.models.ShapeDetails + """ + self._executor_shape_details = executor_shape_details + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/data_integration/models/update_task_from_pipeline_task.py b/src/oci/data_integration/models/update_task_from_pipeline_task.py index 2b3cc26d7d..54ef975220 100644 --- a/src/oci/data_integration/models/update_task_from_pipeline_task.py +++ b/src/oci/data_integration/models/update_task_from_pipeline_task.py @@ -78,6 +78,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this UpdateTaskFromPipelineTask. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this UpdateTaskFromPipelineTask. + :type is_concurrent_allowed: bool + :param registry_metadata: The value to assign to the registry_metadata property of this UpdateTaskFromPipelineTask. :type registry_metadata: oci.data_integration.models.RegistryMetadata @@ -102,6 +106,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'registry_metadata': 'RegistryMetadata', 'pipeline': 'Pipeline' } @@ -121,6 +126,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'registry_metadata': 'registryMetadata', 'pipeline': 'pipeline' } @@ -139,6 +145,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._registry_metadata = None self._pipeline = None self._model_type = 'PIPELINE_TASK' diff --git a/src/oci/data_integration/models/update_task_from_rest_task.py b/src/oci/data_integration/models/update_task_from_rest_task.py index e00de508cb..d1033efaa1 100644 --- a/src/oci/data_integration/models/update_task_from_rest_task.py +++ b/src/oci/data_integration/models/update_task_from_rest_task.py @@ -130,6 +130,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this UpdateTaskFromRestTask. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this UpdateTaskFromRestTask. + :type is_concurrent_allowed: bool + :param registry_metadata: The value to assign to the registry_metadata property of this UpdateTaskFromRestTask. :type registry_metadata: oci.data_integration.models.RegistryMetadata @@ -209,6 +213,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'registry_metadata': 'RegistryMetadata', 'auth_details': 'AuthDetails', 'auth_config': 'AuthConfig', @@ -241,6 +246,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'registry_metadata': 'registryMetadata', 'auth_details': 'authDetails', 'auth_config': 'authConfig', @@ -272,6 +278,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._registry_metadata = None self._auth_details = None self._auth_config = None diff --git a/src/oci/data_integration/models/update_task_from_sql_task.py b/src/oci/data_integration/models/update_task_from_sql_task.py index 7c0f9c82be..b640880dc6 100644 --- a/src/oci/data_integration/models/update_task_from_sql_task.py +++ b/src/oci/data_integration/models/update_task_from_sql_task.py @@ -86,6 +86,10 @@ def __init__(self, **kwargs): The value to assign to the config_provider_delegate property of this UpdateTaskFromSQLTask. :type config_provider_delegate: oci.data_integration.models.ConfigProvider + :param is_concurrent_allowed: + The value to assign to the is_concurrent_allowed property of this UpdateTaskFromSQLTask. + :type is_concurrent_allowed: bool + :param registry_metadata: The value to assign to the registry_metadata property of this UpdateTaskFromSQLTask. :type registry_metadata: oci.data_integration.models.RegistryMetadata @@ -119,6 +123,7 @@ def __init__(self, **kwargs): 'parameters': 'list[Parameter]', 'op_config_values': 'ConfigValues', 'config_provider_delegate': 'ConfigProvider', + 'is_concurrent_allowed': 'bool', 'registry_metadata': 'RegistryMetadata', 'script': 'Script', 'sql_script_type': 'str', @@ -140,6 +145,7 @@ def __init__(self, **kwargs): 'parameters': 'parameters', 'op_config_values': 'opConfigValues', 'config_provider_delegate': 'configProviderDelegate', + 'is_concurrent_allowed': 'isConcurrentAllowed', 'registry_metadata': 'registryMetadata', 'script': 'script', 'sql_script_type': 'sqlScriptType', @@ -160,6 +166,7 @@ def __init__(self, **kwargs): self._parameters = None self._op_config_values = None self._config_provider_delegate = None + self._is_concurrent_allowed = None self._registry_metadata = None self._script = None self._sql_script_type = None diff --git a/src/oci/data_safe/data_safe_client.py b/src/oci/data_safe/data_safe_client.py index 4bc42b645e..60322d1204 100644 --- a/src/oci/data_safe/data_safe_client.py +++ b/src/oci/data_safe/data_safe_client.py @@ -3443,11 +3443,11 @@ def change_sql_collection_compartment(self, sql_collection_id, change_sql_collec def change_sql_firewall_policy_compartment(self, sql_firewall_policy_id, change_sql_firewall_policy_compartment_details, **kwargs): """ - Moves the specified SQL firewall policy and its dependent resources into a different compartment. + Moves the specified SQL Firewall policy and its dependent resources into a different compartment. :param str sql_firewall_policy_id: (required) - The OCID of the SQL firewall policy resource. + The OCID of the SQL Firewall policy resource. :param oci.data_safe.models.ChangeSqlFirewallPolicyCompartmentDetails change_sql_firewall_policy_compartment_details: (required) Details for the compartment move. @@ -7709,11 +7709,11 @@ def delete_sql_collection(self, sql_collection_id, **kwargs): def delete_sql_firewall_policy(self, sql_firewall_policy_id, **kwargs): """ - Deletes the SQL firewall policy resource. + Deletes the SQL Firewall policy resource. :param str sql_firewall_policy_id: (required) - The OCID of the SQL firewall policy resource. + The OCID of the SQL Firewall policy resource. :param str if_match: (optional) For optimistic concurrency control. In the PUT or DELETE call @@ -9660,7 +9660,7 @@ def generate_on_prem_connector_configuration(self, generate_on_prem_connector_co def generate_report(self, report_definition_id, generate_report_details, **kwargs): """ - Generates a PDF or XLS report based on parameters and report definition. + Generates a .xls or .pdf report based on parameters and report definition. :param str report_definition_id: (required) @@ -10022,7 +10022,7 @@ def generate_sensitive_data_model_for_download(self, sensitive_data_model_id, ge def generate_sql_firewall_policy(self, sql_collection_id, **kwargs): """ - Generates or appends to the SQL firewall policy using the specified SQL collection. + Generates or appends to the SQL Firewall policy using the specified SQL collection. :param str sql_collection_id: (required) @@ -12384,7 +12384,7 @@ def get_report(self, report_id, **kwargs): def get_report_content(self, report_id, **kwargs): """ - Downloads the specified report in the form of PDF or XLXS. + Downloads the specified report in the form of .xls or .pdf. :param str report_id: (required) @@ -13575,11 +13575,11 @@ def get_sql_collection(self, sql_collection_id, **kwargs): def get_sql_firewall_policy(self, sql_firewall_policy_id, **kwargs): """ - Gets a SQL firewall policy by identifier. + Gets a SQL Firewall policy by identifier. :param str sql_firewall_policy_id: (required) - The OCID of the SQL firewall policy resource. + The OCID of the SQL Firewall policy resource. :param str opc_request_id: (optional) Unique identifier for the request. @@ -17921,7 +17921,7 @@ def list_discovery_analytics(self, compartment_id, **kwargs): :param str group_by: (optional) Attribute by which the discovery analytics data should be grouped. - Allowed values are: "targetId", "sensitiveDataModelId" + Allowed values are: "targetId", "sensitiveDataModelId", "sensitiveTypeId", "targetIdAndSensitiveDataModelId", "sensitiveTypeIdAndTargetId", "sensitiveTypeIdAndSensitiveDataModelId" :param str target_id: (optional) A filter to return only items related to a specific target OCID. @@ -17929,6 +17929,9 @@ def list_discovery_analytics(self, compartment_id, **kwargs): :param str sensitive_data_model_id: (optional) A filter to return only the resources that match the specified sensitive data model OCID. + :param str sensitive_type_id: (optional) + A filter to return only items related to a specific sensitive type OCID. + :param int limit: (optional) For list pagination. The maximum number of items to return per page in a paginated \"List\" call. For details about how pagination works, see `List Pagination`__. @@ -17942,6 +17945,10 @@ def list_discovery_analytics(self, compartment_id, **kwargs): :param str opc_request_id: (optional) Unique identifier for the request. + :param bool is_common: (optional) + A filter to return only the common sensitive type resources. Common sensitive types belong to + library sensitive types which are frequently used to perform sensitive data discovery. + :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -17975,9 +17982,11 @@ def list_discovery_analytics(self, compartment_id, **kwargs): "group_by", "target_id", "sensitive_data_model_id", + "sensitive_type_id", "limit", "page", - "opc_request_id" + "opc_request_id", + "is_common" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: @@ -17985,7 +17994,7 @@ def list_discovery_analytics(self, compartment_id, **kwargs): f"list_discovery_analytics got unknown kwargs: {extra_kwargs!r}") if 'group_by' in kwargs: - group_by_allowed_values = ["targetId", "sensitiveDataModelId"] + group_by_allowed_values = ["targetId", "sensitiveDataModelId", "sensitiveTypeId", "targetIdAndSensitiveDataModelId", "sensitiveTypeIdAndTargetId", "sensitiveTypeIdAndSensitiveDataModelId"] if kwargs['group_by'] not in group_by_allowed_values: raise ValueError( f"Invalid value for `group_by`, must be one of { group_by_allowed_values }" @@ -17997,8 +18006,10 @@ def list_discovery_analytics(self, compartment_id, **kwargs): "groupBy": kwargs.get("group_by", missing), "targetId": kwargs.get("target_id", missing), "sensitiveDataModelId": kwargs.get("sensitive_data_model_id", missing), + "sensitiveTypeId": kwargs.get("sensitive_type_id", missing), "limit": kwargs.get("limit", missing), - "page": kwargs.get("page", missing) + "page": kwargs.get("page", missing), + "isCommon": kwargs.get("is_common", missing) } query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} @@ -20505,7 +20516,7 @@ def list_profile_analytics(self, user_assessment_id, compartment_id, **kwargs): When you perform the ListProfileAnalytics operation, if the parameter compartmentIdInSubtree is set to \"true,\" and if the parameter accessLevel is set to ACCESSIBLE, then the operation returns compartments in which the requestor has INSPECT permissions on at least one resource, directly or indirectly (in subcompartments). If the operation is performed at the - root compartment. If the requestor does not have access to at least one subcompartment of the compartment specified by + root compartment and the requestor does not have access to at least one subcompartment of the compartment specified by compartmentId, then \"Not Authorized\" is returned. The parameter compartmentIdInSubtree applies when you perform ListProfileAnalytics on the compartmentId passed and when it is @@ -23599,6 +23610,10 @@ def list_sensitive_types(self, compartment_id, **kwargs): Allowed values are: "CREATING", "ACTIVE", "UPDATING", "DELETING", "DELETED", "FAILED" + :param bool is_common: (optional) + A filter to return only the common sensitive type resources. Common sensitive types belong to + library sensitive types which are frequently used to perform sensitive data discovery. + :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -23643,7 +23658,8 @@ def list_sensitive_types(self, compartment_id, **kwargs): "opc_request_id", "limit", "page", - "lifecycle_state" + "lifecycle_state", + "is_common" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: @@ -23708,7 +23724,8 @@ def list_sensitive_types(self, compartment_id, **kwargs): "sortBy": kwargs.get("sort_by", missing), "limit": kwargs.get("limit", missing), "page": kwargs.get("page", missing), - "lifecycleState": kwargs.get("lifecycle_state", missing) + "lifecycleState": kwargs.get("lifecycle_state", missing), + "isCommon": kwargs.get("is_common", missing) } query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} @@ -24321,9 +24338,9 @@ def list_sql_collections(self, compartment_id, **kwargs): def list_sql_firewall_allowed_sql_analytics(self, compartment_id, **kwargs): """ - Returns the aggregation details of all SQL firewall allowed SQL statements. + Returns the aggregation details of all SQL Firewall allowed SQL statements. - The ListSqlFirewallAllowedSqlAnalytics operation returns the aggregates of the SQL firewall allowed SQL statements in the specified `compartmentId`. + The ListSqlFirewallAllowedSqlAnalytics operation returns the aggregates of the SQL Firewall allowed SQL statements in the specified `compartmentId`. The parameter `accessLevel` specifies whether to return only those compartments for which the requestor has INSPECT permissions on at least one resource directly @@ -24492,9 +24509,9 @@ def list_sql_firewall_allowed_sql_analytics(self, compartment_id, **kwargs): def list_sql_firewall_allowed_sqls(self, compartment_id, **kwargs): """ - Retrieves a list of all SQL firewall allowed SQL statements. + Retrieves a list of all SQL Firewall allowed SQL statements. - The ListSqlFirewallAllowedSqls operation returns only the SQL firewall allowed SQL statements in the specified `compartmentId`. + The ListSqlFirewallAllowedSqls operation returns only the SQL Firewall allowed SQL statements in the specified `compartmentId`. The parameter `accessLevel` specifies whether to return only those compartments for which the requestor has INSPECT permissions on at least one resource directly @@ -24676,9 +24693,9 @@ def list_sql_firewall_allowed_sqls(self, compartment_id, **kwargs): def list_sql_firewall_policies(self, compartment_id, **kwargs): """ - Retrieves a list of all SQL firewall policies. + Retrieves a list of all SQL Firewall policies. - The ListSqlFirewallPolicies operation returns only the SQL firewall policies in the specified `compartmentId`. + The ListSqlFirewallPolicies operation returns only the SQL Firewall policies in the specified `compartmentId`. The parameter `accessLevel` specifies whether to return only those compartments for which the requestor has INSPECT permissions on at least one resource directly @@ -24724,12 +24741,12 @@ def list_sql_firewall_policies(self, compartment_id, **kwargs): An optional filter to return only resources that match the specified OCID of the security policy resource. :param str lifecycle_state: (optional) - The current state of the SQL firewall policy. + The current state of the SQL Firewall policy. Allowed values are: "CREATING", "UPDATING", "ACTIVE", "INACTIVE", "FAILED", "DELETING", "DELETED", "NEEDS_ATTENTION" :param str sql_firewall_policy_id: (optional) - An optional filter to return only resources that match the specified OCID of the SQL firewall policy resource. + An optional filter to return only resources that match the specified OCID of the SQL Firewall policy resource. :param str db_user_name: (optional) A filter to return only items that match the specified user name. @@ -24918,7 +24935,7 @@ def list_sql_firewall_policies(self, compartment_id, **kwargs): def list_sql_firewall_policy_analytics(self, compartment_id, **kwargs): """ - Gets a list of aggregated SQL firewall policy details. + Gets a list of aggregated SQL Firewall policy details. The parameter `accessLevel` specifies whether to return only those compartments for which the requestor has INSPECT permissions on at least one resource directly @@ -24958,12 +24975,12 @@ def list_sql_firewall_policy_analytics(self, compartment_id, **kwargs): __ https://docs.cloud.oracle.com/en-us/iaas/Content/API/Concepts/usingapi.htm#nine :param list[str] group_by: (optional) - The group by parameter to summarize SQL firewall policy aggregation. + The group by parameter to summarize SQL Firewall policy aggregation. Allowed values are: "violationAction", "enforcementScope", "securityPolicyId", "lifecycleState" :param str lifecycle_state: (optional) - The current state of the SQL firewall policy. + The current state of the SQL Firewall policy. Allowed values are: "CREATING", "UPDATING", "ACTIVE", "INACTIVE", "FAILED", "DELETING", "DELETED", "NEEDS_ATTENTION" @@ -24971,13 +24988,13 @@ def list_sql_firewall_policy_analytics(self, compartment_id, **kwargs): An optional filter to return only resources that match the specified OCID of the security policy resource. :param datetime time_started: (optional) - An optional filter to return the summary of the SQL firewall policies created after the date-time specified, + An optional filter to return the summary of the SQL Firewall policies created after the date-time specified, in the format defined by `RFC3339`__. __ https://tools.ietf.org/html/rfc3339 :param datetime time_ended: (optional) - An optional filter to return the summary of the SQL firewall policies created before the date-time specified, + An optional filter to return the summary of the SQL Firewall policies created before the date-time specified, in the format defined by `RFC3339`__. __ https://tools.ietf.org/html/rfc3339 @@ -25109,7 +25126,7 @@ def list_sql_firewall_policy_analytics(self, compartment_id, **kwargs): def list_sql_firewall_violation_analytics(self, compartment_id, **kwargs): """ - Returns the aggregation details of the SQL firewall violations. + Returns the aggregation details of the SQL Firewall violations. :param str compartment_id: (required) @@ -25341,7 +25358,7 @@ def list_sql_firewall_violation_analytics(self, compartment_id, **kwargs): def list_sql_firewall_violations(self, compartment_id, **kwargs): """ - Gets a list of all the SQL firewall violations captured by the firewall. + Gets a list of all the SQL Firewall violations captured by the firewall. :param str compartment_id: (required) @@ -26110,7 +26127,7 @@ def list_user_analytics(self, user_assessment_id, **kwargs): When you perform the ListUserAnalytics operation, if the parameter compartmentIdInSubtree is set to \"true,\" and if the parameter accessLevel is set to ACCESSIBLE, then the operation returns compartments in which the requestor has INSPECT permissions on at least one resource, directly or indirectly (in subcompartments). If the operation is performed at the - root compartment. If the requestor does not have access to at least one subcompartment of the compartment specified by + root compartment and the requestor does not have access to at least one subcompartment of the compartment specified by compartmentId, then \"Not Authorized\" is returned. The parameter compartmentIdInSubtree applies when you perform ListUserAnalytics on the compartmentId passed and when it is @@ -28898,7 +28915,7 @@ def refresh_user_assessment(self, user_assessment_id, run_user_assessment_detail def remove_schedule_report(self, report_definition_id, **kwargs): """ - Deletes the schedule of a PDF or XLS report. + Deletes the schedule of a .xls or .pdf report. :param str report_definition_id: (required) @@ -29345,14 +29362,14 @@ def retrieve_audit_policies(self, audit_policy_id, **kwargs): def schedule_report(self, report_definition_id, schedule_report_details, **kwargs): """ - Schedules a PDF or XLS report based on parameters and report definition. + Schedules a .xls or .pdf report based on parameters and report definition. :param str report_definition_id: (required) Unique report definition identifier :param oci.data_safe.models.ScheduleReportDetails schedule_report_details: (required) - The details for the audit report schedule. It contains details such as schedule, PDF/XLS and number of rows. + The details for the audit report schedule. It contains details such as schedule, MIME type .xls/.pdf and number of rows. :param str if_match: (optional) For optimistic concurrency control. In the PUT or DELETE call @@ -32840,14 +32857,14 @@ def update_sql_collection(self, sql_collection_id, update_sql_collection_details def update_sql_firewall_policy(self, sql_firewall_policy_id, update_sql_firewall_policy_details, **kwargs): """ - Updates the SQL firewall policy. + Updates the SQL Firewall policy. :param str sql_firewall_policy_id: (required) - The OCID of the SQL firewall policy resource. + The OCID of the SQL Firewall policy resource. :param oci.data_safe.models.UpdateSqlFirewallPolicyDetails update_sql_firewall_policy_details: (required) - Details to update the SQL firewall policy. + Details to update the SQL Firewall policy. :param str if_match: (optional) For optimistic concurrency control. In the PUT or DELETE call diff --git a/src/oci/data_safe/data_safe_client_composite_operations.py b/src/oci/data_safe/data_safe_client_composite_operations.py index 61d179e352..3769a6aa90 100644 --- a/src/oci/data_safe/data_safe_client_composite_operations.py +++ b/src/oci/data_safe/data_safe_client_composite_operations.py @@ -763,7 +763,7 @@ def change_sql_firewall_policy_compartment_and_wait_for_state(self, sql_firewall to enter the given state(s). :param str sql_firewall_policy_id: (required) - The OCID of the SQL firewall policy resource. + The OCID of the SQL Firewall policy resource. :param oci.data_safe.models.ChangeSqlFirewallPolicyCompartmentDetails change_sql_firewall_policy_compartment_details: (required) Details for the compartment move. @@ -2202,7 +2202,7 @@ def delete_sql_firewall_policy_and_wait_for_state(self, sql_firewall_policy_id, to enter the given state(s). :param str sql_firewall_policy_id: (required) - The OCID of the SQL firewall policy resource. + The OCID of the SQL Firewall policy resource. :param list[str] wait_for_states: An array of states to wait on. These should be valid values for :py:attr:`~oci.data_safe.models.WorkRequest.status` @@ -3463,7 +3463,7 @@ def schedule_report_and_wait_for_state(self, report_definition_id, schedule_repo Unique report definition identifier :param oci.data_safe.models.ScheduleReportDetails schedule_report_details: (required) - The details for the audit report schedule. It contains details such as schedule, PDF/XLS and number of rows. + The details for the audit report schedule. It contains details such as schedule, MIME type .xls/.pdf and number of rows. :param list[str] wait_for_states: An array of states to wait on. These should be valid values for :py:attr:`~oci.data_safe.models.WorkRequest.status` @@ -4680,10 +4680,10 @@ def update_sql_firewall_policy_and_wait_for_state(self, sql_firewall_policy_id, to enter the given state(s). :param str sql_firewall_policy_id: (required) - The OCID of the SQL firewall policy resource. + The OCID of the SQL Firewall policy resource. :param oci.data_safe.models.UpdateSqlFirewallPolicyDetails update_sql_firewall_policy_details: (required) - Details to update the SQL firewall policy. + Details to update the SQL Firewall policy. :param list[str] wait_for_states: An array of states to wait on. These should be valid values for :py:attr:`~oci.data_safe.models.WorkRequest.status` diff --git a/src/oci/data_safe/models/__init__.py b/src/oci/data_safe/models/__init__.py index 97e3938928..a4de69b248 100644 --- a/src/oci/data_safe/models/__init__.py +++ b/src/oci/data_safe/models/__init__.py @@ -218,6 +218,7 @@ from .patch_sdm_masking_policy_difference_columns_details import PatchSdmMaskingPolicyDifferenceColumnsDetails from .patch_sensitive_column_details import PatchSensitiveColumnDetails from .patch_target_alert_policy_association_details import PatchTargetAlertPolicyAssociationDetails +from .pattern_format_entry import PatternFormatEntry from .preserve_original_data_format_entry import PreserveOriginalDataFormatEntry from .private_endpoint import PrivateEndpoint from .profile import Profile @@ -582,6 +583,7 @@ "PatchSdmMaskingPolicyDifferenceColumnsDetails": PatchSdmMaskingPolicyDifferenceColumnsDetails, "PatchSensitiveColumnDetails": PatchSensitiveColumnDetails, "PatchTargetAlertPolicyAssociationDetails": PatchTargetAlertPolicyAssociationDetails, + "PatternFormatEntry": PatternFormatEntry, "PreserveOriginalDataFormatEntry": PreserveOriginalDataFormatEntry, "PrivateEndpoint": PrivateEndpoint, "Profile": Profile, diff --git a/src/oci/data_safe/models/audit_event_aggregation_dimensions.py b/src/oci/data_safe/models/audit_event_aggregation_dimensions.py index 1e0ea98b64..2c9b8418bd 100644 --- a/src/oci/data_safe/models/audit_event_aggregation_dimensions.py +++ b/src/oci/data_safe/models/audit_event_aggregation_dimensions.py @@ -275,7 +275,7 @@ def target_class(self, target_class): def object_type(self): """ Gets the object_type of this AuditEventAggregationDimensions. - Type of object in the source database affected by the action. i.e PL/SQL, SYNONYM, PACKAGE BODY. + Type of object in the source database affected by the action. For example PL/SQL, SYNONYM or PACKAGE BODY. :return: The object_type of this AuditEventAggregationDimensions. @@ -287,7 +287,7 @@ def object_type(self): def object_type(self, object_type): """ Sets the object_type of this AuditEventAggregationDimensions. - Type of object in the source database affected by the action. i.e PL/SQL, SYNONYM, PACKAGE BODY. + Type of object in the source database affected by the action. For example PL/SQL, SYNONYM or PACKAGE BODY. :param object_type: The object_type of this AuditEventAggregationDimensions. @@ -323,7 +323,7 @@ def client_hostname(self, client_hostname): def client_program(self): """ Gets the client_program of this AuditEventAggregationDimensions. - The application from which the audit event was generated. Examples SQL Plus or SQL Developer. + The application from which the audit event was generated. For example SQL Plus or SQL Developer. :return: The client_program of this AuditEventAggregationDimensions. @@ -335,7 +335,7 @@ def client_program(self): def client_program(self, client_program): """ Sets the client_program of this AuditEventAggregationDimensions. - The application from which the audit event was generated. Examples SQL Plus or SQL Developer. + The application from which the audit event was generated. For example SQL Plus or SQL Developer. :param client_program: The client_program of this AuditEventAggregationDimensions. @@ -401,7 +401,7 @@ def audit_type(self, audit_type): def event_name(self): """ Gets the event_name of this AuditEventAggregationDimensions. - The name of the event executed by the user on the target database. i.e ALTER SEQUENCE, CREATE TRIGGER, CREATE INDEX. + The name of the event executed by the user on the target database. For example ALTER SEQUENCE, CREATE TRIGGER or CREATE INDEX. :return: The event_name of this AuditEventAggregationDimensions. @@ -413,7 +413,7 @@ def event_name(self): def event_name(self, event_name): """ Sets the event_name of this AuditEventAggregationDimensions. - The name of the event executed by the user on the target database. i.e ALTER SEQUENCE, CREATE TRIGGER, CREATE INDEX. + The name of the event executed by the user on the target database. For example ALTER SEQUENCE, CREATE TRIGGER or CREATE INDEX. :param event_name: The event_name of this AuditEventAggregationDimensions. diff --git a/src/oci/data_safe/models/audit_event_summary.py b/src/oci/data_safe/models/audit_event_summary.py index e92710671a..4131c149b2 100644 --- a/src/oci/data_safe/models/audit_event_summary.py +++ b/src/oci/data_safe/models/audit_event_summary.py @@ -364,7 +364,7 @@ def id(self, id): def compartment_id(self): """ **[Required]** Gets the compartment_id of this AuditEventSummary. - The OCID of the compartment containing the audit event. This is the same as that of audit profile of the target database resource compartment. + The OCID of the compartment containing the audit event. The compartment is the same as that of audit profile of the target database resource. :return: The compartment_id of this AuditEventSummary. @@ -376,7 +376,7 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this AuditEventSummary. - The OCID of the compartment containing the audit event. This is the same as that of audit profile of the target database resource compartment. + The OCID of the compartment containing the audit event. The compartment is the same as that of audit profile of the target database resource. :param compartment_id: The compartment_id of this AuditEventSummary. @@ -526,7 +526,7 @@ def target_class(self, target_class): def audit_event_time(self): """ **[Required]** Gets the audit_event_time of this AuditEventSummary. - The time of the audit event occurrence in the target database. + The time that the audit event occurs in the target database. :return: The audit_event_time of this AuditEventSummary. @@ -538,7 +538,7 @@ def audit_event_time(self): def audit_event_time(self, audit_event_time): """ Sets the audit_event_time of this AuditEventSummary. - The time of the audit event occurrence in the target database. + The time that the audit event occurs in the target database. :param audit_event_time: The audit_event_time of this AuditEventSummary. @@ -598,7 +598,7 @@ def os_user_name(self, os_user_name): def operation(self): """ Gets the operation of this AuditEventSummary. - The name of the action executed by the user on the target database. i.e ALTER, CREATE, DROP. + The name of the action executed by the user on the target database. For example ALTER, CREATE or DROP. :return: The operation of this AuditEventSummary. @@ -610,7 +610,7 @@ def operation(self): def operation(self, operation): """ Sets the operation of this AuditEventSummary. - The name of the action executed by the user on the target database. i.e ALTER, CREATE, DROP. + The name of the action executed by the user on the target database. For example ALTER, CREATE or DROP. :param operation: The operation of this AuditEventSummary. @@ -652,7 +652,7 @@ def operation_status(self, operation_status): def event_name(self): """ Gets the event_name of this AuditEventSummary. - The name of the detail action executed by the user on the target database. i.e ALTER SEQUENCE, CREATE TRIGGER, CREATE INDEX. + The name of the detail action executed by the user on the target database. For example ALTER SEQUENCE, CREATE TRIGGER or CREATE INDEX. :return: The event_name of this AuditEventSummary. @@ -664,7 +664,7 @@ def event_name(self): def event_name(self, event_name): """ Sets the event_name of this AuditEventSummary. - The name of the detail action executed by the user on the target database. i.e ALTER SEQUENCE, CREATE TRIGGER, CREATE INDEX. + The name of the detail action executed by the user on the target database. For example ALTER SEQUENCE, CREATE TRIGGER or CREATE INDEX. :param event_name: The event_name of this AuditEventSummary. @@ -700,7 +700,7 @@ def error_code(self, error_code): def error_message(self): """ Gets the error_message of this AuditEventSummary. - The detailed message on why the Error occurred. + The detailed message on why the error occurred. :return: The error_message of this AuditEventSummary. @@ -712,7 +712,7 @@ def error_message(self): def error_message(self, error_message): """ Sets the error_message of this AuditEventSummary. - The detailed message on why the Error occurred. + The detailed message on why the error occurred. :param error_message: The error_message of this AuditEventSummary. @@ -724,7 +724,7 @@ def error_message(self, error_message): def object_type(self): """ Gets the object_type of this AuditEventSummary. - The type of the object in the source database affected by the action. i.e PL/SQL, SYNONYM, PACKAGE BODY. + The type of the object in the source database affected by the action. For example PL/SQL, SYNONYM or PACKAGE BODY. :return: The object_type of this AuditEventSummary. @@ -736,7 +736,7 @@ def object_type(self): def object_type(self, object_type): """ Sets the object_type of this AuditEventSummary. - The type of the object in the source database affected by the action. i.e PL/SQL, SYNONYM, PACKAGE BODY. + The type of the object in the source database affected by the action. For example PL/SQL, SYNONYM or PACKAGE BODY. :param object_type: The object_type of this AuditEventSummary. @@ -916,7 +916,7 @@ def action_taken(self, action_taken): def client_program(self): """ Gets the client_program of this AuditEventSummary. - The application from which the audit event was generated. Examples SQL Plus or SQL Developer. + The application from which the audit event was generated. For example SQL Plus or SQL Developer. :return: The client_program of this AuditEventSummary. @@ -928,7 +928,7 @@ def client_program(self): def client_program(self, client_program): """ Sets the client_program of this AuditEventSummary. - The application from which the audit event was generated. Examples SQL Plus or SQL Developer. + The application from which the audit event was generated. For example SQL Plus or SQL Developer. :param client_program: The client_program of this AuditEventSummary. diff --git a/src/oci/data_safe/models/audit_policy_dimensions.py b/src/oci/data_safe/models/audit_policy_dimensions.py index f66c69153a..268a58542b 100644 --- a/src/oci/data_safe/models/audit_policy_dimensions.py +++ b/src/oci/data_safe/models/audit_policy_dimensions.py @@ -115,7 +115,7 @@ def audit_policy_name(self): Gets the audit_policy_name of this AuditPolicyDimensions. The name of the audit policy. Refer to the `documentation`__ for seeded audit policy names. For custom policies, refer to the user-defined policy name created in the target database. - __ https://docs.oracle.com/en/cloud/paas/data-safe/udscs/audit-policies.html#GUID-361A9A9A-7C21-4F5A-8945-9B3A0C472827 + __ https://www.oracle.com/pls/topic/lookup?ctx=en/cloud/paas/data-safe&id=UDSCS-GUID-361A9A9A-7C21-4F5A-8945-9B3A0C472827 :return: The audit_policy_name of this AuditPolicyDimensions. @@ -129,7 +129,7 @@ def audit_policy_name(self, audit_policy_name): Sets the audit_policy_name of this AuditPolicyDimensions. The name of the audit policy. Refer to the `documentation`__ for seeded audit policy names. For custom policies, refer to the user-defined policy name created in the target database. - __ https://docs.oracle.com/en/cloud/paas/data-safe/udscs/audit-policies.html#GUID-361A9A9A-7C21-4F5A-8945-9B3A0C472827 + __ https://www.oracle.com/pls/topic/lookup?ctx=en/cloud/paas/data-safe&id=UDSCS-GUID-361A9A9A-7C21-4F5A-8945-9B3A0C472827 :param audit_policy_name: The audit_policy_name of this AuditPolicyDimensions. diff --git a/src/oci/data_safe/models/change_report_compartment_details.py b/src/oci/data_safe/models/change_report_compartment_details.py index ee1253d487..3934f07e77 100644 --- a/src/oci/data_safe/models/change_report_compartment_details.py +++ b/src/oci/data_safe/models/change_report_compartment_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class ChangeReportCompartmentDetails(object): """ - The details for moving the audit report to a different compartment. + The details of the compartment that the audit report is moving to. """ def __init__(self, **kwargs): diff --git a/src/oci/data_safe/models/change_sql_firewall_policy_compartment_details.py b/src/oci/data_safe/models/change_sql_firewall_policy_compartment_details.py index 1e9c19834b..c9a6b8b010 100644 --- a/src/oci/data_safe/models/change_sql_firewall_policy_compartment_details.py +++ b/src/oci/data_safe/models/change_sql_firewall_policy_compartment_details.py @@ -39,7 +39,7 @@ def __init__(self, **kwargs): def compartment_id(self): """ **[Required]** Gets the compartment_id of this ChangeSqlFirewallPolicyCompartmentDetails. - The OCID of the compartment where you want to move the SQL firewall policy. + The OCID of the compartment where you want to move the SQL Firewall policy. :return: The compartment_id of this ChangeSqlFirewallPolicyCompartmentDetails. @@ -51,7 +51,7 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this ChangeSqlFirewallPolicyCompartmentDetails. - The OCID of the compartment where you want to move the SQL firewall policy. + The OCID of the compartment where you want to move the SQL Firewall policy. :param compartment_id: The compartment_id of this ChangeSqlFirewallPolicyCompartmentDetails. diff --git a/src/oci/data_safe/models/database_security_config.py b/src/oci/data_safe/models/database_security_config.py index bcc2a8708c..d2bb321a9c 100644 --- a/src/oci/data_safe/models/database_security_config.py +++ b/src/oci/data_safe/models/database_security_config.py @@ -13,7 +13,7 @@ class DatabaseSecurityConfig(object): """ Database Security Configurations resource represents the target database configurations. - Included in the Database Security Configurations are the SQL firewall configurations such as + Included in the Database Security Configurations are the SQL Firewall configurations such as the status of the firewall, the time that the firewall status was last updated, violation log auto purge settings, etc. """ diff --git a/src/oci/data_safe/models/database_security_config_summary.py b/src/oci/data_safe/models/database_security_config_summary.py index 80a12cc14d..635fe01ba6 100644 --- a/src/oci/data_safe/models/database_security_config_summary.py +++ b/src/oci/data_safe/models/database_security_config_summary.py @@ -13,7 +13,7 @@ class DatabaseSecurityConfigSummary(object): """ Database Security Configurations resource represents the target database configurations. - Included in the Database Security Configurations are the SQL firewall configurations such as + Included in the Database Security Configurations are the SQL Firewall configurations such as the status of the firewall, the time that the firewall status was last updated, violation log auto purge settings, etc. """ diff --git a/src/oci/data_safe/models/delete_rows_format_entry.py b/src/oci/data_safe/models/delete_rows_format_entry.py index 4970e42100..7b1e9641d3 100644 --- a/src/oci/data_safe/models/delete_rows_format_entry.py +++ b/src/oci/data_safe/models/delete_rows_format_entry.py @@ -30,7 +30,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this DeleteRowsFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/deterministic_encryption_date_format_entry.py b/src/oci/data_safe/models/deterministic_encryption_date_format_entry.py index a4359d8905..75eeec880b 100644 --- a/src/oci/data_safe/models/deterministic_encryption_date_format_entry.py +++ b/src/oci/data_safe/models/deterministic_encryption_date_format_entry.py @@ -39,7 +39,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this DeterministicEncryptionDateFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/deterministic_encryption_format_entry.py b/src/oci/data_safe/models/deterministic_encryption_format_entry.py index e4fc1fe348..41f5bb4749 100644 --- a/src/oci/data_safe/models/deterministic_encryption_format_entry.py +++ b/src/oci/data_safe/models/deterministic_encryption_format_entry.py @@ -32,7 +32,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this DeterministicEncryptionFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/deterministic_substitution_format_entry.py b/src/oci/data_safe/models/deterministic_substitution_format_entry.py index 01caab0879..19bad4f362 100644 --- a/src/oci/data_safe/models/deterministic_substitution_format_entry.py +++ b/src/oci/data_safe/models/deterministic_substitution_format_entry.py @@ -33,7 +33,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this DeterministicSubstitutionFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/dimensions.py b/src/oci/data_safe/models/dimensions.py index 6184a1cc2b..7a3c174be1 100644 --- a/src/oci/data_safe/models/dimensions.py +++ b/src/oci/data_safe/models/dimensions.py @@ -28,19 +28,26 @@ def __init__(self, **kwargs): The value to assign to the sensitive_data_model_id property of this Dimensions. :type sensitive_data_model_id: str + :param sensitive_type_id: + The value to assign to the sensitive_type_id property of this Dimensions. + :type sensitive_type_id: str + """ self.swagger_types = { 'target_id': 'str', - 'sensitive_data_model_id': 'str' + 'sensitive_data_model_id': 'str', + 'sensitive_type_id': 'str' } self.attribute_map = { 'target_id': 'targetId', - 'sensitive_data_model_id': 'sensitiveDataModelId' + 'sensitive_data_model_id': 'sensitiveDataModelId', + 'sensitive_type_id': 'sensitiveTypeId' } self._target_id = None self._sensitive_data_model_id = None + self._sensitive_type_id = None @property def target_id(self): @@ -90,6 +97,30 @@ def sensitive_data_model_id(self, sensitive_data_model_id): """ self._sensitive_data_model_id = sensitive_data_model_id + @property + def sensitive_type_id(self): + """ + Gets the sensitive_type_id of this Dimensions. + The OCID of the sensitive type. + + + :return: The sensitive_type_id of this Dimensions. + :rtype: str + """ + return self._sensitive_type_id + + @sensitive_type_id.setter + def sensitive_type_id(self, sensitive_type_id): + """ + Sets the sensitive_type_id of this Dimensions. + The OCID of the sensitive type. + + + :param sensitive_type_id: The sensitive_type_id of this Dimensions. + :type: str + """ + self._sensitive_type_id = sensitive_type_id + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/data_safe/models/discovery_analytics_summary.py b/src/oci/data_safe/models/discovery_analytics_summary.py index 271c937050..79e4967ea5 100644 --- a/src/oci/data_safe/models/discovery_analytics_summary.py +++ b/src/oci/data_safe/models/discovery_analytics_summary.py @@ -39,6 +39,10 @@ class DiscoveryAnalyticsSummary(object): #: This constant has a value of "SENSITIVE_DATA_VALUE" METRIC_NAME_SENSITIVE_DATA_VALUE = "SENSITIVE_DATA_VALUE" + #: A constant which can be used with the metric_name property of a DiscoveryAnalyticsSummary. + #: This constant has a value of "TARGET_DATABASE" + METRIC_NAME_TARGET_DATABASE = "TARGET_DATABASE" + def __init__(self, **kwargs): """ Initializes a new DiscoveryAnalyticsSummary object with values from keyword arguments. @@ -46,7 +50,7 @@ def __init__(self, **kwargs): :param metric_name: The value to assign to the metric_name property of this DiscoveryAnalyticsSummary. - Allowed values for this property are: "SENSITIVE_DATA_MODEL", "SENSITIVE_TYPE", "SENSITIVE_SCHEMA", "SENSITIVE_TABLE", "SENSITIVE_COLUMN", "SENSITIVE_DATA_VALUE", 'UNKNOWN_ENUM_VALUE'. + Allowed values for this property are: "SENSITIVE_DATA_MODEL", "SENSITIVE_TYPE", "SENSITIVE_SCHEMA", "SENSITIVE_TABLE", "SENSITIVE_COLUMN", "SENSITIVE_DATA_VALUE", "TARGET_DATABASE", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. :type metric_name: str @@ -81,7 +85,7 @@ def metric_name(self): **[Required]** Gets the metric_name of this DiscoveryAnalyticsSummary. The name of the aggregation metric. - Allowed values for this property are: "SENSITIVE_DATA_MODEL", "SENSITIVE_TYPE", "SENSITIVE_SCHEMA", "SENSITIVE_TABLE", "SENSITIVE_COLUMN", "SENSITIVE_DATA_VALUE", 'UNKNOWN_ENUM_VALUE'. + Allowed values for this property are: "SENSITIVE_DATA_MODEL", "SENSITIVE_TYPE", "SENSITIVE_SCHEMA", "SENSITIVE_TABLE", "SENSITIVE_COLUMN", "SENSITIVE_DATA_VALUE", "TARGET_DATABASE", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -100,7 +104,7 @@ def metric_name(self, metric_name): :param metric_name: The metric_name of this DiscoveryAnalyticsSummary. :type: str """ - allowed_values = ["SENSITIVE_DATA_MODEL", "SENSITIVE_TYPE", "SENSITIVE_SCHEMA", "SENSITIVE_TABLE", "SENSITIVE_COLUMN", "SENSITIVE_DATA_VALUE"] + allowed_values = ["SENSITIVE_DATA_MODEL", "SENSITIVE_TYPE", "SENSITIVE_SCHEMA", "SENSITIVE_TABLE", "SENSITIVE_COLUMN", "SENSITIVE_DATA_VALUE", "TARGET_DATABASE"] if not value_allowed_none_or_none_sentinel(metric_name, allowed_values): metric_name = 'UNKNOWN_ENUM_VALUE' self._metric_name = metric_name diff --git a/src/oci/data_safe/models/entry_details.py b/src/oci/data_safe/models/entry_details.py index e38bcd1012..a4e6d4c5b6 100644 --- a/src/oci/data_safe/models/entry_details.py +++ b/src/oci/data_safe/models/entry_details.py @@ -63,7 +63,7 @@ def entry_type(self): """ **[Required]** Gets the entry_type of this EntryDetails. The security policy entry type. Allowed values: - - FIREWALL_POLICY - The SQL firewall policy entry type. + - FIREWALL_POLICY - The SQL Firewall policy entry type. Allowed values for this property are: "FIREWALL_POLICY", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -79,7 +79,7 @@ def entry_type(self, entry_type): """ Sets the entry_type of this EntryDetails. The security policy entry type. Allowed values: - - FIREWALL_POLICY - The SQL firewall policy entry type. + - FIREWALL_POLICY - The SQL Firewall policy entry type. :param entry_type: The entry_type of this EntryDetails. diff --git a/src/oci/data_safe/models/finding_summary.py b/src/oci/data_safe/models/finding_summary.py index 341b983121..13ae64ef76 100644 --- a/src/oci/data_safe/models/finding_summary.py +++ b/src/oci/data_safe/models/finding_summary.py @@ -121,7 +121,7 @@ def __init__(self, **kwargs): def severity(self): """ Gets the severity of this FindingSummary. - The severity of the finding. + The severity of the finding as determined by security assessment and is same as oracleDefinedSeverity, unless modified by user. Allowed values for this property are: "HIGH", "MEDIUM", "LOW", "EVALUATE", "ADVISORY", "PASS", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -136,7 +136,7 @@ def severity(self): def severity(self, severity): """ Sets the severity of this FindingSummary. - The severity of the finding. + The severity of the finding as determined by security assessment and is same as oracleDefinedSeverity, unless modified by user. :param severity: The severity of this FindingSummary. diff --git a/src/oci/data_safe/models/firewall_policy_entry_details.py b/src/oci/data_safe/models/firewall_policy_entry_details.py index f0c0b5f32b..305d3eeafc 100644 --- a/src/oci/data_safe/models/firewall_policy_entry_details.py +++ b/src/oci/data_safe/models/firewall_policy_entry_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class FirewallPolicyEntryDetails(EntryDetails): """ - SQL firewall policy details. + SQL Firewall policy details. """ def __init__(self, **kwargs): @@ -56,7 +56,7 @@ def __init__(self, **kwargs): def time_generated(self): """ **[Required]** Gets the time_generated of this FirewallPolicyEntryDetails. - The time the the SQL firewall policy was generated on the target database, in the format defined by RFC3339. + The time the the SQL Firewall policy was generated on the target database, in the format defined by RFC3339. :return: The time_generated of this FirewallPolicyEntryDetails. @@ -68,7 +68,7 @@ def time_generated(self): def time_generated(self, time_generated): """ Sets the time_generated of this FirewallPolicyEntryDetails. - The time the the SQL firewall policy was generated on the target database, in the format defined by RFC3339. + The time the the SQL Firewall policy was generated on the target database, in the format defined by RFC3339. :param time_generated: The time_generated of this FirewallPolicyEntryDetails. @@ -80,7 +80,7 @@ def time_generated(self, time_generated): def time_status_updated(self): """ Gets the time_status_updated of this FirewallPolicyEntryDetails. - The last date and time the status of the SQL firewall policy was updated on the target database, in the format defined by RFC3339. + The last date and time the status of the SQL Firewall policy was updated on the target database, in the format defined by RFC3339. :return: The time_status_updated of this FirewallPolicyEntryDetails. @@ -92,7 +92,7 @@ def time_status_updated(self): def time_status_updated(self, time_status_updated): """ Sets the time_status_updated of this FirewallPolicyEntryDetails. - The last date and time the status of the SQL firewall policy was updated on the target database, in the format defined by RFC3339. + The last date and time the status of the SQL Firewall policy was updated on the target database, in the format defined by RFC3339. :param time_status_updated: The time_status_updated of this FirewallPolicyEntryDetails. diff --git a/src/oci/data_safe/models/fixed_number_format_entry.py b/src/oci/data_safe/models/fixed_number_format_entry.py index 043dda93d8..52d4c188fc 100644 --- a/src/oci/data_safe/models/fixed_number_format_entry.py +++ b/src/oci/data_safe/models/fixed_number_format_entry.py @@ -24,7 +24,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this FixedNumberFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/fixed_string_format_entry.py b/src/oci/data_safe/models/fixed_string_format_entry.py index 06378ea025..35435dea1e 100644 --- a/src/oci/data_safe/models/fixed_string_format_entry.py +++ b/src/oci/data_safe/models/fixed_string_format_entry.py @@ -24,7 +24,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this FixedStringFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/format_entry.py b/src/oci/data_safe/models/format_entry.py index 8041d40e97..c3ad67eecd 100644 --- a/src/oci/data_safe/models/format_entry.py +++ b/src/oci/data_safe/models/format_entry.py @@ -50,6 +50,10 @@ class FormatEntry(object): #: This constant has a value of "NULL_VALUE" TYPE_NULL_VALUE = "NULL_VALUE" + #: A constant which can be used with the type property of a FormatEntry. + #: This constant has a value of "PATTERN" + TYPE_PATTERN = "PATTERN" + #: A constant which can be used with the type property of a FormatEntry. #: This constant has a value of "POST_PROCESSING_FUNCTION" TYPE_POST_PROCESSING_FUNCTION = "POST_PROCESSING_FUNCTION" @@ -134,6 +138,7 @@ def __init__(self, **kwargs): * :class:`~oci.data_safe.models.RandomDigitsFormatEntry` * :class:`~oci.data_safe.models.DeleteRowsFormatEntry` * :class:`~oci.data_safe.models.SubstringFormatEntry` + * :class:`~oci.data_safe.models.PatternFormatEntry` * :class:`~oci.data_safe.models.RandomNumberFormatEntry` * :class:`~oci.data_safe.models.PreserveOriginalDataFormatEntry` * :class:`~oci.data_safe.models.RandomDateFormatEntry` @@ -143,7 +148,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this FormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION", 'UNKNOWN_ENUM_VALUE'. + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. :type type: str @@ -230,6 +235,9 @@ def get_subtype(object_dictionary): if type == 'SUBSTRING': return 'SubstringFormatEntry' + if type == 'PATTERN': + return 'PatternFormatEntry' + if type == 'RANDOM_NUMBER': return 'RandomNumberFormatEntry' @@ -250,7 +258,7 @@ def type(self): **[Required]** Gets the type of this FormatEntry. The type of the format entry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION", 'UNKNOWN_ENUM_VALUE'. + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -269,7 +277,7 @@ def type(self, type): :param type: The type of this FormatEntry. :type: str """ - allowed_values = ["DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION"] + allowed_values = ["DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION"] if not value_allowed_none_or_none_sentinel(type, allowed_values): type = 'UNKNOWN_ENUM_VALUE' self._type = type diff --git a/src/oci/data_safe/models/generate_report_details.py b/src/oci/data_safe/models/generate_report_details.py index b917a1fda2..684e1b3c3f 100644 --- a/src/oci/data_safe/models/generate_report_details.py +++ b/src/oci/data_safe/models/generate_report_details.py @@ -199,7 +199,7 @@ def compartment_id(self, compartment_id): def mime_type(self): """ **[Required]** Gets the mime_type of this GenerateReportDetails. - Specifies the format of report to be excel or pdf + Specifies the format of report to be .xls or .pdf Allowed values for this property are: "PDF", "XLS" @@ -213,7 +213,7 @@ def mime_type(self): def mime_type(self, mime_type): """ Sets the mime_type of this GenerateReportDetails. - Specifies the format of report to be excel or pdf + Specifies the format of report to be .xls or .pdf :param mime_type: The mime_type of this GenerateReportDetails. diff --git a/src/oci/data_safe/models/library_masking_format_entry.py b/src/oci/data_safe/models/library_masking_format_entry.py index 1495227798..0d19942685 100644 --- a/src/oci/data_safe/models/library_masking_format_entry.py +++ b/src/oci/data_safe/models/library_masking_format_entry.py @@ -27,7 +27,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this LibraryMaskingFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/mask_data_details.py b/src/oci/data_safe/models/mask_data_details.py index ca2e5ef3c4..8a509488ac 100644 --- a/src/oci/data_safe/models/mask_data_details.py +++ b/src/oci/data_safe/models/mask_data_details.py @@ -376,7 +376,7 @@ def is_redo_logging_enabled(self): """ Gets the is_redo_logging_enabled of this MaskDataDetails. Indicates if redo logging is enabled during a masking operation. Set this attribute to true to - enable redo logging. If set as flase, masking disables redo logging and flashback logging to purge any original unmasked + enable redo logging. If set as false, masking disables redo logging and flashback logging to purge any original unmasked data from logs. However, in certain circumstances when you only want to test masking, rollback changes, and retry masking, you could enable logging and use a flashback database to retrieve the original unmasked data after it has been masked. If it's not provided, the value of the isRedoLoggingEnabled attribute in the MaskingPolicy resource is used. @@ -392,7 +392,7 @@ def is_redo_logging_enabled(self, is_redo_logging_enabled): """ Sets the is_redo_logging_enabled of this MaskDataDetails. Indicates if redo logging is enabled during a masking operation. Set this attribute to true to - enable redo logging. If set as flase, masking disables redo logging and flashback logging to purge any original unmasked + enable redo logging. If set as false, masking disables redo logging and flashback logging to purge any original unmasked data from logs. However, in certain circumstances when you only want to test masking, rollback changes, and retry masking, you could enable logging and use a flashback database to retrieve the original unmasked data after it has been masked. If it's not provided, the value of the isRedoLoggingEnabled attribute in the MaskingPolicy resource is used. @@ -439,6 +439,7 @@ def parallel_degree(self): 'DEFAULT' (the Oracle Database computes the optimum degree of parallelism) or an integer value to be used as the degree of parallelism. Parallel execution helps effectively use multiple CPUs and improve masking performance. Refer to the Oracle Database parallel execution framework when choosing an explicit degree of parallelism. + https://www.oracle.com/pls/topic/lookup?ctx=dblatest&en/database/oracle/oracle-database&id=VLDBG-GUID-3E2AE088-2505-465E-A8B2-AC38813EA355 If it's not provided, the value of the parallelDegree attribute in the MaskingPolicy resource is used. @@ -455,6 +456,7 @@ def parallel_degree(self, parallel_degree): 'DEFAULT' (the Oracle Database computes the optimum degree of parallelism) or an integer value to be used as the degree of parallelism. Parallel execution helps effectively use multiple CPUs and improve masking performance. Refer to the Oracle Database parallel execution framework when choosing an explicit degree of parallelism. + https://www.oracle.com/pls/topic/lookup?ctx=dblatest&en/database/oracle/oracle-database&id=VLDBG-GUID-3E2AE088-2505-465E-A8B2-AC38813EA355 If it's not provided, the value of the parallelDegree attribute in the MaskingPolicy resource is used. diff --git a/src/oci/data_safe/models/null_value_format_entry.py b/src/oci/data_safe/models/null_value_format_entry.py index 028b980a34..ad0e40f8a4 100644 --- a/src/oci/data_safe/models/null_value_format_entry.py +++ b/src/oci/data_safe/models/null_value_format_entry.py @@ -25,7 +25,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this NullValueFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/patch_alerts_details.py b/src/oci/data_safe/models/patch_alerts_details.py index bef1963679..ca1e029ab9 100644 --- a/src/oci/data_safe/models/patch_alerts_details.py +++ b/src/oci/data_safe/models/patch_alerts_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class PatchAlertsDetails(object): """ - The alert details to update the status of one or more alert specified by the alert IDs. + The alert details to update the status of one or more alerts specified by the alert IDs. """ def __init__(self, **kwargs): diff --git a/src/oci/data_safe/models/pattern_format_entry.py b/src/oci/data_safe/models/pattern_format_entry.py new file mode 100644 index 0000000000..3dc32f57d0 --- /dev/null +++ b/src/oci/data_safe/models/pattern_format_entry.py @@ -0,0 +1,104 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20181201 + +from .format_entry import FormatEntry +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class PatternFormatEntry(FormatEntry): + """ + The Pattern masking format randomly selects values according to pattern + to replace the original values. + Rules + Max Generated Data Length 30 characters + Use '%c' for a random lowercase letter + Use '%C' for a random uppercase letter + Use '%u[]' for a random character out of all characters enclosed in [] + Use '%%' for a '%' + Use '%d' for a random digit + Use '%nd','%nc', '%nC', or '%nu[]' n random letters or digits or characters enclosed in [], n can be 0-9 only + Any other character will be included as it is + Examples + %3d-%5C will generate 416-JQPCS + %3d-%5c will generate 392-dehco + %u[$^#] will generate $ + %%%3d will generate %704 + """ + + def __init__(self, **kwargs): + """ + Initializes a new PatternFormatEntry object with values from keyword arguments. The default value of the :py:attr:`~oci.data_safe.models.PatternFormatEntry.type` attribute + of this class is ``PATTERN`` and it should not be changed. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param type: + The value to assign to the type property of this PatternFormatEntry. + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + :type type: str + + :param description: + The value to assign to the description property of this PatternFormatEntry. + :type description: str + + :param pattern: + The value to assign to the pattern property of this PatternFormatEntry. + :type pattern: str + + """ + self.swagger_types = { + 'type': 'str', + 'description': 'str', + 'pattern': 'str' + } + + self.attribute_map = { + 'type': 'type', + 'description': 'description', + 'pattern': 'pattern' + } + + self._type = None + self._description = None + self._pattern = None + self._type = 'PATTERN' + + @property + def pattern(self): + """ + **[Required]** Gets the pattern of this PatternFormatEntry. + The pattern that should be used to mask data. + + + :return: The pattern of this PatternFormatEntry. + :rtype: str + """ + return self._pattern + + @pattern.setter + def pattern(self, pattern): + """ + Sets the pattern of this PatternFormatEntry. + The pattern that should be used to mask data. + + + :param pattern: The pattern of this PatternFormatEntry. + :type: str + """ + self._pattern = pattern + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/data_safe/models/ppf_format_entry.py b/src/oci/data_safe/models/ppf_format_entry.py index 54884b47ba..4050126c4b 100644 --- a/src/oci/data_safe/models/ppf_format_entry.py +++ b/src/oci/data_safe/models/ppf_format_entry.py @@ -32,7 +32,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this PPFFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/preserve_original_data_format_entry.py b/src/oci/data_safe/models/preserve_original_data_format_entry.py index 15990b901e..001baae38f 100644 --- a/src/oci/data_safe/models/preserve_original_data_format_entry.py +++ b/src/oci/data_safe/models/preserve_original_data_format_entry.py @@ -26,7 +26,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this PreserveOriginalDataFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/random_date_format_entry.py b/src/oci/data_safe/models/random_date_format_entry.py index 2f464eb6be..ffee184c0c 100644 --- a/src/oci/data_safe/models/random_date_format_entry.py +++ b/src/oci/data_safe/models/random_date_format_entry.py @@ -27,7 +27,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this RandomDateFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/random_decimal_number_format_entry.py b/src/oci/data_safe/models/random_decimal_number_format_entry.py index 344b8538f0..f213a321c2 100644 --- a/src/oci/data_safe/models/random_decimal_number_format_entry.py +++ b/src/oci/data_safe/models/random_decimal_number_format_entry.py @@ -26,7 +26,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this RandomDecimalNumberFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/random_digits_format_entry.py b/src/oci/data_safe/models/random_digits_format_entry.py index 8680e0ad1b..68daae7063 100644 --- a/src/oci/data_safe/models/random_digits_format_entry.py +++ b/src/oci/data_safe/models/random_digits_format_entry.py @@ -29,7 +29,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this RandomDigitsFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/random_list_format_entry.py b/src/oci/data_safe/models/random_list_format_entry.py index 61635f9ead..63e6d6e121 100644 --- a/src/oci/data_safe/models/random_list_format_entry.py +++ b/src/oci/data_safe/models/random_list_format_entry.py @@ -25,7 +25,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this RandomListFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/random_number_format_entry.py b/src/oci/data_safe/models/random_number_format_entry.py index e43ee2a24d..59f71eaa39 100644 --- a/src/oci/data_safe/models/random_number_format_entry.py +++ b/src/oci/data_safe/models/random_number_format_entry.py @@ -28,7 +28,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this RandomNumberFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/random_string_format_entry.py b/src/oci/data_safe/models/random_string_format_entry.py index ae2853cdec..ab514911ba 100644 --- a/src/oci/data_safe/models/random_string_format_entry.py +++ b/src/oci/data_safe/models/random_string_format_entry.py @@ -28,7 +28,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this RandomStringFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/random_substitution_format_entry.py b/src/oci/data_safe/models/random_substitution_format_entry.py index 00a8be99c0..a338e52a26 100644 --- a/src/oci/data_safe/models/random_substitution_format_entry.py +++ b/src/oci/data_safe/models/random_substitution_format_entry.py @@ -32,7 +32,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this RandomSubstitutionFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/regular_expression_format_entry.py b/src/oci/data_safe/models/regular_expression_format_entry.py index 3b20ba961f..8ff3666d51 100644 --- a/src/oci/data_safe/models/regular_expression_format_entry.py +++ b/src/oci/data_safe/models/regular_expression_format_entry.py @@ -28,7 +28,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this RegularExpressionFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/report.py b/src/oci/data_safe/models/report.py index 6809c7884e..6b88bd3193 100644 --- a/src/oci/data_safe/models/report.py +++ b/src/oci/data_safe/models/report.py @@ -266,7 +266,7 @@ def compartment_id(self, compartment_id): def mime_type(self): """ Gets the mime_type of this Report. - Specifies the format of report to be excel or pdf + Specifies the format of report to be .xls or .pdf Allowed values for this property are: "PDF", "XLS", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -281,7 +281,7 @@ def mime_type(self): def mime_type(self, mime_type): """ Sets the mime_type of this Report. - Specifies the format of report to be excel or pdf + Specifies the format of report to be .xls or .pdf :param mime_type: The mime_type of this Report. diff --git a/src/oci/data_safe/models/report_definition.py b/src/oci/data_safe/models/report_definition.py index 907ef6972c..4cc43c44f7 100644 --- a/src/oci/data_safe/models/report_definition.py +++ b/src/oci/data_safe/models/report_definition.py @@ -497,7 +497,7 @@ def display_order(self, display_order): def time_created(self): """ Gets the time_created of this ReportDefinition. - Specifies the data and time the report definition was created. + Specifies the date and time the report definition was created. :return: The time_created of this ReportDefinition. @@ -509,7 +509,7 @@ def time_created(self): def time_created(self, time_created): """ Sets the time_created of this ReportDefinition. - Specifies the data and time the report definition was created. + Specifies the date and time the report definition was created. :param time_created: The time_created of this ReportDefinition. @@ -521,7 +521,7 @@ def time_created(self, time_created): def time_updated(self): """ Gets the time_updated of this ReportDefinition. - The date and time the report definition was update. + The date and time the report definition was updated. :return: The time_updated of this ReportDefinition. @@ -533,7 +533,7 @@ def time_updated(self): def time_updated(self, time_updated): """ Sets the time_updated of this ReportDefinition. - The date and time the report definition was update. + The date and time the report definition was updated. :param time_updated: The time_updated of this ReportDefinition. @@ -769,7 +769,7 @@ def schedule(self, schedule): def scheduled_report_mime_type(self): """ Gets the scheduled_report_mime_type of this ReportDefinition. - Specifies the format of the report ( either XLS or PDF ) + Specifies the format of the report ( either .xls or .pdf ) Allowed values for this property are: "PDF", "XLS", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -784,7 +784,7 @@ def scheduled_report_mime_type(self): def scheduled_report_mime_type(self, scheduled_report_mime_type): """ Sets the scheduled_report_mime_type of this ReportDefinition. - Specifies the format of the report ( either XLS or PDF ) + Specifies the format of the report ( either .xls or .pdf ) :param scheduled_report_mime_type: The scheduled_report_mime_type of this ReportDefinition. @@ -847,7 +847,7 @@ def scheduled_report_name(self, scheduled_report_name): def scheduled_report_compartment_id(self): """ Gets the scheduled_report_compartment_id of this ReportDefinition. - The OCID of the compartment in which the scheduled resource should be created. + The OCID of the compartment in which the scheduled resource will be created. :return: The scheduled_report_compartment_id of this ReportDefinition. @@ -859,7 +859,7 @@ def scheduled_report_compartment_id(self): def scheduled_report_compartment_id(self, scheduled_report_compartment_id): """ Sets the scheduled_report_compartment_id of this ReportDefinition. - The OCID of the compartment in which the scheduled resource should be created. + The OCID of the compartment in which the scheduled resource will be created. :param scheduled_report_compartment_id: The scheduled_report_compartment_id of this ReportDefinition. diff --git a/src/oci/data_safe/models/report_summary.py b/src/oci/data_safe/models/report_summary.py index 3c84b2f02a..05ec772fdd 100644 --- a/src/oci/data_safe/models/report_summary.py +++ b/src/oci/data_safe/models/report_summary.py @@ -235,7 +235,7 @@ def description(self, description): def mime_type(self): """ Gets the mime_type of this ReportSummary. - Specifies the format of report to be excel or pdf. + Specifies the format of report to be .xls or .pdf. Allowed values for this property are: "PDF", "XLS", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -250,7 +250,7 @@ def mime_type(self): def mime_type(self, mime_type): """ Sets the mime_type of this ReportSummary. - Specifies the format of report to be excel or pdf. + Specifies the format of report to be .xls or .pdf. :param mime_type: The mime_type of this ReportSummary. diff --git a/src/oci/data_safe/models/schedule_report_details.py b/src/oci/data_safe/models/schedule_report_details.py index 2b26dbebe8..306c6db220 100644 --- a/src/oci/data_safe/models/schedule_report_details.py +++ b/src/oci/data_safe/models/schedule_report_details.py @@ -150,7 +150,7 @@ def schedule(self, schedule): def mime_type(self): """ **[Required]** Gets the mime_type of this ScheduleReportDetails. - Specifies if the report will be in Excel or PDF format + Specifies if the report will be in .xls or .pdf format Allowed values for this property are: "PDF", "XLS" @@ -164,7 +164,7 @@ def mime_type(self): def mime_type(self, mime_type): """ Sets the mime_type of this ScheduleReportDetails. - Specifies if the report will be in Excel or PDF format + Specifies if the report will be in .xls or .pdf format :param mime_type: The mime_type of this ScheduleReportDetails. diff --git a/src/oci/data_safe/models/sdm_masking_policy_difference.py b/src/oci/data_safe/models/sdm_masking_policy_difference.py index 23db3baf7b..856afbce76 100644 --- a/src/oci/data_safe/models/sdm_masking_policy_difference.py +++ b/src/oci/data_safe/models/sdm_masking_policy_difference.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class SdmMaskingPolicyDifference(object): """ - A SDM masking policy difference resource. It helps track the difference between sensitive columns of SDM and masking columns of the masking policy. + A resource that tracks the differences between sensitive columns in the sensitive data model and masking columns in the masking policy """ #: A constant which can be used with the difference_type property of a SdmMaskingPolicyDifference. @@ -160,7 +160,7 @@ def __init__(self, **kwargs): def id(self): """ **[Required]** Gets the id of this SdmMaskingPolicyDifference. - The OCID of the SDM masking policy difference. + The OCID of the Sensitive data model and masking policy difference resource. :return: The id of this SdmMaskingPolicyDifference. @@ -172,7 +172,7 @@ def id(self): def id(self, id): """ Sets the id of this SdmMaskingPolicyDifference. - The OCID of the SDM masking policy difference. + The OCID of the Sensitive data model and masking policy difference resource. :param id: The id of this SdmMaskingPolicyDifference. @@ -184,7 +184,7 @@ def id(self, id): def compartment_id(self): """ **[Required]** Gets the compartment_id of this SdmMaskingPolicyDifference. - The OCID of the compartment that contains the SDM masking policy difference. + The OCID of the compartment that contains the Sensitive data model and masking policy difference resource. :return: The compartment_id of this SdmMaskingPolicyDifference. @@ -196,7 +196,7 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this SdmMaskingPolicyDifference. - The OCID of the compartment that contains the SDM masking policy difference. + The OCID of the compartment that contains the Sensitive data model and masking policy difference resource. :param compartment_id: The compartment_id of this SdmMaskingPolicyDifference. diff --git a/src/oci/data_safe/models/sensitive_category.py b/src/oci/data_safe/models/sensitive_category.py index 7e5b84ffc4..b7401f5230 100644 --- a/src/oci/data_safe/models/sensitive_category.py +++ b/src/oci/data_safe/models/sensitive_category.py @@ -68,6 +68,10 @@ def __init__(self, **kwargs): The value to assign to the parent_category_id property of this SensitiveCategory. :type parent_category_id: str + :param is_common: + The value to assign to the is_common property of this SensitiveCategory. + :type is_common: bool + :param freeform_tags: The value to assign to the freeform_tags property of this SensitiveCategory. :type freeform_tags: dict(str, str) @@ -93,6 +97,7 @@ def __init__(self, **kwargs): 'time_updated': 'datetime', 'description': 'str', 'parent_category_id': 'str', + 'is_common': 'bool', 'freeform_tags': 'dict(str, str)', 'defined_tags': 'dict(str, dict(str, object))', 'system_tags': 'dict(str, dict(str, object))' @@ -110,6 +115,7 @@ def __init__(self, **kwargs): 'time_updated': 'timeUpdated', 'description': 'description', 'parent_category_id': 'parentCategoryId', + 'is_common': 'isCommon', 'freeform_tags': 'freeformTags', 'defined_tags': 'definedTags', 'system_tags': 'systemTags' @@ -126,6 +132,7 @@ def __init__(self, **kwargs): self._time_updated = None self._description = None self._parent_category_id = None + self._is_common = None self._freeform_tags = None self._defined_tags = None self._system_tags = None diff --git a/src/oci/data_safe/models/sensitive_type.py b/src/oci/data_safe/models/sensitive_type.py index 1c7d3f6dba..47adbdf808 100644 --- a/src/oci/data_safe/models/sensitive_type.py +++ b/src/oci/data_safe/models/sensitive_type.py @@ -119,6 +119,10 @@ def __init__(self, **kwargs): The value to assign to the parent_category_id property of this SensitiveType. :type parent_category_id: str + :param is_common: + The value to assign to the is_common property of this SensitiveType. + :type is_common: bool + :param freeform_tags: The value to assign to the freeform_tags property of this SensitiveType. :type freeform_tags: dict(str, str) @@ -144,6 +148,7 @@ def __init__(self, **kwargs): 'time_updated': 'datetime', 'description': 'str', 'parent_category_id': 'str', + 'is_common': 'bool', 'freeform_tags': 'dict(str, str)', 'defined_tags': 'dict(str, dict(str, object))', 'system_tags': 'dict(str, dict(str, object))' @@ -161,6 +166,7 @@ def __init__(self, **kwargs): 'time_updated': 'timeUpdated', 'description': 'description', 'parent_category_id': 'parentCategoryId', + 'is_common': 'isCommon', 'freeform_tags': 'freeformTags', 'defined_tags': 'definedTags', 'system_tags': 'systemTags' @@ -177,6 +183,7 @@ def __init__(self, **kwargs): self._time_updated = None self._description = None self._parent_category_id = None + self._is_common = None self._freeform_tags = None self._defined_tags = None self._system_tags = None @@ -489,6 +496,32 @@ def parent_category_id(self, parent_category_id): """ self._parent_category_id = parent_category_id + @property + def is_common(self): + """ + Gets the is_common of this SensitiveType. + Specifies whether the sensitive type is common. Common sensitive types belong to + library sensitive types which are frequently used to perform sensitive data discovery. + + + :return: The is_common of this SensitiveType. + :rtype: bool + """ + return self._is_common + + @is_common.setter + def is_common(self, is_common): + """ + Sets the is_common of this SensitiveType. + Specifies whether the sensitive type is common. Common sensitive types belong to + library sensitive types which are frequently used to perform sensitive data discovery. + + + :param is_common: The is_common of this SensitiveType. + :type: bool + """ + self._is_common = is_common + @property def freeform_tags(self): """ diff --git a/src/oci/data_safe/models/sensitive_type_pattern.py b/src/oci/data_safe/models/sensitive_type_pattern.py index 2d459a57bf..4033a35037 100644 --- a/src/oci/data_safe/models/sensitive_type_pattern.py +++ b/src/oci/data_safe/models/sensitive_type_pattern.py @@ -79,6 +79,10 @@ def __init__(self, **kwargs): The value to assign to the parent_category_id property of this SensitiveTypePattern. :type parent_category_id: str + :param is_common: + The value to assign to the is_common property of this SensitiveTypePattern. + :type is_common: bool + :param freeform_tags: The value to assign to the freeform_tags property of this SensitiveTypePattern. :type freeform_tags: dict(str, str) @@ -126,6 +130,7 @@ def __init__(self, **kwargs): 'time_updated': 'datetime', 'description': 'str', 'parent_category_id': 'str', + 'is_common': 'bool', 'freeform_tags': 'dict(str, str)', 'defined_tags': 'dict(str, dict(str, object))', 'system_tags': 'dict(str, dict(str, object))', @@ -148,6 +153,7 @@ def __init__(self, **kwargs): 'time_updated': 'timeUpdated', 'description': 'description', 'parent_category_id': 'parentCategoryId', + 'is_common': 'isCommon', 'freeform_tags': 'freeformTags', 'defined_tags': 'definedTags', 'system_tags': 'systemTags', @@ -169,6 +175,7 @@ def __init__(self, **kwargs): self._time_updated = None self._description = None self._parent_category_id = None + self._is_common = None self._freeform_tags = None self._defined_tags = None self._system_tags = None diff --git a/src/oci/data_safe/models/sensitive_type_summary.py b/src/oci/data_safe/models/sensitive_type_summary.py index 4617d1bc60..e71761413f 100644 --- a/src/oci/data_safe/models/sensitive_type_summary.py +++ b/src/oci/data_safe/models/sensitive_type_summary.py @@ -114,6 +114,10 @@ def __init__(self, **kwargs): The value to assign to the default_masking_format_id property of this SensitiveTypeSummary. :type default_masking_format_id: str + :param is_common: + The value to assign to the is_common property of this SensitiveTypeSummary. + :type is_common: bool + :param freeform_tags: The value to assign to the freeform_tags property of this SensitiveTypeSummary. :type freeform_tags: dict(str, str) @@ -136,6 +140,7 @@ def __init__(self, **kwargs): 'entity_type': 'str', 'parent_category_id': 'str', 'default_masking_format_id': 'str', + 'is_common': 'bool', 'freeform_tags': 'dict(str, str)', 'defined_tags': 'dict(str, dict(str, object))' } @@ -153,6 +158,7 @@ def __init__(self, **kwargs): 'entity_type': 'entityType', 'parent_category_id': 'parentCategoryId', 'default_masking_format_id': 'defaultMaskingFormatId', + 'is_common': 'isCommon', 'freeform_tags': 'freeformTags', 'defined_tags': 'definedTags' } @@ -169,6 +175,7 @@ def __init__(self, **kwargs): self._entity_type = None self._parent_category_id = None self._default_masking_format_id = None + self._is_common = None self._freeform_tags = None self._defined_tags = None @@ -488,6 +495,32 @@ def default_masking_format_id(self, default_masking_format_id): """ self._default_masking_format_id = default_masking_format_id + @property + def is_common(self): + """ + Gets the is_common of this SensitiveTypeSummary. + Specifies whether the sensitive type is common. Common sensitive types belong to + library sensitive types which are frequently used to perform sensitive data discovery. + + + :return: The is_common of this SensitiveTypeSummary. + :rtype: bool + """ + return self._is_common + + @is_common.setter + def is_common(self, is_common): + """ + Sets the is_common of this SensitiveTypeSummary. + Specifies whether the sensitive type is common. Common sensitive types belong to + library sensitive types which are frequently used to perform sensitive data discovery. + + + :param is_common: The is_common of this SensitiveTypeSummary. + :type: bool + """ + self._is_common = is_common + @property def freeform_tags(self): """ diff --git a/src/oci/data_safe/models/shuffle_format_entry.py b/src/oci/data_safe/models/shuffle_format_entry.py index b17ec3709b..d79cbcbdd2 100644 --- a/src/oci/data_safe/models/shuffle_format_entry.py +++ b/src/oci/data_safe/models/shuffle_format_entry.py @@ -30,7 +30,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this ShuffleFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/sql_expression_format_entry.py b/src/oci/data_safe/models/sql_expression_format_entry.py index a0c30cc338..12757840a1 100644 --- a/src/oci/data_safe/models/sql_expression_format_entry.py +++ b/src/oci/data_safe/models/sql_expression_format_entry.py @@ -27,7 +27,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this SQLExpressionFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/sql_firewall_allowed_sql_aggregation.py b/src/oci/data_safe/models/sql_firewall_allowed_sql_aggregation.py index 4655b6ce27..a93c73dbc9 100644 --- a/src/oci/data_safe/models/sql_firewall_allowed_sql_aggregation.py +++ b/src/oci/data_safe/models/sql_firewall_allowed_sql_aggregation.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class SqlFirewallAllowedSqlAggregation(object): """ - The details of SQL firewall allow SQL aggregate. + The details of SQL Firewall allow SQL aggregate. """ def __init__(self, **kwargs): diff --git a/src/oci/data_safe/models/sql_firewall_allowed_sql_analytics_collection.py b/src/oci/data_safe/models/sql_firewall_allowed_sql_analytics_collection.py index 3e00aebed4..290ff3b3f9 100644 --- a/src/oci/data_safe/models/sql_firewall_allowed_sql_analytics_collection.py +++ b/src/oci/data_safe/models/sql_firewall_allowed_sql_analytics_collection.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class SqlFirewallAllowedSqlAnalyticsCollection(object): """ - SQL firewall allowed SQL analytics collection. + SQL Firewall allowed SQL analytics collection. """ def __init__(self, **kwargs): diff --git a/src/oci/data_safe/models/sql_firewall_allowed_sql_collection.py b/src/oci/data_safe/models/sql_firewall_allowed_sql_collection.py index 7bb6982e70..4ebafbfe61 100644 --- a/src/oci/data_safe/models/sql_firewall_allowed_sql_collection.py +++ b/src/oci/data_safe/models/sql_firewall_allowed_sql_collection.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class SqlFirewallAllowedSqlCollection(object): """ - Collection of SQL firewall allowed SQL statements. + Collection of SQL Firewall allowed SQL statements. """ def __init__(self, **kwargs): @@ -39,7 +39,7 @@ def __init__(self, **kwargs): def items(self): """ **[Required]** Gets the items of this SqlFirewallAllowedSqlCollection. - Array of SQL firewall allowed SQL statements. + Array of SQL Firewall allowed SQL statements. :return: The items of this SqlFirewallAllowedSqlCollection. @@ -51,7 +51,7 @@ def items(self): def items(self, items): """ Sets the items of this SqlFirewallAllowedSqlCollection. - Array of SQL firewall allowed SQL statements. + Array of SQL Firewall allowed SQL statements. :param items: The items of this SqlFirewallAllowedSqlCollection. diff --git a/src/oci/data_safe/models/sql_firewall_allowed_sql_dimensions.py b/src/oci/data_safe/models/sql_firewall_allowed_sql_dimensions.py index a7a7e1adbf..7ab53abbfc 100644 --- a/src/oci/data_safe/models/sql_firewall_allowed_sql_dimensions.py +++ b/src/oci/data_safe/models/sql_firewall_allowed_sql_dimensions.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class SqlFirewallAllowedSqlDimensions(object): """ - The dimensions available for SQL firewall allow SQL analytics. + The dimensions available for SQL Firewall allow SQL analytics. """ #: A constant which can be used with the sql_level property of a SqlFirewallAllowedSqlDimensions. @@ -80,7 +80,7 @@ def __init__(self, **kwargs): def sql_firewall_policy_id(self): """ Gets the sql_firewall_policy_id of this SqlFirewallAllowedSqlDimensions. - The OCID of the SQL firewall policy corresponding to the SQL firewall allowed SQL. + The OCID of the SQL Firewall policy corresponding to the SQL Firewall allowed SQL. :return: The sql_firewall_policy_id of this SqlFirewallAllowedSqlDimensions. @@ -92,7 +92,7 @@ def sql_firewall_policy_id(self): def sql_firewall_policy_id(self, sql_firewall_policy_id): """ Sets the sql_firewall_policy_id of this SqlFirewallAllowedSqlDimensions. - The OCID of the SQL firewall policy corresponding to the SQL firewall allowed SQL. + The OCID of the SQL Firewall policy corresponding to the SQL Firewall allowed SQL. :param sql_firewall_policy_id: The sql_firewall_policy_id of this SqlFirewallAllowedSqlDimensions. @@ -104,7 +104,7 @@ def sql_firewall_policy_id(self, sql_firewall_policy_id): def sql_level(self): """ Gets the sql_level of this SqlFirewallAllowedSqlDimensions. - Specifies the level of SQL included for this SQL firewall policy. + Specifies the level of SQL included for this SQL Firewall policy. USER_ISSUED_SQL - User issued SQL statements only. ALL_SQL - Includes all SQL statements including SQL statement issued inside PL/SQL units. @@ -121,7 +121,7 @@ def sql_level(self): def sql_level(self, sql_level): """ Sets the sql_level of this SqlFirewallAllowedSqlDimensions. - Specifies the level of SQL included for this SQL firewall policy. + Specifies the level of SQL included for this SQL Firewall policy. USER_ISSUED_SQL - User issued SQL statements only. ALL_SQL - Includes all SQL statements including SQL statement issued inside PL/SQL units. @@ -162,7 +162,7 @@ def db_user_name(self, db_user_name): def lifecycle_state(self): """ Gets the lifecycle_state of this SqlFirewallAllowedSqlDimensions. - The current state of the SQL firewall allowed SQL. + The current state of the SQL Firewall allowed SQL. Allowed values for this property are: "ACTIVE", "DELETED", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -177,7 +177,7 @@ def lifecycle_state(self): def lifecycle_state(self, lifecycle_state): """ Sets the lifecycle_state of this SqlFirewallAllowedSqlDimensions. - The current state of the SQL firewall allowed SQL. + The current state of the SQL Firewall allowed SQL. :param lifecycle_state: The lifecycle_state of this SqlFirewallAllowedSqlDimensions. diff --git a/src/oci/data_safe/models/sql_firewall_allowed_sql_summary.py b/src/oci/data_safe/models/sql_firewall_allowed_sql_summary.py index cceeea3d21..ebec1eea0a 100644 --- a/src/oci/data_safe/models/sql_firewall_allowed_sql_summary.py +++ b/src/oci/data_safe/models/sql_firewall_allowed_sql_summary.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class SqlFirewallAllowedSqlSummary(object): """ - The resource represents a SQL firewall allowed SQL in Data Safe. + The resource represents a SQL Firewall allowed SQL in Data Safe. """ #: A constant which can be used with the sql_level property of a SqlFirewallAllowedSqlSummary. @@ -171,7 +171,7 @@ def __init__(self, **kwargs): def id(self): """ **[Required]** Gets the id of this SqlFirewallAllowedSqlSummary. - The OCID of the SQL firewall allowed SQL. + The OCID of the SQL Firewall allowed SQL. :return: The id of this SqlFirewallAllowedSqlSummary. @@ -183,7 +183,7 @@ def id(self): def id(self, id): """ Sets the id of this SqlFirewallAllowedSqlSummary. - The OCID of the SQL firewall allowed SQL. + The OCID of the SQL Firewall allowed SQL. :param id: The id of this SqlFirewallAllowedSqlSummary. @@ -195,7 +195,7 @@ def id(self, id): def compartment_id(self): """ **[Required]** Gets the compartment_id of this SqlFirewallAllowedSqlSummary. - The OCID of the compartment containing the SQL firewall allowed SQL. + The OCID of the compartment containing the SQL Firewall allowed SQL. :return: The compartment_id of this SqlFirewallAllowedSqlSummary. @@ -207,7 +207,7 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this SqlFirewallAllowedSqlSummary. - The OCID of the compartment containing the SQL firewall allowed SQL. + The OCID of the compartment containing the SQL Firewall allowed SQL. :param compartment_id: The compartment_id of this SqlFirewallAllowedSqlSummary. @@ -219,7 +219,7 @@ def compartment_id(self, compartment_id): def display_name(self): """ **[Required]** Gets the display_name of this SqlFirewallAllowedSqlSummary. - The display name of the SQL firewall allowed SQL. + The display name of the SQL Firewall allowed SQL. :return: The display_name of this SqlFirewallAllowedSqlSummary. @@ -231,7 +231,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this SqlFirewallAllowedSqlSummary. - The display name of the SQL firewall allowed SQL. + The display name of the SQL Firewall allowed SQL. :param display_name: The display_name of this SqlFirewallAllowedSqlSummary. @@ -243,7 +243,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this SqlFirewallAllowedSqlSummary. - The description of the SQL firewall allowed SQL. + The description of the SQL Firewall allowed SQL. :return: The description of this SqlFirewallAllowedSqlSummary. @@ -255,7 +255,7 @@ def description(self): def description(self, description): """ Sets the description of this SqlFirewallAllowedSqlSummary. - The description of the SQL firewall allowed SQL. + The description of the SQL Firewall allowed SQL. :param description: The description of this SqlFirewallAllowedSqlSummary. @@ -267,7 +267,7 @@ def description(self, description): def sql_firewall_policy_id(self): """ **[Required]** Gets the sql_firewall_policy_id of this SqlFirewallAllowedSqlSummary. - The OCID of the SQL firewall policy corresponding to the SQL firewall allowed SQL. + The OCID of the SQL Firewall policy corresponding to the SQL Firewall allowed SQL. :return: The sql_firewall_policy_id of this SqlFirewallAllowedSqlSummary. @@ -279,7 +279,7 @@ def sql_firewall_policy_id(self): def sql_firewall_policy_id(self, sql_firewall_policy_id): """ Sets the sql_firewall_policy_id of this SqlFirewallAllowedSqlSummary. - The OCID of the SQL firewall policy corresponding to the SQL firewall allowed SQL. + The OCID of the SQL Firewall policy corresponding to the SQL Firewall allowed SQL. :param sql_firewall_policy_id: The sql_firewall_policy_id of this SqlFirewallAllowedSqlSummary. @@ -339,7 +339,7 @@ def db_user_name(self, db_user_name): def sql_text(self): """ **[Required]** Gets the sql_text of this SqlFirewallAllowedSqlSummary. - The SQL text of the SQL firewall allowed SQL. + The SQL text of the SQL Firewall allowed SQL. :return: The sql_text of this SqlFirewallAllowedSqlSummary. @@ -351,7 +351,7 @@ def sql_text(self): def sql_text(self, sql_text): """ Sets the sql_text of this SqlFirewallAllowedSqlSummary. - The SQL text of the SQL firewall allowed SQL. + The SQL text of the SQL Firewall allowed SQL. :param sql_text: The sql_text of this SqlFirewallAllowedSqlSummary. @@ -363,7 +363,7 @@ def sql_text(self, sql_text): def sql_level(self): """ **[Required]** Gets the sql_level of this SqlFirewallAllowedSqlSummary. - Specifies the level of SQL included for this SQL firewall policy. + Specifies the level of SQL included for this SQL Firewall policy. USER_ISSUED_SQL - User issued SQL statements only. ALL_SQL - Includes all SQL statements including SQL statement issued inside PL/SQL units. @@ -380,7 +380,7 @@ def sql_level(self): def sql_level(self, sql_level): """ Sets the sql_level of this SqlFirewallAllowedSqlSummary. - Specifies the level of SQL included for this SQL firewall policy. + Specifies the level of SQL included for this SQL Firewall policy. USER_ISSUED_SQL - User issued SQL statements only. ALL_SQL - Includes all SQL statements including SQL statement issued inside PL/SQL units. @@ -421,7 +421,7 @@ def sql_accessed_objects(self, sql_accessed_objects): def version(self): """ **[Required]** Gets the version of this SqlFirewallAllowedSqlSummary. - Version of the associated SQL firewall policy. This identifies whether the allowed SQLs were added in the same batch or not. + Version of the associated SQL Firewall policy. This identifies whether the allowed SQLs were added in the same batch or not. :return: The version of this SqlFirewallAllowedSqlSummary. @@ -433,7 +433,7 @@ def version(self): def version(self, version): """ Sets the version of this SqlFirewallAllowedSqlSummary. - Version of the associated SQL firewall policy. This identifies whether the allowed SQLs were added in the same batch or not. + Version of the associated SQL Firewall policy. This identifies whether the allowed SQLs were added in the same batch or not. :param version: The version of this SqlFirewallAllowedSqlSummary. @@ -445,7 +445,7 @@ def version(self, version): def time_collected(self): """ **[Required]** Gets the time_collected of this SqlFirewallAllowedSqlSummary. - The time the the SQL firewall allowed SQL was collected from the target database, in the format defined by RFC3339. + The time the the SQL Firewall allowed SQL was collected from the target database, in the format defined by RFC3339. :return: The time_collected of this SqlFirewallAllowedSqlSummary. @@ -457,7 +457,7 @@ def time_collected(self): def time_collected(self, time_collected): """ Sets the time_collected of this SqlFirewallAllowedSqlSummary. - The time the the SQL firewall allowed SQL was collected from the target database, in the format defined by RFC3339. + The time the the SQL Firewall allowed SQL was collected from the target database, in the format defined by RFC3339. :param time_collected: The time_collected of this SqlFirewallAllowedSqlSummary. @@ -469,7 +469,7 @@ def time_collected(self, time_collected): def time_updated(self): """ Gets the time_updated of this SqlFirewallAllowedSqlSummary. - The last date and time the SQL firewall allowed SQL was updated, in the format defined by RFC3339. + The last date and time the SQL Firewall allowed SQL was updated, in the format defined by RFC3339. :return: The time_updated of this SqlFirewallAllowedSqlSummary. @@ -481,7 +481,7 @@ def time_updated(self): def time_updated(self, time_updated): """ Sets the time_updated of this SqlFirewallAllowedSqlSummary. - The last date and time the SQL firewall allowed SQL was updated, in the format defined by RFC3339. + The last date and time the SQL Firewall allowed SQL was updated, in the format defined by RFC3339. :param time_updated: The time_updated of this SqlFirewallAllowedSqlSummary. @@ -493,7 +493,7 @@ def time_updated(self, time_updated): def lifecycle_state(self): """ **[Required]** Gets the lifecycle_state of this SqlFirewallAllowedSqlSummary. - The current state of the SQL firewall allowed SQL. + The current state of the SQL Firewall allowed SQL. Allowed values for this property are: "ACTIVE", "DELETED", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -508,7 +508,7 @@ def lifecycle_state(self): def lifecycle_state(self, lifecycle_state): """ Sets the lifecycle_state of this SqlFirewallAllowedSqlSummary. - The current state of the SQL firewall allowed SQL. + The current state of the SQL Firewall allowed SQL. :param lifecycle_state: The lifecycle_state of this SqlFirewallAllowedSqlSummary. diff --git a/src/oci/data_safe/models/sql_firewall_config.py b/src/oci/data_safe/models/sql_firewall_config.py index 82b409282e..19d6718c2a 100644 --- a/src/oci/data_safe/models/sql_firewall_config.py +++ b/src/oci/data_safe/models/sql_firewall_config.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class SqlFirewallConfig(object): """ - The SQL firewall related configurations. + The SQL Firewall related configurations. """ #: A constant which can be used with the status property of a SqlFirewallConfig. diff --git a/src/oci/data_safe/models/sql_firewall_policy.py b/src/oci/data_safe/models/sql_firewall_policy.py index 95d4f5148e..695253e7e8 100644 --- a/src/oci/data_safe/models/sql_firewall_policy.py +++ b/src/oci/data_safe/models/sql_firewall_policy.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class SqlFirewallPolicy(object): """ - The SQL firewall policy resource contains the firewall policy metadata for a single user. + The SQL Firewall policy resource contains the firewall policy metadata for a single user. """ #: A constant which can be used with the sql_level property of a SqlFirewallPolicy. @@ -267,7 +267,7 @@ def __init__(self, **kwargs): def id(self): """ **[Required]** Gets the id of this SqlFirewallPolicy. - The OCID of the SQL firewall policy. + The OCID of the SQL Firewall policy. :return: The id of this SqlFirewallPolicy. @@ -279,7 +279,7 @@ def id(self): def id(self, id): """ Sets the id of this SqlFirewallPolicy. - The OCID of the SQL firewall policy. + The OCID of the SQL Firewall policy. :param id: The id of this SqlFirewallPolicy. @@ -291,7 +291,7 @@ def id(self, id): def compartment_id(self): """ **[Required]** Gets the compartment_id of this SqlFirewallPolicy. - The OCID of the compartment containing the SQL firewall policy. + The OCID of the compartment containing the SQL Firewall policy. :return: The compartment_id of this SqlFirewallPolicy. @@ -303,7 +303,7 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this SqlFirewallPolicy. - The OCID of the compartment containing the SQL firewall policy. + The OCID of the compartment containing the SQL Firewall policy. :param compartment_id: The compartment_id of this SqlFirewallPolicy. @@ -315,7 +315,7 @@ def compartment_id(self, compartment_id): def display_name(self): """ **[Required]** Gets the display_name of this SqlFirewallPolicy. - The display name of the SQL firewall policy. + The display name of the SQL Firewall policy. :return: The display_name of this SqlFirewallPolicy. @@ -327,7 +327,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this SqlFirewallPolicy. - The display name of the SQL firewall policy. + The display name of the SQL Firewall policy. :param display_name: The display_name of this SqlFirewallPolicy. @@ -339,7 +339,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this SqlFirewallPolicy. - The description of the SQL firewall policy. + The description of the SQL Firewall policy. :return: The description of this SqlFirewallPolicy. @@ -351,7 +351,7 @@ def description(self): def description(self, description): """ Sets the description of this SqlFirewallPolicy. - The description of the SQL firewall policy. + The description of the SQL Firewall policy. :param description: The description of this SqlFirewallPolicy. @@ -363,7 +363,7 @@ def description(self, description): def security_policy_id(self): """ **[Required]** Gets the security_policy_id of this SqlFirewallPolicy. - The OCID of the security policy corresponding to the SQL firewall policy. + The OCID of the security policy corresponding to the SQL Firewall policy. :return: The security_policy_id of this SqlFirewallPolicy. @@ -375,7 +375,7 @@ def security_policy_id(self): def security_policy_id(self, security_policy_id): """ Sets the security_policy_id of this SqlFirewallPolicy. - The OCID of the security policy corresponding to the SQL firewall policy. + The OCID of the security policy corresponding to the SQL Firewall policy. :param security_policy_id: The security_policy_id of this SqlFirewallPolicy. @@ -411,7 +411,7 @@ def db_user_name(self, db_user_name): def sql_level(self): """ Gets the sql_level of this SqlFirewallPolicy. - Specifies the level of SQL included for this SQL firewall policy. + Specifies the level of SQL included for this SQL Firewall policy. USER_ISSUED_SQL - User issued SQL statements only. ALL_SQL - Includes all SQL statements including SQL statement issued inside PL/SQL units. @@ -428,7 +428,7 @@ def sql_level(self): def sql_level(self, sql_level): """ Sets the sql_level of this SqlFirewallPolicy. - Specifies the level of SQL included for this SQL firewall policy. + Specifies the level of SQL included for this SQL Firewall policy. USER_ISSUED_SQL - User issued SQL statements only. ALL_SQL - Includes all SQL statements including SQL statement issued inside PL/SQL units. @@ -445,7 +445,7 @@ def sql_level(self, sql_level): def status(self): """ **[Required]** Gets the status of this SqlFirewallPolicy. - Specifies whether the SQL firewall policy is enabled or disabled. + Specifies whether the SQL Firewall policy is enabled or disabled. Allowed values for this property are: "ENABLED", "DISABLED", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -460,7 +460,7 @@ def status(self): def status(self, status): """ Sets the status of this SqlFirewallPolicy. - Specifies whether the SQL firewall policy is enabled or disabled. + Specifies whether the SQL Firewall policy is enabled or disabled. :param status: The status of this SqlFirewallPolicy. @@ -475,7 +475,7 @@ def status(self, status): def enforcement_scope(self): """ Gets the enforcement_scope of this SqlFirewallPolicy. - Specifies the SQL firewall policy enforcement option. + Specifies the SQL Firewall policy enforcement option. Allowed values for this property are: "ENFORCE_CONTEXT", "ENFORCE_SQL", "ENFORCE_ALL", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -490,7 +490,7 @@ def enforcement_scope(self): def enforcement_scope(self, enforcement_scope): """ Sets the enforcement_scope of this SqlFirewallPolicy. - Specifies the SQL firewall policy enforcement option. + Specifies the SQL Firewall policy enforcement option. :param enforcement_scope: The enforcement_scope of this SqlFirewallPolicy. @@ -505,7 +505,7 @@ def enforcement_scope(self, enforcement_scope): def violation_action(self): """ Gets the violation_action of this SqlFirewallPolicy. - Specifies the mode in which the SQL firewall policy is enabled. + Specifies the mode in which the SQL Firewall policy is enabled. Allowed values for this property are: "BLOCK", "OBSERVE", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -520,7 +520,7 @@ def violation_action(self): def violation_action(self, violation_action): """ Sets the violation_action of this SqlFirewallPolicy. - Specifies the mode in which the SQL firewall policy is enabled. + Specifies the mode in which the SQL Firewall policy is enabled. :param violation_action: The violation_action of this SqlFirewallPolicy. @@ -535,7 +535,7 @@ def violation_action(self, violation_action): def violation_audit(self): """ Gets the violation_audit of this SqlFirewallPolicy. - Specifies whether a unified audit policy should be enabled for auditing the SQL firewall policy violations. + Specifies whether a unified audit policy should be enabled for auditing the SQL Firewall policy violations. Allowed values for this property are: "ENABLED", "DISABLED", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -550,7 +550,7 @@ def violation_audit(self): def violation_audit(self, violation_audit): """ Sets the violation_audit of this SqlFirewallPolicy. - Specifies whether a unified audit policy should be enabled for auditing the SQL firewall policy violations. + Specifies whether a unified audit policy should be enabled for auditing the SQL Firewall policy violations. :param violation_audit: The violation_audit of this SqlFirewallPolicy. @@ -565,7 +565,7 @@ def violation_audit(self, violation_audit): def allowed_client_ips(self): """ Gets the allowed_client_ips of this SqlFirewallPolicy. - The list of allowed ip addresses for the SQL firewall policy. + The list of allowed ip addresses for the SQL Firewall policy. :return: The allowed_client_ips of this SqlFirewallPolicy. @@ -577,7 +577,7 @@ def allowed_client_ips(self): def allowed_client_ips(self, allowed_client_ips): """ Sets the allowed_client_ips of this SqlFirewallPolicy. - The list of allowed ip addresses for the SQL firewall policy. + The list of allowed ip addresses for the SQL Firewall policy. :param allowed_client_ips: The allowed_client_ips of this SqlFirewallPolicy. @@ -589,7 +589,7 @@ def allowed_client_ips(self, allowed_client_ips): def allowed_client_os_usernames(self): """ Gets the allowed_client_os_usernames of this SqlFirewallPolicy. - The list of allowed operating system user names for the SQL firewall policy. + The list of allowed operating system user names for the SQL Firewall policy. :return: The allowed_client_os_usernames of this SqlFirewallPolicy. @@ -601,7 +601,7 @@ def allowed_client_os_usernames(self): def allowed_client_os_usernames(self, allowed_client_os_usernames): """ Sets the allowed_client_os_usernames of this SqlFirewallPolicy. - The list of allowed operating system user names for the SQL firewall policy. + The list of allowed operating system user names for the SQL Firewall policy. :param allowed_client_os_usernames: The allowed_client_os_usernames of this SqlFirewallPolicy. @@ -613,7 +613,7 @@ def allowed_client_os_usernames(self, allowed_client_os_usernames): def allowed_client_programs(self): """ Gets the allowed_client_programs of this SqlFirewallPolicy. - The list of allowed client programs for the SQL firewall policy. + The list of allowed client programs for the SQL Firewall policy. :return: The allowed_client_programs of this SqlFirewallPolicy. @@ -625,7 +625,7 @@ def allowed_client_programs(self): def allowed_client_programs(self, allowed_client_programs): """ Sets the allowed_client_programs of this SqlFirewallPolicy. - The list of allowed client programs for the SQL firewall policy. + The list of allowed client programs for the SQL Firewall policy. :param allowed_client_programs: The allowed_client_programs of this SqlFirewallPolicy. @@ -637,7 +637,7 @@ def allowed_client_programs(self, allowed_client_programs): def time_created(self): """ **[Required]** Gets the time_created of this SqlFirewallPolicy. - The time that the SQL firewall policy was created, in the format defined by RFC3339. + The time that the SQL Firewall policy was created, in the format defined by RFC3339. :return: The time_created of this SqlFirewallPolicy. @@ -649,7 +649,7 @@ def time_created(self): def time_created(self, time_created): """ Sets the time_created of this SqlFirewallPolicy. - The time that the SQL firewall policy was created, in the format defined by RFC3339. + The time that the SQL Firewall policy was created, in the format defined by RFC3339. :param time_created: The time_created of this SqlFirewallPolicy. @@ -661,7 +661,7 @@ def time_created(self, time_created): def time_updated(self): """ Gets the time_updated of this SqlFirewallPolicy. - The date and time the SQL firewall policy was last updated, in the format defined by RFC3339. + The date and time the SQL Firewall policy was last updated, in the format defined by RFC3339. :return: The time_updated of this SqlFirewallPolicy. @@ -673,7 +673,7 @@ def time_updated(self): def time_updated(self, time_updated): """ Sets the time_updated of this SqlFirewallPolicy. - The date and time the SQL firewall policy was last updated, in the format defined by RFC3339. + The date and time the SQL Firewall policy was last updated, in the format defined by RFC3339. :param time_updated: The time_updated of this SqlFirewallPolicy. @@ -685,7 +685,7 @@ def time_updated(self, time_updated): def lifecycle_state(self): """ **[Required]** Gets the lifecycle_state of this SqlFirewallPolicy. - The current state of the SQL firewall policy. + The current state of the SQL Firewall policy. Allowed values for this property are: "CREATING", "UPDATING", "ACTIVE", "INACTIVE", "FAILED", "DELETING", "DELETED", "NEEDS_ATTENTION", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -700,7 +700,7 @@ def lifecycle_state(self): def lifecycle_state(self, lifecycle_state): """ Sets the lifecycle_state of this SqlFirewallPolicy. - The current state of the SQL firewall policy. + The current state of the SQL Firewall policy. :param lifecycle_state: The lifecycle_state of this SqlFirewallPolicy. @@ -715,7 +715,7 @@ def lifecycle_state(self, lifecycle_state): def lifecycle_details(self): """ Gets the lifecycle_details of this SqlFirewallPolicy. - Details about the current state of the SQL firewall policy in Data Safe. + Details about the current state of the SQL Firewall policy in Data Safe. :return: The lifecycle_details of this SqlFirewallPolicy. @@ -727,7 +727,7 @@ def lifecycle_details(self): def lifecycle_details(self, lifecycle_details): """ Sets the lifecycle_details of this SqlFirewallPolicy. - Details about the current state of the SQL firewall policy in Data Safe. + Details about the current state of the SQL Firewall policy in Data Safe. :param lifecycle_details: The lifecycle_details of this SqlFirewallPolicy. diff --git a/src/oci/data_safe/models/sql_firewall_policy_aggregation.py b/src/oci/data_safe/models/sql_firewall_policy_aggregation.py index 41e442377b..bb161045c3 100644 --- a/src/oci/data_safe/models/sql_firewall_policy_aggregation.py +++ b/src/oci/data_safe/models/sql_firewall_policy_aggregation.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class SqlFirewallPolicyAggregation(object): """ - The details of SQL firewall policy. + The details of SQL Firewall policy. """ def __init__(self, **kwargs): diff --git a/src/oci/data_safe/models/sql_firewall_policy_analytics_collection.py b/src/oci/data_safe/models/sql_firewall_policy_analytics_collection.py index b9055baf6a..0a92e563ea 100644 --- a/src/oci/data_safe/models/sql_firewall_policy_analytics_collection.py +++ b/src/oci/data_safe/models/sql_firewall_policy_analytics_collection.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class SqlFirewallPolicyAnalyticsCollection(object): """ - SQL firewall policy analytics collection. + SQL Firewall policy analytics collection. """ def __init__(self, **kwargs): diff --git a/src/oci/data_safe/models/sql_firewall_policy_collection.py b/src/oci/data_safe/models/sql_firewall_policy_collection.py index 871774c682..4da909f230 100644 --- a/src/oci/data_safe/models/sql_firewall_policy_collection.py +++ b/src/oci/data_safe/models/sql_firewall_policy_collection.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class SqlFirewallPolicyCollection(object): """ - Collection of SQL firewall policy summary. + Collection of SQL Firewall policy summary. """ def __init__(self, **kwargs): @@ -39,7 +39,7 @@ def __init__(self, **kwargs): def items(self): """ **[Required]** Gets the items of this SqlFirewallPolicyCollection. - Array of SQL firewall policy summary. + Array of SQL Firewall policy summary. :return: The items of this SqlFirewallPolicyCollection. @@ -51,7 +51,7 @@ def items(self): def items(self, items): """ Sets the items of this SqlFirewallPolicyCollection. - Array of SQL firewall policy summary. + Array of SQL Firewall policy summary. :param items: The items of this SqlFirewallPolicyCollection. diff --git a/src/oci/data_safe/models/sql_firewall_policy_dimensions.py b/src/oci/data_safe/models/sql_firewall_policy_dimensions.py index 23fd343ba7..64a6427298 100644 --- a/src/oci/data_safe/models/sql_firewall_policy_dimensions.py +++ b/src/oci/data_safe/models/sql_firewall_policy_dimensions.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class SqlFirewallPolicyDimensions(object): """ - The dimensions available for SQL firewall policy analytics. + The dimensions available for SQL Firewall policy analytics. """ #: A constant which can be used with the enforcement_scope property of a SqlFirewallPolicyDimensions. @@ -118,7 +118,7 @@ def __init__(self, **kwargs): def security_policy_id(self): """ Gets the security_policy_id of this SqlFirewallPolicyDimensions. - The OCID of the security policy corresponding to the SQL firewall policy. + The OCID of the security policy corresponding to the SQL Firewall policy. :return: The security_policy_id of this SqlFirewallPolicyDimensions. @@ -130,7 +130,7 @@ def security_policy_id(self): def security_policy_id(self, security_policy_id): """ Sets the security_policy_id of this SqlFirewallPolicyDimensions. - The OCID of the security policy corresponding to the SQL firewall policy. + The OCID of the security policy corresponding to the SQL Firewall policy. :param security_policy_id: The security_policy_id of this SqlFirewallPolicyDimensions. @@ -142,7 +142,7 @@ def security_policy_id(self, security_policy_id): def enforcement_scope(self): """ Gets the enforcement_scope of this SqlFirewallPolicyDimensions. - Specifies the SQL firewall policy enforcement option. + Specifies the SQL Firewall policy enforcement option. Allowed values for this property are: "ENFORCE_CONTEXT", "ENFORCE_SQL", "ENFORCE_ALL", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -157,7 +157,7 @@ def enforcement_scope(self): def enforcement_scope(self, enforcement_scope): """ Sets the enforcement_scope of this SqlFirewallPolicyDimensions. - Specifies the SQL firewall policy enforcement option. + Specifies the SQL Firewall policy enforcement option. :param enforcement_scope: The enforcement_scope of this SqlFirewallPolicyDimensions. @@ -172,7 +172,7 @@ def enforcement_scope(self, enforcement_scope): def violation_action(self): """ Gets the violation_action of this SqlFirewallPolicyDimensions. - Specifies the mode in which the SQL firewall policy is enabled. + Specifies the mode in which the SQL Firewall policy is enabled. Allowed values for this property are: "BLOCK", "OBSERVE", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -187,7 +187,7 @@ def violation_action(self): def violation_action(self, violation_action): """ Sets the violation_action of this SqlFirewallPolicyDimensions. - Specifies the mode in which the SQL firewall policy is enabled. + Specifies the mode in which the SQL Firewall policy is enabled. :param violation_action: The violation_action of this SqlFirewallPolicyDimensions. @@ -202,7 +202,7 @@ def violation_action(self, violation_action): def lifecycle_state(self): """ Gets the lifecycle_state of this SqlFirewallPolicyDimensions. - The current state of the SQL firewall policy. + The current state of the SQL Firewall policy. Allowed values for this property are: "CREATING", "UPDATING", "ACTIVE", "INACTIVE", "FAILED", "DELETING", "DELETED", "NEEDS_ATTENTION", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -217,7 +217,7 @@ def lifecycle_state(self): def lifecycle_state(self, lifecycle_state): """ Sets the lifecycle_state of this SqlFirewallPolicyDimensions. - The current state of the SQL firewall policy. + The current state of the SQL Firewall policy. :param lifecycle_state: The lifecycle_state of this SqlFirewallPolicyDimensions. diff --git a/src/oci/data_safe/models/sql_firewall_policy_summary.py b/src/oci/data_safe/models/sql_firewall_policy_summary.py index ff6050ec56..62a1c0fd3d 100644 --- a/src/oci/data_safe/models/sql_firewall_policy_summary.py +++ b/src/oci/data_safe/models/sql_firewall_policy_summary.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class SqlFirewallPolicySummary(object): """ - The SQL firewall policy resource contains the firewall policy metadata for a single user. + The SQL Firewall policy resource contains the firewall policy metadata for a single user. """ #: A constant which can be used with the sql_level property of a SqlFirewallPolicySummary. @@ -239,7 +239,7 @@ def __init__(self, **kwargs): def id(self): """ **[Required]** Gets the id of this SqlFirewallPolicySummary. - The OCID of the SQL firewall policy. + The OCID of the SQL Firewall policy. :return: The id of this SqlFirewallPolicySummary. @@ -251,7 +251,7 @@ def id(self): def id(self, id): """ Sets the id of this SqlFirewallPolicySummary. - The OCID of the SQL firewall policy. + The OCID of the SQL Firewall policy. :param id: The id of this SqlFirewallPolicySummary. @@ -263,7 +263,7 @@ def id(self, id): def compartment_id(self): """ **[Required]** Gets the compartment_id of this SqlFirewallPolicySummary. - The OCID of the compartment containing the SQL firewall policy. + The OCID of the compartment containing the SQL Firewall policy. :return: The compartment_id of this SqlFirewallPolicySummary. @@ -275,7 +275,7 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this SqlFirewallPolicySummary. - The OCID of the compartment containing the SQL firewall policy. + The OCID of the compartment containing the SQL Firewall policy. :param compartment_id: The compartment_id of this SqlFirewallPolicySummary. @@ -287,7 +287,7 @@ def compartment_id(self, compartment_id): def display_name(self): """ **[Required]** Gets the display_name of this SqlFirewallPolicySummary. - The display name of the SQL firewall policy. + The display name of the SQL Firewall policy. :return: The display_name of this SqlFirewallPolicySummary. @@ -299,7 +299,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this SqlFirewallPolicySummary. - The display name of the SQL firewall policy. + The display name of the SQL Firewall policy. :param display_name: The display_name of this SqlFirewallPolicySummary. @@ -311,7 +311,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this SqlFirewallPolicySummary. - The description of the SQL firewall policy. + The description of the SQL Firewall policy. :return: The description of this SqlFirewallPolicySummary. @@ -323,7 +323,7 @@ def description(self): def description(self, description): """ Sets the description of this SqlFirewallPolicySummary. - The description of the SQL firewall policy. + The description of the SQL Firewall policy. :param description: The description of this SqlFirewallPolicySummary. @@ -335,7 +335,7 @@ def description(self, description): def security_policy_id(self): """ **[Required]** Gets the security_policy_id of this SqlFirewallPolicySummary. - The OCID of the security policy corresponding to the SQL firewall policy. + The OCID of the security policy corresponding to the SQL Firewall policy. :return: The security_policy_id of this SqlFirewallPolicySummary. @@ -347,7 +347,7 @@ def security_policy_id(self): def security_policy_id(self, security_policy_id): """ Sets the security_policy_id of this SqlFirewallPolicySummary. - The OCID of the security policy corresponding to the SQL firewall policy. + The OCID of the security policy corresponding to the SQL Firewall policy. :param security_policy_id: The security_policy_id of this SqlFirewallPolicySummary. @@ -383,7 +383,7 @@ def db_user_name(self, db_user_name): def sql_level(self): """ Gets the sql_level of this SqlFirewallPolicySummary. - Specifies the level of SQL included for this SQL firewall policy. + Specifies the level of SQL included for this SQL Firewall policy. USER_ISSUED_SQL - User issued SQL statements only. ALL_SQL - Includes all SQL statements including SQL statement issued inside PL/SQL units. @@ -400,7 +400,7 @@ def sql_level(self): def sql_level(self, sql_level): """ Sets the sql_level of this SqlFirewallPolicySummary. - Specifies the level of SQL included for this SQL firewall policy. + Specifies the level of SQL included for this SQL Firewall policy. USER_ISSUED_SQL - User issued SQL statements only. ALL_SQL - Includes all SQL statements including SQL statement issued inside PL/SQL units. @@ -417,7 +417,7 @@ def sql_level(self, sql_level): def status(self): """ **[Required]** Gets the status of this SqlFirewallPolicySummary. - Specifies whether the SQL firewall policy is enabled or disabled. + Specifies whether the SQL Firewall policy is enabled or disabled. Allowed values for this property are: "ENABLED", "DISABLED", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -432,7 +432,7 @@ def status(self): def status(self, status): """ Sets the status of this SqlFirewallPolicySummary. - Specifies whether the SQL firewall policy is enabled or disabled. + Specifies whether the SQL Firewall policy is enabled or disabled. :param status: The status of this SqlFirewallPolicySummary. @@ -447,7 +447,7 @@ def status(self, status): def enforcement_scope(self): """ Gets the enforcement_scope of this SqlFirewallPolicySummary. - Specifies the SQL firewall policy enforcement option. + Specifies the SQL Firewall policy enforcement option. Allowed values for this property are: "ENFORCE_CONTEXT", "ENFORCE_SQL", "ENFORCE_ALL", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -462,7 +462,7 @@ def enforcement_scope(self): def enforcement_scope(self, enforcement_scope): """ Sets the enforcement_scope of this SqlFirewallPolicySummary. - Specifies the SQL firewall policy enforcement option. + Specifies the SQL Firewall policy enforcement option. :param enforcement_scope: The enforcement_scope of this SqlFirewallPolicySummary. @@ -477,7 +477,7 @@ def enforcement_scope(self, enforcement_scope): def violation_action(self): """ Gets the violation_action of this SqlFirewallPolicySummary. - Specifies the SQL firewall action based on detection of SQL firewall violations. + Specifies the SQL Firewall action based on detection of SQL Firewall violations. Allowed values for this property are: "BLOCK", "OBSERVE", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -492,7 +492,7 @@ def violation_action(self): def violation_action(self, violation_action): """ Sets the violation_action of this SqlFirewallPolicySummary. - Specifies the SQL firewall action based on detection of SQL firewall violations. + Specifies the SQL Firewall action based on detection of SQL Firewall violations. :param violation_action: The violation_action of this SqlFirewallPolicySummary. @@ -507,7 +507,7 @@ def violation_action(self, violation_action): def violation_audit(self): """ Gets the violation_audit of this SqlFirewallPolicySummary. - Specifies whether a unified audit policy should be enabled for auditing the SQL firewall policy violations. + Specifies whether a unified audit policy should be enabled for auditing the SQL Firewall policy violations. Allowed values for this property are: "ENABLED", "DISABLED", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -522,7 +522,7 @@ def violation_audit(self): def violation_audit(self, violation_audit): """ Sets the violation_audit of this SqlFirewallPolicySummary. - Specifies whether a unified audit policy should be enabled for auditing the SQL firewall policy violations. + Specifies whether a unified audit policy should be enabled for auditing the SQL Firewall policy violations. :param violation_audit: The violation_audit of this SqlFirewallPolicySummary. @@ -537,7 +537,7 @@ def violation_audit(self, violation_audit): def time_created(self): """ **[Required]** Gets the time_created of this SqlFirewallPolicySummary. - The time that the SQL firewall policy was created, in the format defined by RFC3339. + The time that the SQL Firewall policy was created, in the format defined by RFC3339. :return: The time_created of this SqlFirewallPolicySummary. @@ -549,7 +549,7 @@ def time_created(self): def time_created(self, time_created): """ Sets the time_created of this SqlFirewallPolicySummary. - The time that the SQL firewall policy was created, in the format defined by RFC3339. + The time that the SQL Firewall policy was created, in the format defined by RFC3339. :param time_created: The time_created of this SqlFirewallPolicySummary. @@ -561,7 +561,7 @@ def time_created(self, time_created): def time_updated(self): """ Gets the time_updated of this SqlFirewallPolicySummary. - The date and time the SQL firewall policy was last updated, in the format defined by RFC3339. + The date and time the SQL Firewall policy was last updated, in the format defined by RFC3339. :return: The time_updated of this SqlFirewallPolicySummary. @@ -573,7 +573,7 @@ def time_updated(self): def time_updated(self, time_updated): """ Sets the time_updated of this SqlFirewallPolicySummary. - The date and time the SQL firewall policy was last updated, in the format defined by RFC3339. + The date and time the SQL Firewall policy was last updated, in the format defined by RFC3339. :param time_updated: The time_updated of this SqlFirewallPolicySummary. @@ -585,7 +585,7 @@ def time_updated(self, time_updated): def lifecycle_state(self): """ **[Required]** Gets the lifecycle_state of this SqlFirewallPolicySummary. - The current state of the SQL firewall policy. + The current state of the SQL Firewall policy. Allowed values for this property are: "CREATING", "UPDATING", "ACTIVE", "INACTIVE", "FAILED", "DELETING", "DELETED", "NEEDS_ATTENTION", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -600,7 +600,7 @@ def lifecycle_state(self): def lifecycle_state(self, lifecycle_state): """ Sets the lifecycle_state of this SqlFirewallPolicySummary. - The current state of the SQL firewall policy. + The current state of the SQL Firewall policy. :param lifecycle_state: The lifecycle_state of this SqlFirewallPolicySummary. @@ -615,7 +615,7 @@ def lifecycle_state(self, lifecycle_state): def lifecycle_details(self): """ Gets the lifecycle_details of this SqlFirewallPolicySummary. - Details about the current state of the SQL firewall policy in Data Safe. + Details about the current state of the SQL Firewall policy in Data Safe. :return: The lifecycle_details of this SqlFirewallPolicySummary. @@ -627,7 +627,7 @@ def lifecycle_details(self): def lifecycle_details(self, lifecycle_details): """ Sets the lifecycle_details of this SqlFirewallPolicySummary. - Details about the current state of the SQL firewall policy in Data Safe. + Details about the current state of the SQL Firewall policy in Data Safe. :param lifecycle_details: The lifecycle_details of this SqlFirewallPolicySummary. diff --git a/src/oci/data_safe/models/sql_firewall_violation_aggregation_dimensions.py b/src/oci/data_safe/models/sql_firewall_violation_aggregation_dimensions.py index 09e515a8a1..6e28bfb754 100644 --- a/src/oci/data_safe/models/sql_firewall_violation_aggregation_dimensions.py +++ b/src/oci/data_safe/models/sql_firewall_violation_aggregation_dimensions.py @@ -359,7 +359,7 @@ def violation_action(self, violation_action): def sql_level(self): """ Gets the sql_level of this SqlFirewallViolationAggregationDimensions. - Specifies the level of SQL included for this SQL firewall policy. + Specifies the level of SQL included for this SQL Firewall policy. USER_ISSUED_SQL - User issued SQL statements only. ALL_SQL - Includes all SQL statements including SQL statement issued inside PL/SQL units. @@ -376,7 +376,7 @@ def sql_level(self): def sql_level(self, sql_level): """ Sets the sql_level of this SqlFirewallViolationAggregationDimensions. - Specifies the level of SQL included for this SQL firewall policy. + Specifies the level of SQL included for this SQL Firewall policy. USER_ISSUED_SQL - User issued SQL statements only. ALL_SQL - Includes all SQL statements including SQL statement issued inside PL/SQL units. diff --git a/src/oci/data_safe/models/substring_format_entry.py b/src/oci/data_safe/models/substring_format_entry.py index 213f9a1650..cb206f1b68 100644 --- a/src/oci/data_safe/models/substring_format_entry.py +++ b/src/oci/data_safe/models/substring_format_entry.py @@ -28,7 +28,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this SubstringFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/truncate_table_format_entry.py b/src/oci/data_safe/models/truncate_table_format_entry.py index 0e29cbc24d..f3fc277277 100644 --- a/src/oci/data_safe/models/truncate_table_format_entry.py +++ b/src/oci/data_safe/models/truncate_table_format_entry.py @@ -27,7 +27,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this TruncateTableFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/udf_format_entry.py b/src/oci/data_safe/models/udf_format_entry.py index 1a196136e4..42f286cef9 100644 --- a/src/oci/data_safe/models/udf_format_entry.py +++ b/src/oci/data_safe/models/udf_format_entry.py @@ -27,7 +27,7 @@ def __init__(self, **kwargs): :param type: The value to assign to the type property of this UDFFormatEntry. - Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" + Allowed values for this property are: "DELETE_ROWS", "DETERMINISTIC_SUBSTITUTION", "DETERMINISTIC_ENCRYPTION", "DETERMINISTIC_ENCRYPTION_DATE", "FIXED_NUMBER", "FIXED_STRING", "LIBRARY_MASKING_FORMAT", "NULL_VALUE", "PATTERN", "POST_PROCESSING_FUNCTION", "PRESERVE_ORIGINAL_DATA", "RANDOM_DATE", "RANDOM_DECIMAL_NUMBER", "RANDOM_DIGITS", "RANDOM_LIST", "RANDOM_NUMBER", "RANDOM_STRING", "RANDOM_SUBSTITUTION", "REGULAR_EXPRESSION", "SHUFFLE", "SQL_EXPRESSION", "SUBSTRING", "TRUNCATE_TABLE", "USER_DEFINED_FUNCTION" :type type: str :param description: diff --git a/src/oci/data_safe/models/update_sql_firewall_config_details.py b/src/oci/data_safe/models/update_sql_firewall_config_details.py index 74fdc8d2ba..a3be467ac3 100644 --- a/src/oci/data_safe/models/update_sql_firewall_config_details.py +++ b/src/oci/data_safe/models/update_sql_firewall_config_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class UpdateSqlFirewallConfigDetails(object): """ - Details to update the SQL firewall config. + Details to update the SQL Firewall config. """ #: A constant which can be used with the status property of a UpdateSqlFirewallConfigDetails. diff --git a/src/oci/data_safe/models/update_sql_firewall_policy_details.py b/src/oci/data_safe/models/update_sql_firewall_policy_details.py index ecf8db6e01..94f1b2f82b 100644 --- a/src/oci/data_safe/models/update_sql_firewall_policy_details.py +++ b/src/oci/data_safe/models/update_sql_firewall_policy_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class UpdateSqlFirewallPolicyDetails(object): """ - Details to update the SQL firewall policy. + Details to update the SQL Firewall policy. """ #: A constant which can be used with the status property of a UpdateSqlFirewallPolicyDetails. @@ -149,7 +149,7 @@ def __init__(self, **kwargs): def display_name(self): """ Gets the display_name of this UpdateSqlFirewallPolicyDetails. - The display name of the SQL firewall policy. The name does not have to be unique, and it is changeable. + The display name of the SQL Firewall policy. The name does not have to be unique, and it is changeable. :return: The display_name of this UpdateSqlFirewallPolicyDetails. @@ -161,7 +161,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this UpdateSqlFirewallPolicyDetails. - The display name of the SQL firewall policy. The name does not have to be unique, and it is changeable. + The display name of the SQL Firewall policy. The name does not have to be unique, and it is changeable. :param display_name: The display_name of this UpdateSqlFirewallPolicyDetails. @@ -173,7 +173,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this UpdateSqlFirewallPolicyDetails. - The description of the SQL firewall policy. + The description of the SQL Firewall policy. :return: The description of this UpdateSqlFirewallPolicyDetails. @@ -185,7 +185,7 @@ def description(self): def description(self, description): """ Sets the description of this UpdateSqlFirewallPolicyDetails. - The description of the SQL firewall policy. + The description of the SQL Firewall policy. :param description: The description of this UpdateSqlFirewallPolicyDetails. @@ -197,7 +197,7 @@ def description(self, description): def status(self): """ Gets the status of this UpdateSqlFirewallPolicyDetails. - Specifies whether the SQL firewall policy is enabled or disabled. + Specifies whether the SQL Firewall policy is enabled or disabled. Allowed values for this property are: "ENABLED", "DISABLED" @@ -211,7 +211,7 @@ def status(self): def status(self, status): """ Sets the status of this UpdateSqlFirewallPolicyDetails. - Specifies whether the SQL firewall policy is enabled or disabled. + Specifies whether the SQL Firewall policy is enabled or disabled. :param status: The status of this UpdateSqlFirewallPolicyDetails. @@ -228,7 +228,7 @@ def status(self, status): def enforcement_scope(self): """ Gets the enforcement_scope of this UpdateSqlFirewallPolicyDetails. - Specifies the SQL firewall policy enforcement option. + Specifies the SQL Firewall policy enforcement option. Allowed values for this property are: "ENFORCE_CONTEXT", "ENFORCE_SQL", "ENFORCE_ALL" @@ -242,7 +242,7 @@ def enforcement_scope(self): def enforcement_scope(self, enforcement_scope): """ Sets the enforcement_scope of this UpdateSqlFirewallPolicyDetails. - Specifies the SQL firewall policy enforcement option. + Specifies the SQL Firewall policy enforcement option. :param enforcement_scope: The enforcement_scope of this UpdateSqlFirewallPolicyDetails. @@ -259,7 +259,7 @@ def enforcement_scope(self, enforcement_scope): def violation_action(self): """ Gets the violation_action of this UpdateSqlFirewallPolicyDetails. - Specifies the SQL firewall action based on detection of SQL firewall violations. + Specifies the SQL Firewall action based on detection of SQL Firewall violations. Allowed values for this property are: "BLOCK", "OBSERVE" @@ -273,7 +273,7 @@ def violation_action(self): def violation_action(self, violation_action): """ Sets the violation_action of this UpdateSqlFirewallPolicyDetails. - Specifies the SQL firewall action based on detection of SQL firewall violations. + Specifies the SQL Firewall action based on detection of SQL Firewall violations. :param violation_action: The violation_action of this UpdateSqlFirewallPolicyDetails. @@ -290,7 +290,7 @@ def violation_action(self, violation_action): def violation_audit(self): """ Gets the violation_audit of this UpdateSqlFirewallPolicyDetails. - Specifies whether a unified audit policy should be enabled for auditing the SQL firewall policy violations. + Specifies whether a unified audit policy should be enabled for auditing the SQL Firewall policy violations. Allowed values for this property are: "ENABLED", "DISABLED" @@ -304,7 +304,7 @@ def violation_audit(self): def violation_audit(self, violation_audit): """ Sets the violation_audit of this UpdateSqlFirewallPolicyDetails. - Specifies whether a unified audit policy should be enabled for auditing the SQL firewall policy violations. + Specifies whether a unified audit policy should be enabled for auditing the SQL Firewall policy violations. :param violation_audit: The violation_audit of this UpdateSqlFirewallPolicyDetails. @@ -321,7 +321,7 @@ def violation_audit(self, violation_audit): def allowed_client_ips(self): """ Gets the allowed_client_ips of this UpdateSqlFirewallPolicyDetails. - List of allowed ip addresses for the SQL firewall policy. + List of allowed ip addresses for the SQL Firewall policy. :return: The allowed_client_ips of this UpdateSqlFirewallPolicyDetails. @@ -333,7 +333,7 @@ def allowed_client_ips(self): def allowed_client_ips(self, allowed_client_ips): """ Sets the allowed_client_ips of this UpdateSqlFirewallPolicyDetails. - List of allowed ip addresses for the SQL firewall policy. + List of allowed ip addresses for the SQL Firewall policy. :param allowed_client_ips: The allowed_client_ips of this UpdateSqlFirewallPolicyDetails. @@ -345,7 +345,7 @@ def allowed_client_ips(self, allowed_client_ips): def allowed_client_os_usernames(self): """ Gets the allowed_client_os_usernames of this UpdateSqlFirewallPolicyDetails. - List of allowed operating system user names for the SQL firewall policy. + List of allowed operating system user names for the SQL Firewall policy. :return: The allowed_client_os_usernames of this UpdateSqlFirewallPolicyDetails. @@ -357,7 +357,7 @@ def allowed_client_os_usernames(self): def allowed_client_os_usernames(self, allowed_client_os_usernames): """ Sets the allowed_client_os_usernames of this UpdateSqlFirewallPolicyDetails. - List of allowed operating system user names for the SQL firewall policy. + List of allowed operating system user names for the SQL Firewall policy. :param allowed_client_os_usernames: The allowed_client_os_usernames of this UpdateSqlFirewallPolicyDetails. @@ -369,7 +369,7 @@ def allowed_client_os_usernames(self, allowed_client_os_usernames): def allowed_client_programs(self): """ Gets the allowed_client_programs of this UpdateSqlFirewallPolicyDetails. - List of allowed client programs for the SQL firewall policy. + List of allowed client programs for the SQL Firewall policy. :return: The allowed_client_programs of this UpdateSqlFirewallPolicyDetails. @@ -381,7 +381,7 @@ def allowed_client_programs(self): def allowed_client_programs(self, allowed_client_programs): """ Sets the allowed_client_programs of this UpdateSqlFirewallPolicyDetails. - List of allowed client programs for the SQL firewall policy. + List of allowed client programs for the SQL Firewall policy. :param allowed_client_programs: The allowed_client_programs of this UpdateSqlFirewallPolicyDetails. diff --git a/src/oci/data_safe/models/work_request.py b/src/oci/data_safe/models/work_request.py index 4f779670cd..c65772d0d9 100644 --- a/src/oci/data_safe/models/work_request.py +++ b/src/oci/data_safe/models/work_request.py @@ -263,6 +263,10 @@ class WorkRequest(object): #: This constant has a value of "PURGE_SQL_COLLECTION_LOGS" OPERATION_TYPE_PURGE_SQL_COLLECTION_LOGS = "PURGE_SQL_COLLECTION_LOGS" + #: A constant which can be used with the operation_type property of a WorkRequest. + #: This constant has a value of "REFRESH_VIOLATIONS" + OPERATION_TYPE_REFRESH_VIOLATIONS = "REFRESH_VIOLATIONS" + #: A constant which can be used with the operation_type property of a WorkRequest. #: This constant has a value of "UPDATE_SECURITY_POLICY" OPERATION_TYPE_UPDATE_SECURITY_POLICY = "UPDATE_SECURITY_POLICY" @@ -483,6 +487,10 @@ class WorkRequest(object): #: This constant has a value of "APPLY_DIFFERENCE" OPERATION_TYPE_APPLY_DIFFERENCE = "APPLY_DIFFERENCE" + #: A constant which can be used with the operation_type property of a WorkRequest. + #: This constant has a value of "ABORT_MASKING" + OPERATION_TYPE_ABORT_MASKING = "ABORT_MASKING" + #: A constant which can be used with the operation_type property of a WorkRequest. #: This constant has a value of "CREATE_SCHEDULE" OPERATION_TYPE_CREATE_SCHEDULE = "CREATE_SCHEDULE" @@ -538,7 +546,7 @@ def __init__(self, **kwargs): :param operation_type: The value to assign to the operation_type property of this WorkRequest. - Allowed values for this property are: "ENABLE_DATA_SAFE_CONFIGURATION", "CREATE_PRIVATE_ENDPOINT", "UPDATE_PRIVATE_ENDPOINT", "DELETE_PRIVATE_ENDPOINT", "CHANGE_PRIVATE_ENDPOINT_COMPARTMENT", "CREATE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR", "DELETE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR_WALLET", "CHANGE_ONPREM_CONNECTOR_COMPARTMENT", "CREATE_TARGET_DATABASE", "UPDATE_TARGET_DATABASE", "ACTIVATE_TARGET_DATABASE", "DEACTIVATE_TARGET_DATABASE", "DELETE_TARGET_DATABASE", "CHANGE_TARGET_DATABASE_COMPARTMENT", "PROVISION_POLICY", "RETRIEVE_POLICY", "UPDATE_POLICY", "CHANGE_POLICY_COMPARTMENT", "CREATE_USER_ASSESSMENT", "ASSESS_USER_ASSESSMENT", "CREATE_SNAPSHOT_USER_ASSESSMENT", "CREATE_SCHEDULE_USER_ASSESSMENT", "COMPARE_WITH_BASELINE_USER_ASSESSMENT", "DELETE_USER_ASSESSMENT", "UPDATE_USER_ASSESSMENT", "CHANGE_USER_ASSESSMENT_COMPARTMENT", "SET_USER_ASSESSMENT_BASELINE", "UNSET_USER_ASSESSMENT_BASELINE", "GENERATE_USER_ASSESSMENT_REPORT", "CREATE_SECURITY_ASSESSMENT", "CREATE_SECURITY_ASSESSMENT_NOW", "ASSESS_SECURITY_ASSESSMENT", "CREATE_SNAPSHOT_SECURITY_ASSESSMENT", "CREATE_SCHEDULE_SECURITY_ASSESSMENT", "COMPARE_WITH_BASELINE_SECURITY_ASSESSMENT", "DELETE_SECURITY_ASSESSMENT", "UPDATE_SECURITY_ASSESSMENT", "CHANGE_SECURITY_ASSESSMENT_COMPARTMENT", "SET_SECURITY_ASSESSMENT_BASELINE", "UNSET_SECURITY_ASSESSMENT_BASELINE", "GENERATE_SECURITY_ASSESSMENT_REPORT", "CREATE_AUDIT_PROFILE", "CALCULATE_VOLUME", "CALCULATE_COLLECTED_VOLUME", "CREATE_DB_SECURITY_CONFIG", "REFRESH_DB_SECURITY_CONFIG", "UPDATE_DB_SECURITY_CONFIG", "CHANGE_DB_SECURITY_CONFIG_COMPARTMENT", "GENERATE_FIREWALL_POLICY", "UPDATE_FIREWALL_POLICY", "CHANGE_FIREWALL_POLICY_COMPARTMENT", "DELETE_FIREWALL_POLICY", "CREATE_SQL_COLLECTION", "UPDATE_SQL_COLLECTION", "START_SQL_COLLECTION", "STOP_SQL_COLLECTION", "DELETE_SQL_COLLECTION", "CHANGE_SQL_COLLECTION_COMPARTMENT", "REFRESH_SQL_COLLECTION_LOG_INSIGHTS", "PURGE_SQL_COLLECTION_LOGS", "UPDATE_SECURITY_POLICY", "CHANGE_SECURITY_POLICY_COMPARTMENT", "UPDATE_SECURITY_POLICY_DEPLOYMENT", "CHANGE_SECURITY_POLICY_DEPLOYMENT_COMPARTMENT", "AUDIT_TRAIL", "DELETE_AUDIT_TRAIL", "DISCOVER_AUDIT_TRAILS", "UPDATE_AUDIT_TRAIL", "UPDATE_AUDIT_PROFILE", "AUDIT_CHANGE_COMPARTMENT", "CREATE_REPORT_DEFINITION", "UPDATE_REPORT_DEFINITION", "CHANGE_REPORT_DEFINITION_COMPARTMENT", "DELETE_REPORT_DEFINITION", "GENERATE_REPORT", "CHANGE_REPORT_COMPARTMENT", "DELETE_ARCHIVE_RETRIEVAL", "CREATE_ARCHIVE_RETRIEVAL", "UPDATE_ARCHIVE_RETRIEVAL", "CHANGE_ARCHIVE_RETRIEVAL_COMPARTMENT", "UPDATE_ALERT", "TARGET_ALERT_POLICY_ASSOCIATION", "CREATE_SENSITIVE_DATA_MODEL", "UPDATE_SENSITIVE_DATA_MODEL", "DELETE_SENSITIVE_DATA_MODEL", "UPLOAD_SENSITIVE_DATA_MODEL", "GENERATE_SENSITIVE_DATA_MODEL_FOR_DOWNLOAD", "CREATE_SENSITIVE_COLUMN", "UPDATE_SENSITIVE_COLUMN", "PATCH_SENSITIVE_COLUMNS", "CREATE_DISCOVERY_JOB", "DELETE_DISCOVERY_JOB", "PATCH_DISCOVERY_JOB_RESULT", "APPLY_DISCOVERY_JOB_RESULT", "GENERATE_DISCOVERY_REPORT", "CREATE_SENSITIVE_TYPE", "UPDATE_SENSITIVE_TYPE", "CREATE_MASKING_POLICY", "UPDATE_MASKING_POLICY", "DELETE_MASKING_POLICY", "UPLOAD_MASKING_POLICY", "GENERATE_MASKING_POLICY_FOR_DOWNLOAD", "CREATE_MASKING_COLUMN", "UPDATE_MASKING_COLUMN", "PATCH_MASKING_COLUMNS", "GENERATE_MASKING_REPORT", "CREATE_LIBRARY_MASKING_FORMAT", "UPDATE_LIBRARY_MASKING_FORMAT", "ADD_COLUMNS_FROM_SDM", "MASKING_JOB", "CREATE_DIFFERENCE", "DELETE_DIFFERENCE", "UPDATE_DIFFERENCE", "PATCH_DIFFERENCE", "APPLY_DIFFERENCE", "CREATE_SCHEDULE", "REMOVE_SCHEDULE_REPORT", "UPDATE_ALL_ALERT", "PATCH_TARGET_ALERT_POLICY_ASSOCIATION", 'UNKNOWN_ENUM_VALUE'. + Allowed values for this property are: "ENABLE_DATA_SAFE_CONFIGURATION", "CREATE_PRIVATE_ENDPOINT", "UPDATE_PRIVATE_ENDPOINT", "DELETE_PRIVATE_ENDPOINT", "CHANGE_PRIVATE_ENDPOINT_COMPARTMENT", "CREATE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR", "DELETE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR_WALLET", "CHANGE_ONPREM_CONNECTOR_COMPARTMENT", "CREATE_TARGET_DATABASE", "UPDATE_TARGET_DATABASE", "ACTIVATE_TARGET_DATABASE", "DEACTIVATE_TARGET_DATABASE", "DELETE_TARGET_DATABASE", "CHANGE_TARGET_DATABASE_COMPARTMENT", "PROVISION_POLICY", "RETRIEVE_POLICY", "UPDATE_POLICY", "CHANGE_POLICY_COMPARTMENT", "CREATE_USER_ASSESSMENT", "ASSESS_USER_ASSESSMENT", "CREATE_SNAPSHOT_USER_ASSESSMENT", "CREATE_SCHEDULE_USER_ASSESSMENT", "COMPARE_WITH_BASELINE_USER_ASSESSMENT", "DELETE_USER_ASSESSMENT", "UPDATE_USER_ASSESSMENT", "CHANGE_USER_ASSESSMENT_COMPARTMENT", "SET_USER_ASSESSMENT_BASELINE", "UNSET_USER_ASSESSMENT_BASELINE", "GENERATE_USER_ASSESSMENT_REPORT", "CREATE_SECURITY_ASSESSMENT", "CREATE_SECURITY_ASSESSMENT_NOW", "ASSESS_SECURITY_ASSESSMENT", "CREATE_SNAPSHOT_SECURITY_ASSESSMENT", "CREATE_SCHEDULE_SECURITY_ASSESSMENT", "COMPARE_WITH_BASELINE_SECURITY_ASSESSMENT", "DELETE_SECURITY_ASSESSMENT", "UPDATE_SECURITY_ASSESSMENT", "CHANGE_SECURITY_ASSESSMENT_COMPARTMENT", "SET_SECURITY_ASSESSMENT_BASELINE", "UNSET_SECURITY_ASSESSMENT_BASELINE", "GENERATE_SECURITY_ASSESSMENT_REPORT", "CREATE_AUDIT_PROFILE", "CALCULATE_VOLUME", "CALCULATE_COLLECTED_VOLUME", "CREATE_DB_SECURITY_CONFIG", "REFRESH_DB_SECURITY_CONFIG", "UPDATE_DB_SECURITY_CONFIG", "CHANGE_DB_SECURITY_CONFIG_COMPARTMENT", "GENERATE_FIREWALL_POLICY", "UPDATE_FIREWALL_POLICY", "CHANGE_FIREWALL_POLICY_COMPARTMENT", "DELETE_FIREWALL_POLICY", "CREATE_SQL_COLLECTION", "UPDATE_SQL_COLLECTION", "START_SQL_COLLECTION", "STOP_SQL_COLLECTION", "DELETE_SQL_COLLECTION", "CHANGE_SQL_COLLECTION_COMPARTMENT", "REFRESH_SQL_COLLECTION_LOG_INSIGHTS", "PURGE_SQL_COLLECTION_LOGS", "REFRESH_VIOLATIONS", "UPDATE_SECURITY_POLICY", "CHANGE_SECURITY_POLICY_COMPARTMENT", "UPDATE_SECURITY_POLICY_DEPLOYMENT", "CHANGE_SECURITY_POLICY_DEPLOYMENT_COMPARTMENT", "AUDIT_TRAIL", "DELETE_AUDIT_TRAIL", "DISCOVER_AUDIT_TRAILS", "UPDATE_AUDIT_TRAIL", "UPDATE_AUDIT_PROFILE", "AUDIT_CHANGE_COMPARTMENT", "CREATE_REPORT_DEFINITION", "UPDATE_REPORT_DEFINITION", "CHANGE_REPORT_DEFINITION_COMPARTMENT", "DELETE_REPORT_DEFINITION", "GENERATE_REPORT", "CHANGE_REPORT_COMPARTMENT", "DELETE_ARCHIVE_RETRIEVAL", "CREATE_ARCHIVE_RETRIEVAL", "UPDATE_ARCHIVE_RETRIEVAL", "CHANGE_ARCHIVE_RETRIEVAL_COMPARTMENT", "UPDATE_ALERT", "TARGET_ALERT_POLICY_ASSOCIATION", "CREATE_SENSITIVE_DATA_MODEL", "UPDATE_SENSITIVE_DATA_MODEL", "DELETE_SENSITIVE_DATA_MODEL", "UPLOAD_SENSITIVE_DATA_MODEL", "GENERATE_SENSITIVE_DATA_MODEL_FOR_DOWNLOAD", "CREATE_SENSITIVE_COLUMN", "UPDATE_SENSITIVE_COLUMN", "PATCH_SENSITIVE_COLUMNS", "CREATE_DISCOVERY_JOB", "DELETE_DISCOVERY_JOB", "PATCH_DISCOVERY_JOB_RESULT", "APPLY_DISCOVERY_JOB_RESULT", "GENERATE_DISCOVERY_REPORT", "CREATE_SENSITIVE_TYPE", "UPDATE_SENSITIVE_TYPE", "CREATE_MASKING_POLICY", "UPDATE_MASKING_POLICY", "DELETE_MASKING_POLICY", "UPLOAD_MASKING_POLICY", "GENERATE_MASKING_POLICY_FOR_DOWNLOAD", "CREATE_MASKING_COLUMN", "UPDATE_MASKING_COLUMN", "PATCH_MASKING_COLUMNS", "GENERATE_MASKING_REPORT", "CREATE_LIBRARY_MASKING_FORMAT", "UPDATE_LIBRARY_MASKING_FORMAT", "ADD_COLUMNS_FROM_SDM", "MASKING_JOB", "CREATE_DIFFERENCE", "DELETE_DIFFERENCE", "UPDATE_DIFFERENCE", "PATCH_DIFFERENCE", "APPLY_DIFFERENCE", "ABORT_MASKING", "CREATE_SCHEDULE", "REMOVE_SCHEDULE_REPORT", "UPDATE_ALL_ALERT", "PATCH_TARGET_ALERT_POLICY_ASSOCIATION", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. :type operation_type: str @@ -617,7 +625,7 @@ def operation_type(self): **[Required]** Gets the operation_type of this WorkRequest. The resources that are affected by the work request. - Allowed values for this property are: "ENABLE_DATA_SAFE_CONFIGURATION", "CREATE_PRIVATE_ENDPOINT", "UPDATE_PRIVATE_ENDPOINT", "DELETE_PRIVATE_ENDPOINT", "CHANGE_PRIVATE_ENDPOINT_COMPARTMENT", "CREATE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR", "DELETE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR_WALLET", "CHANGE_ONPREM_CONNECTOR_COMPARTMENT", "CREATE_TARGET_DATABASE", "UPDATE_TARGET_DATABASE", "ACTIVATE_TARGET_DATABASE", "DEACTIVATE_TARGET_DATABASE", "DELETE_TARGET_DATABASE", "CHANGE_TARGET_DATABASE_COMPARTMENT", "PROVISION_POLICY", "RETRIEVE_POLICY", "UPDATE_POLICY", "CHANGE_POLICY_COMPARTMENT", "CREATE_USER_ASSESSMENT", "ASSESS_USER_ASSESSMENT", "CREATE_SNAPSHOT_USER_ASSESSMENT", "CREATE_SCHEDULE_USER_ASSESSMENT", "COMPARE_WITH_BASELINE_USER_ASSESSMENT", "DELETE_USER_ASSESSMENT", "UPDATE_USER_ASSESSMENT", "CHANGE_USER_ASSESSMENT_COMPARTMENT", "SET_USER_ASSESSMENT_BASELINE", "UNSET_USER_ASSESSMENT_BASELINE", "GENERATE_USER_ASSESSMENT_REPORT", "CREATE_SECURITY_ASSESSMENT", "CREATE_SECURITY_ASSESSMENT_NOW", "ASSESS_SECURITY_ASSESSMENT", "CREATE_SNAPSHOT_SECURITY_ASSESSMENT", "CREATE_SCHEDULE_SECURITY_ASSESSMENT", "COMPARE_WITH_BASELINE_SECURITY_ASSESSMENT", "DELETE_SECURITY_ASSESSMENT", "UPDATE_SECURITY_ASSESSMENT", "CHANGE_SECURITY_ASSESSMENT_COMPARTMENT", "SET_SECURITY_ASSESSMENT_BASELINE", "UNSET_SECURITY_ASSESSMENT_BASELINE", "GENERATE_SECURITY_ASSESSMENT_REPORT", "CREATE_AUDIT_PROFILE", "CALCULATE_VOLUME", "CALCULATE_COLLECTED_VOLUME", "CREATE_DB_SECURITY_CONFIG", "REFRESH_DB_SECURITY_CONFIG", "UPDATE_DB_SECURITY_CONFIG", "CHANGE_DB_SECURITY_CONFIG_COMPARTMENT", "GENERATE_FIREWALL_POLICY", "UPDATE_FIREWALL_POLICY", "CHANGE_FIREWALL_POLICY_COMPARTMENT", "DELETE_FIREWALL_POLICY", "CREATE_SQL_COLLECTION", "UPDATE_SQL_COLLECTION", "START_SQL_COLLECTION", "STOP_SQL_COLLECTION", "DELETE_SQL_COLLECTION", "CHANGE_SQL_COLLECTION_COMPARTMENT", "REFRESH_SQL_COLLECTION_LOG_INSIGHTS", "PURGE_SQL_COLLECTION_LOGS", "UPDATE_SECURITY_POLICY", "CHANGE_SECURITY_POLICY_COMPARTMENT", "UPDATE_SECURITY_POLICY_DEPLOYMENT", "CHANGE_SECURITY_POLICY_DEPLOYMENT_COMPARTMENT", "AUDIT_TRAIL", "DELETE_AUDIT_TRAIL", "DISCOVER_AUDIT_TRAILS", "UPDATE_AUDIT_TRAIL", "UPDATE_AUDIT_PROFILE", "AUDIT_CHANGE_COMPARTMENT", "CREATE_REPORT_DEFINITION", "UPDATE_REPORT_DEFINITION", "CHANGE_REPORT_DEFINITION_COMPARTMENT", "DELETE_REPORT_DEFINITION", "GENERATE_REPORT", "CHANGE_REPORT_COMPARTMENT", "DELETE_ARCHIVE_RETRIEVAL", "CREATE_ARCHIVE_RETRIEVAL", "UPDATE_ARCHIVE_RETRIEVAL", "CHANGE_ARCHIVE_RETRIEVAL_COMPARTMENT", "UPDATE_ALERT", "TARGET_ALERT_POLICY_ASSOCIATION", "CREATE_SENSITIVE_DATA_MODEL", "UPDATE_SENSITIVE_DATA_MODEL", "DELETE_SENSITIVE_DATA_MODEL", "UPLOAD_SENSITIVE_DATA_MODEL", "GENERATE_SENSITIVE_DATA_MODEL_FOR_DOWNLOAD", "CREATE_SENSITIVE_COLUMN", "UPDATE_SENSITIVE_COLUMN", "PATCH_SENSITIVE_COLUMNS", "CREATE_DISCOVERY_JOB", "DELETE_DISCOVERY_JOB", "PATCH_DISCOVERY_JOB_RESULT", "APPLY_DISCOVERY_JOB_RESULT", "GENERATE_DISCOVERY_REPORT", "CREATE_SENSITIVE_TYPE", "UPDATE_SENSITIVE_TYPE", "CREATE_MASKING_POLICY", "UPDATE_MASKING_POLICY", "DELETE_MASKING_POLICY", "UPLOAD_MASKING_POLICY", "GENERATE_MASKING_POLICY_FOR_DOWNLOAD", "CREATE_MASKING_COLUMN", "UPDATE_MASKING_COLUMN", "PATCH_MASKING_COLUMNS", "GENERATE_MASKING_REPORT", "CREATE_LIBRARY_MASKING_FORMAT", "UPDATE_LIBRARY_MASKING_FORMAT", "ADD_COLUMNS_FROM_SDM", "MASKING_JOB", "CREATE_DIFFERENCE", "DELETE_DIFFERENCE", "UPDATE_DIFFERENCE", "PATCH_DIFFERENCE", "APPLY_DIFFERENCE", "CREATE_SCHEDULE", "REMOVE_SCHEDULE_REPORT", "UPDATE_ALL_ALERT", "PATCH_TARGET_ALERT_POLICY_ASSOCIATION", 'UNKNOWN_ENUM_VALUE'. + Allowed values for this property are: "ENABLE_DATA_SAFE_CONFIGURATION", "CREATE_PRIVATE_ENDPOINT", "UPDATE_PRIVATE_ENDPOINT", "DELETE_PRIVATE_ENDPOINT", "CHANGE_PRIVATE_ENDPOINT_COMPARTMENT", "CREATE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR", "DELETE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR_WALLET", "CHANGE_ONPREM_CONNECTOR_COMPARTMENT", "CREATE_TARGET_DATABASE", "UPDATE_TARGET_DATABASE", "ACTIVATE_TARGET_DATABASE", "DEACTIVATE_TARGET_DATABASE", "DELETE_TARGET_DATABASE", "CHANGE_TARGET_DATABASE_COMPARTMENT", "PROVISION_POLICY", "RETRIEVE_POLICY", "UPDATE_POLICY", "CHANGE_POLICY_COMPARTMENT", "CREATE_USER_ASSESSMENT", "ASSESS_USER_ASSESSMENT", "CREATE_SNAPSHOT_USER_ASSESSMENT", "CREATE_SCHEDULE_USER_ASSESSMENT", "COMPARE_WITH_BASELINE_USER_ASSESSMENT", "DELETE_USER_ASSESSMENT", "UPDATE_USER_ASSESSMENT", "CHANGE_USER_ASSESSMENT_COMPARTMENT", "SET_USER_ASSESSMENT_BASELINE", "UNSET_USER_ASSESSMENT_BASELINE", "GENERATE_USER_ASSESSMENT_REPORT", "CREATE_SECURITY_ASSESSMENT", "CREATE_SECURITY_ASSESSMENT_NOW", "ASSESS_SECURITY_ASSESSMENT", "CREATE_SNAPSHOT_SECURITY_ASSESSMENT", "CREATE_SCHEDULE_SECURITY_ASSESSMENT", "COMPARE_WITH_BASELINE_SECURITY_ASSESSMENT", "DELETE_SECURITY_ASSESSMENT", "UPDATE_SECURITY_ASSESSMENT", "CHANGE_SECURITY_ASSESSMENT_COMPARTMENT", "SET_SECURITY_ASSESSMENT_BASELINE", "UNSET_SECURITY_ASSESSMENT_BASELINE", "GENERATE_SECURITY_ASSESSMENT_REPORT", "CREATE_AUDIT_PROFILE", "CALCULATE_VOLUME", "CALCULATE_COLLECTED_VOLUME", "CREATE_DB_SECURITY_CONFIG", "REFRESH_DB_SECURITY_CONFIG", "UPDATE_DB_SECURITY_CONFIG", "CHANGE_DB_SECURITY_CONFIG_COMPARTMENT", "GENERATE_FIREWALL_POLICY", "UPDATE_FIREWALL_POLICY", "CHANGE_FIREWALL_POLICY_COMPARTMENT", "DELETE_FIREWALL_POLICY", "CREATE_SQL_COLLECTION", "UPDATE_SQL_COLLECTION", "START_SQL_COLLECTION", "STOP_SQL_COLLECTION", "DELETE_SQL_COLLECTION", "CHANGE_SQL_COLLECTION_COMPARTMENT", "REFRESH_SQL_COLLECTION_LOG_INSIGHTS", "PURGE_SQL_COLLECTION_LOGS", "REFRESH_VIOLATIONS", "UPDATE_SECURITY_POLICY", "CHANGE_SECURITY_POLICY_COMPARTMENT", "UPDATE_SECURITY_POLICY_DEPLOYMENT", "CHANGE_SECURITY_POLICY_DEPLOYMENT_COMPARTMENT", "AUDIT_TRAIL", "DELETE_AUDIT_TRAIL", "DISCOVER_AUDIT_TRAILS", "UPDATE_AUDIT_TRAIL", "UPDATE_AUDIT_PROFILE", "AUDIT_CHANGE_COMPARTMENT", "CREATE_REPORT_DEFINITION", "UPDATE_REPORT_DEFINITION", "CHANGE_REPORT_DEFINITION_COMPARTMENT", "DELETE_REPORT_DEFINITION", "GENERATE_REPORT", "CHANGE_REPORT_COMPARTMENT", "DELETE_ARCHIVE_RETRIEVAL", "CREATE_ARCHIVE_RETRIEVAL", "UPDATE_ARCHIVE_RETRIEVAL", "CHANGE_ARCHIVE_RETRIEVAL_COMPARTMENT", "UPDATE_ALERT", "TARGET_ALERT_POLICY_ASSOCIATION", "CREATE_SENSITIVE_DATA_MODEL", "UPDATE_SENSITIVE_DATA_MODEL", "DELETE_SENSITIVE_DATA_MODEL", "UPLOAD_SENSITIVE_DATA_MODEL", "GENERATE_SENSITIVE_DATA_MODEL_FOR_DOWNLOAD", "CREATE_SENSITIVE_COLUMN", "UPDATE_SENSITIVE_COLUMN", "PATCH_SENSITIVE_COLUMNS", "CREATE_DISCOVERY_JOB", "DELETE_DISCOVERY_JOB", "PATCH_DISCOVERY_JOB_RESULT", "APPLY_DISCOVERY_JOB_RESULT", "GENERATE_DISCOVERY_REPORT", "CREATE_SENSITIVE_TYPE", "UPDATE_SENSITIVE_TYPE", "CREATE_MASKING_POLICY", "UPDATE_MASKING_POLICY", "DELETE_MASKING_POLICY", "UPLOAD_MASKING_POLICY", "GENERATE_MASKING_POLICY_FOR_DOWNLOAD", "CREATE_MASKING_COLUMN", "UPDATE_MASKING_COLUMN", "PATCH_MASKING_COLUMNS", "GENERATE_MASKING_REPORT", "CREATE_LIBRARY_MASKING_FORMAT", "UPDATE_LIBRARY_MASKING_FORMAT", "ADD_COLUMNS_FROM_SDM", "MASKING_JOB", "CREATE_DIFFERENCE", "DELETE_DIFFERENCE", "UPDATE_DIFFERENCE", "PATCH_DIFFERENCE", "APPLY_DIFFERENCE", "ABORT_MASKING", "CREATE_SCHEDULE", "REMOVE_SCHEDULE_REPORT", "UPDATE_ALL_ALERT", "PATCH_TARGET_ALERT_POLICY_ASSOCIATION", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -636,7 +644,7 @@ def operation_type(self, operation_type): :param operation_type: The operation_type of this WorkRequest. :type: str """ - allowed_values = ["ENABLE_DATA_SAFE_CONFIGURATION", "CREATE_PRIVATE_ENDPOINT", "UPDATE_PRIVATE_ENDPOINT", "DELETE_PRIVATE_ENDPOINT", "CHANGE_PRIVATE_ENDPOINT_COMPARTMENT", "CREATE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR", "DELETE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR_WALLET", "CHANGE_ONPREM_CONNECTOR_COMPARTMENT", "CREATE_TARGET_DATABASE", "UPDATE_TARGET_DATABASE", "ACTIVATE_TARGET_DATABASE", "DEACTIVATE_TARGET_DATABASE", "DELETE_TARGET_DATABASE", "CHANGE_TARGET_DATABASE_COMPARTMENT", "PROVISION_POLICY", "RETRIEVE_POLICY", "UPDATE_POLICY", "CHANGE_POLICY_COMPARTMENT", "CREATE_USER_ASSESSMENT", "ASSESS_USER_ASSESSMENT", "CREATE_SNAPSHOT_USER_ASSESSMENT", "CREATE_SCHEDULE_USER_ASSESSMENT", "COMPARE_WITH_BASELINE_USER_ASSESSMENT", "DELETE_USER_ASSESSMENT", "UPDATE_USER_ASSESSMENT", "CHANGE_USER_ASSESSMENT_COMPARTMENT", "SET_USER_ASSESSMENT_BASELINE", "UNSET_USER_ASSESSMENT_BASELINE", "GENERATE_USER_ASSESSMENT_REPORT", "CREATE_SECURITY_ASSESSMENT", "CREATE_SECURITY_ASSESSMENT_NOW", "ASSESS_SECURITY_ASSESSMENT", "CREATE_SNAPSHOT_SECURITY_ASSESSMENT", "CREATE_SCHEDULE_SECURITY_ASSESSMENT", "COMPARE_WITH_BASELINE_SECURITY_ASSESSMENT", "DELETE_SECURITY_ASSESSMENT", "UPDATE_SECURITY_ASSESSMENT", "CHANGE_SECURITY_ASSESSMENT_COMPARTMENT", "SET_SECURITY_ASSESSMENT_BASELINE", "UNSET_SECURITY_ASSESSMENT_BASELINE", "GENERATE_SECURITY_ASSESSMENT_REPORT", "CREATE_AUDIT_PROFILE", "CALCULATE_VOLUME", "CALCULATE_COLLECTED_VOLUME", "CREATE_DB_SECURITY_CONFIG", "REFRESH_DB_SECURITY_CONFIG", "UPDATE_DB_SECURITY_CONFIG", "CHANGE_DB_SECURITY_CONFIG_COMPARTMENT", "GENERATE_FIREWALL_POLICY", "UPDATE_FIREWALL_POLICY", "CHANGE_FIREWALL_POLICY_COMPARTMENT", "DELETE_FIREWALL_POLICY", "CREATE_SQL_COLLECTION", "UPDATE_SQL_COLLECTION", "START_SQL_COLLECTION", "STOP_SQL_COLLECTION", "DELETE_SQL_COLLECTION", "CHANGE_SQL_COLLECTION_COMPARTMENT", "REFRESH_SQL_COLLECTION_LOG_INSIGHTS", "PURGE_SQL_COLLECTION_LOGS", "UPDATE_SECURITY_POLICY", "CHANGE_SECURITY_POLICY_COMPARTMENT", "UPDATE_SECURITY_POLICY_DEPLOYMENT", "CHANGE_SECURITY_POLICY_DEPLOYMENT_COMPARTMENT", "AUDIT_TRAIL", "DELETE_AUDIT_TRAIL", "DISCOVER_AUDIT_TRAILS", "UPDATE_AUDIT_TRAIL", "UPDATE_AUDIT_PROFILE", "AUDIT_CHANGE_COMPARTMENT", "CREATE_REPORT_DEFINITION", "UPDATE_REPORT_DEFINITION", "CHANGE_REPORT_DEFINITION_COMPARTMENT", "DELETE_REPORT_DEFINITION", "GENERATE_REPORT", "CHANGE_REPORT_COMPARTMENT", "DELETE_ARCHIVE_RETRIEVAL", "CREATE_ARCHIVE_RETRIEVAL", "UPDATE_ARCHIVE_RETRIEVAL", "CHANGE_ARCHIVE_RETRIEVAL_COMPARTMENT", "UPDATE_ALERT", "TARGET_ALERT_POLICY_ASSOCIATION", "CREATE_SENSITIVE_DATA_MODEL", "UPDATE_SENSITIVE_DATA_MODEL", "DELETE_SENSITIVE_DATA_MODEL", "UPLOAD_SENSITIVE_DATA_MODEL", "GENERATE_SENSITIVE_DATA_MODEL_FOR_DOWNLOAD", "CREATE_SENSITIVE_COLUMN", "UPDATE_SENSITIVE_COLUMN", "PATCH_SENSITIVE_COLUMNS", "CREATE_DISCOVERY_JOB", "DELETE_DISCOVERY_JOB", "PATCH_DISCOVERY_JOB_RESULT", "APPLY_DISCOVERY_JOB_RESULT", "GENERATE_DISCOVERY_REPORT", "CREATE_SENSITIVE_TYPE", "UPDATE_SENSITIVE_TYPE", "CREATE_MASKING_POLICY", "UPDATE_MASKING_POLICY", "DELETE_MASKING_POLICY", "UPLOAD_MASKING_POLICY", "GENERATE_MASKING_POLICY_FOR_DOWNLOAD", "CREATE_MASKING_COLUMN", "UPDATE_MASKING_COLUMN", "PATCH_MASKING_COLUMNS", "GENERATE_MASKING_REPORT", "CREATE_LIBRARY_MASKING_FORMAT", "UPDATE_LIBRARY_MASKING_FORMAT", "ADD_COLUMNS_FROM_SDM", "MASKING_JOB", "CREATE_DIFFERENCE", "DELETE_DIFFERENCE", "UPDATE_DIFFERENCE", "PATCH_DIFFERENCE", "APPLY_DIFFERENCE", "CREATE_SCHEDULE", "REMOVE_SCHEDULE_REPORT", "UPDATE_ALL_ALERT", "PATCH_TARGET_ALERT_POLICY_ASSOCIATION"] + allowed_values = ["ENABLE_DATA_SAFE_CONFIGURATION", "CREATE_PRIVATE_ENDPOINT", "UPDATE_PRIVATE_ENDPOINT", "DELETE_PRIVATE_ENDPOINT", "CHANGE_PRIVATE_ENDPOINT_COMPARTMENT", "CREATE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR", "DELETE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR_WALLET", "CHANGE_ONPREM_CONNECTOR_COMPARTMENT", "CREATE_TARGET_DATABASE", "UPDATE_TARGET_DATABASE", "ACTIVATE_TARGET_DATABASE", "DEACTIVATE_TARGET_DATABASE", "DELETE_TARGET_DATABASE", "CHANGE_TARGET_DATABASE_COMPARTMENT", "PROVISION_POLICY", "RETRIEVE_POLICY", "UPDATE_POLICY", "CHANGE_POLICY_COMPARTMENT", "CREATE_USER_ASSESSMENT", "ASSESS_USER_ASSESSMENT", "CREATE_SNAPSHOT_USER_ASSESSMENT", "CREATE_SCHEDULE_USER_ASSESSMENT", "COMPARE_WITH_BASELINE_USER_ASSESSMENT", "DELETE_USER_ASSESSMENT", "UPDATE_USER_ASSESSMENT", "CHANGE_USER_ASSESSMENT_COMPARTMENT", "SET_USER_ASSESSMENT_BASELINE", "UNSET_USER_ASSESSMENT_BASELINE", "GENERATE_USER_ASSESSMENT_REPORT", "CREATE_SECURITY_ASSESSMENT", "CREATE_SECURITY_ASSESSMENT_NOW", "ASSESS_SECURITY_ASSESSMENT", "CREATE_SNAPSHOT_SECURITY_ASSESSMENT", "CREATE_SCHEDULE_SECURITY_ASSESSMENT", "COMPARE_WITH_BASELINE_SECURITY_ASSESSMENT", "DELETE_SECURITY_ASSESSMENT", "UPDATE_SECURITY_ASSESSMENT", "CHANGE_SECURITY_ASSESSMENT_COMPARTMENT", "SET_SECURITY_ASSESSMENT_BASELINE", "UNSET_SECURITY_ASSESSMENT_BASELINE", "GENERATE_SECURITY_ASSESSMENT_REPORT", "CREATE_AUDIT_PROFILE", "CALCULATE_VOLUME", "CALCULATE_COLLECTED_VOLUME", "CREATE_DB_SECURITY_CONFIG", "REFRESH_DB_SECURITY_CONFIG", "UPDATE_DB_SECURITY_CONFIG", "CHANGE_DB_SECURITY_CONFIG_COMPARTMENT", "GENERATE_FIREWALL_POLICY", "UPDATE_FIREWALL_POLICY", "CHANGE_FIREWALL_POLICY_COMPARTMENT", "DELETE_FIREWALL_POLICY", "CREATE_SQL_COLLECTION", "UPDATE_SQL_COLLECTION", "START_SQL_COLLECTION", "STOP_SQL_COLLECTION", "DELETE_SQL_COLLECTION", "CHANGE_SQL_COLLECTION_COMPARTMENT", "REFRESH_SQL_COLLECTION_LOG_INSIGHTS", "PURGE_SQL_COLLECTION_LOGS", "REFRESH_VIOLATIONS", "UPDATE_SECURITY_POLICY", "CHANGE_SECURITY_POLICY_COMPARTMENT", "UPDATE_SECURITY_POLICY_DEPLOYMENT", "CHANGE_SECURITY_POLICY_DEPLOYMENT_COMPARTMENT", "AUDIT_TRAIL", "DELETE_AUDIT_TRAIL", "DISCOVER_AUDIT_TRAILS", "UPDATE_AUDIT_TRAIL", "UPDATE_AUDIT_PROFILE", "AUDIT_CHANGE_COMPARTMENT", "CREATE_REPORT_DEFINITION", "UPDATE_REPORT_DEFINITION", "CHANGE_REPORT_DEFINITION_COMPARTMENT", "DELETE_REPORT_DEFINITION", "GENERATE_REPORT", "CHANGE_REPORT_COMPARTMENT", "DELETE_ARCHIVE_RETRIEVAL", "CREATE_ARCHIVE_RETRIEVAL", "UPDATE_ARCHIVE_RETRIEVAL", "CHANGE_ARCHIVE_RETRIEVAL_COMPARTMENT", "UPDATE_ALERT", "TARGET_ALERT_POLICY_ASSOCIATION", "CREATE_SENSITIVE_DATA_MODEL", "UPDATE_SENSITIVE_DATA_MODEL", "DELETE_SENSITIVE_DATA_MODEL", "UPLOAD_SENSITIVE_DATA_MODEL", "GENERATE_SENSITIVE_DATA_MODEL_FOR_DOWNLOAD", "CREATE_SENSITIVE_COLUMN", "UPDATE_SENSITIVE_COLUMN", "PATCH_SENSITIVE_COLUMNS", "CREATE_DISCOVERY_JOB", "DELETE_DISCOVERY_JOB", "PATCH_DISCOVERY_JOB_RESULT", "APPLY_DISCOVERY_JOB_RESULT", "GENERATE_DISCOVERY_REPORT", "CREATE_SENSITIVE_TYPE", "UPDATE_SENSITIVE_TYPE", "CREATE_MASKING_POLICY", "UPDATE_MASKING_POLICY", "DELETE_MASKING_POLICY", "UPLOAD_MASKING_POLICY", "GENERATE_MASKING_POLICY_FOR_DOWNLOAD", "CREATE_MASKING_COLUMN", "UPDATE_MASKING_COLUMN", "PATCH_MASKING_COLUMNS", "GENERATE_MASKING_REPORT", "CREATE_LIBRARY_MASKING_FORMAT", "UPDATE_LIBRARY_MASKING_FORMAT", "ADD_COLUMNS_FROM_SDM", "MASKING_JOB", "CREATE_DIFFERENCE", "DELETE_DIFFERENCE", "UPDATE_DIFFERENCE", "PATCH_DIFFERENCE", "APPLY_DIFFERENCE", "ABORT_MASKING", "CREATE_SCHEDULE", "REMOVE_SCHEDULE_REPORT", "UPDATE_ALL_ALERT", "PATCH_TARGET_ALERT_POLICY_ASSOCIATION"] if not value_allowed_none_or_none_sentinel(operation_type, allowed_values): operation_type = 'UNKNOWN_ENUM_VALUE' self._operation_type = operation_type diff --git a/src/oci/data_safe/models/work_request_summary.py b/src/oci/data_safe/models/work_request_summary.py index c1ea954410..f359b97bb9 100644 --- a/src/oci/data_safe/models/work_request_summary.py +++ b/src/oci/data_safe/models/work_request_summary.py @@ -259,6 +259,10 @@ class WorkRequestSummary(object): #: This constant has a value of "PURGE_SQL_COLLECTION_LOGS" OPERATION_TYPE_PURGE_SQL_COLLECTION_LOGS = "PURGE_SQL_COLLECTION_LOGS" + #: A constant which can be used with the operation_type property of a WorkRequestSummary. + #: This constant has a value of "REFRESH_VIOLATIONS" + OPERATION_TYPE_REFRESH_VIOLATIONS = "REFRESH_VIOLATIONS" + #: A constant which can be used with the operation_type property of a WorkRequestSummary. #: This constant has a value of "UPDATE_SECURITY_POLICY" OPERATION_TYPE_UPDATE_SECURITY_POLICY = "UPDATE_SECURITY_POLICY" @@ -479,6 +483,10 @@ class WorkRequestSummary(object): #: This constant has a value of "APPLY_DIFFERENCE" OPERATION_TYPE_APPLY_DIFFERENCE = "APPLY_DIFFERENCE" + #: A constant which can be used with the operation_type property of a WorkRequestSummary. + #: This constant has a value of "ABORT_MASKING" + OPERATION_TYPE_ABORT_MASKING = "ABORT_MASKING" + #: A constant which can be used with the operation_type property of a WorkRequestSummary. #: This constant has a value of "CREATE_SCHEDULE" OPERATION_TYPE_CREATE_SCHEDULE = "CREATE_SCHEDULE" @@ -534,7 +542,7 @@ def __init__(self, **kwargs): :param operation_type: The value to assign to the operation_type property of this WorkRequestSummary. - Allowed values for this property are: "ENABLE_DATA_SAFE_CONFIGURATION", "CREATE_PRIVATE_ENDPOINT", "UPDATE_PRIVATE_ENDPOINT", "DELETE_PRIVATE_ENDPOINT", "CHANGE_PRIVATE_ENDPOINT_COMPARTMENT", "CREATE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR", "DELETE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR_WALLET", "CHANGE_ONPREM_CONNECTOR_COMPARTMENT", "PROVISION_POLICY", "RETRIEVE_POLICY", "UPDATE_POLICY", "CHANGE_POLICY_COMPARTMENT", "CREATE_TARGET_DATABASE", "UPDATE_TARGET_DATABASE", "ACTIVATE_TARGET_DATABASE", "DEACTIVATE_TARGET_DATABASE", "DELETE_TARGET_DATABASE", "CHANGE_TARGET_DATABASE_COMPARTMENT", "CREATE_USER_ASSESSMENT", "ASSESS_USER_ASSESSMENT", "CREATE_SNAPSHOT_USER_ASSESSMENT", "CREATE_SCHEDULE_USER_ASSESSMENT", "COMPARE_WITH_BASELINE_USER_ASSESSMENT", "DELETE_USER_ASSESSMENT", "UPDATE_USER_ASSESSMENT", "CHANGE_USER_ASSESSMENT_COMPARTMENT", "SET_USER_ASSESSMENT_BASELINE", "UNSET_USER_ASSESSMENT_BASELINE", "GENERATE_USER_ASSESSMENT_REPORT", "CREATE_SECURITY_ASSESSMENT", "CREATE_SECURITY_ASSESSMENT_NOW", "ASSESS_SECURITY_ASSESSMENT", "CREATE_SNAPSHOT_SECURITY_ASSESSMENT", "CREATE_SCHEDULE_SECURITY_ASSESSMENT", "COMPARE_WITH_BASELINE_SECURITY_ASSESSMENT", "DELETE_SECURITY_ASSESSMENT", "UPDATE_SECURITY_ASSESSMENT", "CHANGE_SECURITY_ASSESSMENT_COMPARTMENT", "SET_SECURITY_ASSESSMENT_BASELINE", "UNSET_SECURITY_ASSESSMENT_BASELINE", "GENERATE_SECURITY_ASSESSMENT_REPORT", "CALCULATE_VOLUME", "CALCULATE_COLLECTED_VOLUME", "CREATE_DB_SECURITY_CONFIG", "REFRESH_DB_SECURITY_CONFIG", "UPDATE_DB_SECURITY_CONFIG", "CHANGE_DB_SECURITY_CONFIG_COMPARTMENT", "GENERATE_FIREWALL_POLICY", "UPDATE_FIREWALL_POLICY", "CHANGE_FIREWALL_POLICY_COMPARTMENT", "DELETE_FIREWALL_POLICY", "CREATE_SQL_COLLECTION", "UPDATE_SQL_COLLECTION", "START_SQL_COLLECTION", "STOP_SQL_COLLECTION", "DELETE_SQL_COLLECTION", "CHANGE_SQL_COLLECTION_COMPARTMENT", "REFRESH_SQL_COLLECTION_LOG_INSIGHTS", "PURGE_SQL_COLLECTION_LOGS", "UPDATE_SECURITY_POLICY", "CHANGE_SECURITY_POLICY_COMPARTMENT", "UPDATE_SECURITY_POLICY_DEPLOYMENT", "CHANGE_SECURITY_POLICY_DEPLOYMENT_COMPARTMENT", "AUDIT_TRAIL", "DELETE_AUDIT_TRAIL", "DISCOVER_AUDIT_TRAILS", "UPDATE_AUDIT_TRAIL", "UPDATE_AUDIT_PROFILE", "AUDIT_CHANGE_COMPARTMENT", "CREATE_REPORT_DEFINITION", "UPDATE_REPORT_DEFINITION", "CHANGE_REPORT_DEFINITION_COMPARTMENT", "DELETE_REPORT_DEFINITION", "GENERATE_REPORT", "CHANGE_REPORT_COMPARTMENT", "DELETE_ARCHIVE_RETRIEVAL", "CREATE_ARCHIVE_RETRIEVAL", "UPDATE_ARCHIVE_RETRIEVAL", "CHANGE_ARCHIVE_RETRIEVAL_COMPARTMENT", "UPDATE_ALERT", "TARGET_ALERT_POLICY_ASSOCIATION", "CREATE_SENSITIVE_DATA_MODEL", "UPDATE_SENSITIVE_DATA_MODEL", "DELETE_SENSITIVE_DATA_MODEL", "UPLOAD_SENSITIVE_DATA_MODEL", "GENERATE_SENSITIVE_DATA_MODEL_FOR_DOWNLOAD", "CREATE_SENSITIVE_COLUMN", "UPDATE_SENSITIVE_COLUMN", "PATCH_SENSITIVE_COLUMNS", "CREATE_DISCOVERY_JOB", "DELETE_DISCOVERY_JOB", "PATCH_DISCOVERY_JOB_RESULT", "APPLY_DISCOVERY_JOB_RESULT", "GENERATE_DISCOVERY_REPORT", "CREATE_SENSITIVE_TYPE", "UPDATE_SENSITIVE_TYPE", "CREATE_MASKING_POLICY", "UPDATE_MASKING_POLICY", "DELETE_MASKING_POLICY", "UPLOAD_MASKING_POLICY", "GENERATE_MASKING_POLICY_FOR_DOWNLOAD", "CREATE_MASKING_COLUMN", "UPDATE_MASKING_COLUMN", "PATCH_MASKING_COLUMNS", "GENERATE_MASKING_REPORT", "CREATE_LIBRARY_MASKING_FORMAT", "UPDATE_LIBRARY_MASKING_FORMAT", "ADD_COLUMNS_FROM_SDM", "MASKING_JOB", "CREATE_DIFFERENCE", "DELETE_DIFFERENCE", "UPDATE_DIFFERENCE", "PATCH_DIFFERENCE", "APPLY_DIFFERENCE", "CREATE_SCHEDULE", "REMOVE_SCHEDULE_REPORT", "UPDATE_ALL_ALERT", "PATCH_TARGET_ALERT_POLICY_ASSOCIATION", 'UNKNOWN_ENUM_VALUE'. + Allowed values for this property are: "ENABLE_DATA_SAFE_CONFIGURATION", "CREATE_PRIVATE_ENDPOINT", "UPDATE_PRIVATE_ENDPOINT", "DELETE_PRIVATE_ENDPOINT", "CHANGE_PRIVATE_ENDPOINT_COMPARTMENT", "CREATE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR", "DELETE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR_WALLET", "CHANGE_ONPREM_CONNECTOR_COMPARTMENT", "PROVISION_POLICY", "RETRIEVE_POLICY", "UPDATE_POLICY", "CHANGE_POLICY_COMPARTMENT", "CREATE_TARGET_DATABASE", "UPDATE_TARGET_DATABASE", "ACTIVATE_TARGET_DATABASE", "DEACTIVATE_TARGET_DATABASE", "DELETE_TARGET_DATABASE", "CHANGE_TARGET_DATABASE_COMPARTMENT", "CREATE_USER_ASSESSMENT", "ASSESS_USER_ASSESSMENT", "CREATE_SNAPSHOT_USER_ASSESSMENT", "CREATE_SCHEDULE_USER_ASSESSMENT", "COMPARE_WITH_BASELINE_USER_ASSESSMENT", "DELETE_USER_ASSESSMENT", "UPDATE_USER_ASSESSMENT", "CHANGE_USER_ASSESSMENT_COMPARTMENT", "SET_USER_ASSESSMENT_BASELINE", "UNSET_USER_ASSESSMENT_BASELINE", "GENERATE_USER_ASSESSMENT_REPORT", "CREATE_SECURITY_ASSESSMENT", "CREATE_SECURITY_ASSESSMENT_NOW", "ASSESS_SECURITY_ASSESSMENT", "CREATE_SNAPSHOT_SECURITY_ASSESSMENT", "CREATE_SCHEDULE_SECURITY_ASSESSMENT", "COMPARE_WITH_BASELINE_SECURITY_ASSESSMENT", "DELETE_SECURITY_ASSESSMENT", "UPDATE_SECURITY_ASSESSMENT", "CHANGE_SECURITY_ASSESSMENT_COMPARTMENT", "SET_SECURITY_ASSESSMENT_BASELINE", "UNSET_SECURITY_ASSESSMENT_BASELINE", "GENERATE_SECURITY_ASSESSMENT_REPORT", "CALCULATE_VOLUME", "CALCULATE_COLLECTED_VOLUME", "CREATE_DB_SECURITY_CONFIG", "REFRESH_DB_SECURITY_CONFIG", "UPDATE_DB_SECURITY_CONFIG", "CHANGE_DB_SECURITY_CONFIG_COMPARTMENT", "GENERATE_FIREWALL_POLICY", "UPDATE_FIREWALL_POLICY", "CHANGE_FIREWALL_POLICY_COMPARTMENT", "DELETE_FIREWALL_POLICY", "CREATE_SQL_COLLECTION", "UPDATE_SQL_COLLECTION", "START_SQL_COLLECTION", "STOP_SQL_COLLECTION", "DELETE_SQL_COLLECTION", "CHANGE_SQL_COLLECTION_COMPARTMENT", "REFRESH_SQL_COLLECTION_LOG_INSIGHTS", "PURGE_SQL_COLLECTION_LOGS", "REFRESH_VIOLATIONS", "UPDATE_SECURITY_POLICY", "CHANGE_SECURITY_POLICY_COMPARTMENT", "UPDATE_SECURITY_POLICY_DEPLOYMENT", "CHANGE_SECURITY_POLICY_DEPLOYMENT_COMPARTMENT", "AUDIT_TRAIL", "DELETE_AUDIT_TRAIL", "DISCOVER_AUDIT_TRAILS", "UPDATE_AUDIT_TRAIL", "UPDATE_AUDIT_PROFILE", "AUDIT_CHANGE_COMPARTMENT", "CREATE_REPORT_DEFINITION", "UPDATE_REPORT_DEFINITION", "CHANGE_REPORT_DEFINITION_COMPARTMENT", "DELETE_REPORT_DEFINITION", "GENERATE_REPORT", "CHANGE_REPORT_COMPARTMENT", "DELETE_ARCHIVE_RETRIEVAL", "CREATE_ARCHIVE_RETRIEVAL", "UPDATE_ARCHIVE_RETRIEVAL", "CHANGE_ARCHIVE_RETRIEVAL_COMPARTMENT", "UPDATE_ALERT", "TARGET_ALERT_POLICY_ASSOCIATION", "CREATE_SENSITIVE_DATA_MODEL", "UPDATE_SENSITIVE_DATA_MODEL", "DELETE_SENSITIVE_DATA_MODEL", "UPLOAD_SENSITIVE_DATA_MODEL", "GENERATE_SENSITIVE_DATA_MODEL_FOR_DOWNLOAD", "CREATE_SENSITIVE_COLUMN", "UPDATE_SENSITIVE_COLUMN", "PATCH_SENSITIVE_COLUMNS", "CREATE_DISCOVERY_JOB", "DELETE_DISCOVERY_JOB", "PATCH_DISCOVERY_JOB_RESULT", "APPLY_DISCOVERY_JOB_RESULT", "GENERATE_DISCOVERY_REPORT", "CREATE_SENSITIVE_TYPE", "UPDATE_SENSITIVE_TYPE", "CREATE_MASKING_POLICY", "UPDATE_MASKING_POLICY", "DELETE_MASKING_POLICY", "UPLOAD_MASKING_POLICY", "GENERATE_MASKING_POLICY_FOR_DOWNLOAD", "CREATE_MASKING_COLUMN", "UPDATE_MASKING_COLUMN", "PATCH_MASKING_COLUMNS", "GENERATE_MASKING_REPORT", "CREATE_LIBRARY_MASKING_FORMAT", "UPDATE_LIBRARY_MASKING_FORMAT", "ADD_COLUMNS_FROM_SDM", "MASKING_JOB", "CREATE_DIFFERENCE", "DELETE_DIFFERENCE", "UPDATE_DIFFERENCE", "PATCH_DIFFERENCE", "APPLY_DIFFERENCE", "ABORT_MASKING", "CREATE_SCHEDULE", "REMOVE_SCHEDULE_REPORT", "UPDATE_ALL_ALERT", "PATCH_TARGET_ALERT_POLICY_ASSOCIATION", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. :type operation_type: str @@ -613,7 +621,7 @@ def operation_type(self): **[Required]** Gets the operation_type of this WorkRequestSummary. The asynchronous operation tracked by this work request. - Allowed values for this property are: "ENABLE_DATA_SAFE_CONFIGURATION", "CREATE_PRIVATE_ENDPOINT", "UPDATE_PRIVATE_ENDPOINT", "DELETE_PRIVATE_ENDPOINT", "CHANGE_PRIVATE_ENDPOINT_COMPARTMENT", "CREATE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR", "DELETE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR_WALLET", "CHANGE_ONPREM_CONNECTOR_COMPARTMENT", "PROVISION_POLICY", "RETRIEVE_POLICY", "UPDATE_POLICY", "CHANGE_POLICY_COMPARTMENT", "CREATE_TARGET_DATABASE", "UPDATE_TARGET_DATABASE", "ACTIVATE_TARGET_DATABASE", "DEACTIVATE_TARGET_DATABASE", "DELETE_TARGET_DATABASE", "CHANGE_TARGET_DATABASE_COMPARTMENT", "CREATE_USER_ASSESSMENT", "ASSESS_USER_ASSESSMENT", "CREATE_SNAPSHOT_USER_ASSESSMENT", "CREATE_SCHEDULE_USER_ASSESSMENT", "COMPARE_WITH_BASELINE_USER_ASSESSMENT", "DELETE_USER_ASSESSMENT", "UPDATE_USER_ASSESSMENT", "CHANGE_USER_ASSESSMENT_COMPARTMENT", "SET_USER_ASSESSMENT_BASELINE", "UNSET_USER_ASSESSMENT_BASELINE", "GENERATE_USER_ASSESSMENT_REPORT", "CREATE_SECURITY_ASSESSMENT", "CREATE_SECURITY_ASSESSMENT_NOW", "ASSESS_SECURITY_ASSESSMENT", "CREATE_SNAPSHOT_SECURITY_ASSESSMENT", "CREATE_SCHEDULE_SECURITY_ASSESSMENT", "COMPARE_WITH_BASELINE_SECURITY_ASSESSMENT", "DELETE_SECURITY_ASSESSMENT", "UPDATE_SECURITY_ASSESSMENT", "CHANGE_SECURITY_ASSESSMENT_COMPARTMENT", "SET_SECURITY_ASSESSMENT_BASELINE", "UNSET_SECURITY_ASSESSMENT_BASELINE", "GENERATE_SECURITY_ASSESSMENT_REPORT", "CALCULATE_VOLUME", "CALCULATE_COLLECTED_VOLUME", "CREATE_DB_SECURITY_CONFIG", "REFRESH_DB_SECURITY_CONFIG", "UPDATE_DB_SECURITY_CONFIG", "CHANGE_DB_SECURITY_CONFIG_COMPARTMENT", "GENERATE_FIREWALL_POLICY", "UPDATE_FIREWALL_POLICY", "CHANGE_FIREWALL_POLICY_COMPARTMENT", "DELETE_FIREWALL_POLICY", "CREATE_SQL_COLLECTION", "UPDATE_SQL_COLLECTION", "START_SQL_COLLECTION", "STOP_SQL_COLLECTION", "DELETE_SQL_COLLECTION", "CHANGE_SQL_COLLECTION_COMPARTMENT", "REFRESH_SQL_COLLECTION_LOG_INSIGHTS", "PURGE_SQL_COLLECTION_LOGS", "UPDATE_SECURITY_POLICY", "CHANGE_SECURITY_POLICY_COMPARTMENT", "UPDATE_SECURITY_POLICY_DEPLOYMENT", "CHANGE_SECURITY_POLICY_DEPLOYMENT_COMPARTMENT", "AUDIT_TRAIL", "DELETE_AUDIT_TRAIL", "DISCOVER_AUDIT_TRAILS", "UPDATE_AUDIT_TRAIL", "UPDATE_AUDIT_PROFILE", "AUDIT_CHANGE_COMPARTMENT", "CREATE_REPORT_DEFINITION", "UPDATE_REPORT_DEFINITION", "CHANGE_REPORT_DEFINITION_COMPARTMENT", "DELETE_REPORT_DEFINITION", "GENERATE_REPORT", "CHANGE_REPORT_COMPARTMENT", "DELETE_ARCHIVE_RETRIEVAL", "CREATE_ARCHIVE_RETRIEVAL", "UPDATE_ARCHIVE_RETRIEVAL", "CHANGE_ARCHIVE_RETRIEVAL_COMPARTMENT", "UPDATE_ALERT", "TARGET_ALERT_POLICY_ASSOCIATION", "CREATE_SENSITIVE_DATA_MODEL", "UPDATE_SENSITIVE_DATA_MODEL", "DELETE_SENSITIVE_DATA_MODEL", "UPLOAD_SENSITIVE_DATA_MODEL", "GENERATE_SENSITIVE_DATA_MODEL_FOR_DOWNLOAD", "CREATE_SENSITIVE_COLUMN", "UPDATE_SENSITIVE_COLUMN", "PATCH_SENSITIVE_COLUMNS", "CREATE_DISCOVERY_JOB", "DELETE_DISCOVERY_JOB", "PATCH_DISCOVERY_JOB_RESULT", "APPLY_DISCOVERY_JOB_RESULT", "GENERATE_DISCOVERY_REPORT", "CREATE_SENSITIVE_TYPE", "UPDATE_SENSITIVE_TYPE", "CREATE_MASKING_POLICY", "UPDATE_MASKING_POLICY", "DELETE_MASKING_POLICY", "UPLOAD_MASKING_POLICY", "GENERATE_MASKING_POLICY_FOR_DOWNLOAD", "CREATE_MASKING_COLUMN", "UPDATE_MASKING_COLUMN", "PATCH_MASKING_COLUMNS", "GENERATE_MASKING_REPORT", "CREATE_LIBRARY_MASKING_FORMAT", "UPDATE_LIBRARY_MASKING_FORMAT", "ADD_COLUMNS_FROM_SDM", "MASKING_JOB", "CREATE_DIFFERENCE", "DELETE_DIFFERENCE", "UPDATE_DIFFERENCE", "PATCH_DIFFERENCE", "APPLY_DIFFERENCE", "CREATE_SCHEDULE", "REMOVE_SCHEDULE_REPORT", "UPDATE_ALL_ALERT", "PATCH_TARGET_ALERT_POLICY_ASSOCIATION", 'UNKNOWN_ENUM_VALUE'. + Allowed values for this property are: "ENABLE_DATA_SAFE_CONFIGURATION", "CREATE_PRIVATE_ENDPOINT", "UPDATE_PRIVATE_ENDPOINT", "DELETE_PRIVATE_ENDPOINT", "CHANGE_PRIVATE_ENDPOINT_COMPARTMENT", "CREATE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR", "DELETE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR_WALLET", "CHANGE_ONPREM_CONNECTOR_COMPARTMENT", "PROVISION_POLICY", "RETRIEVE_POLICY", "UPDATE_POLICY", "CHANGE_POLICY_COMPARTMENT", "CREATE_TARGET_DATABASE", "UPDATE_TARGET_DATABASE", "ACTIVATE_TARGET_DATABASE", "DEACTIVATE_TARGET_DATABASE", "DELETE_TARGET_DATABASE", "CHANGE_TARGET_DATABASE_COMPARTMENT", "CREATE_USER_ASSESSMENT", "ASSESS_USER_ASSESSMENT", "CREATE_SNAPSHOT_USER_ASSESSMENT", "CREATE_SCHEDULE_USER_ASSESSMENT", "COMPARE_WITH_BASELINE_USER_ASSESSMENT", "DELETE_USER_ASSESSMENT", "UPDATE_USER_ASSESSMENT", "CHANGE_USER_ASSESSMENT_COMPARTMENT", "SET_USER_ASSESSMENT_BASELINE", "UNSET_USER_ASSESSMENT_BASELINE", "GENERATE_USER_ASSESSMENT_REPORT", "CREATE_SECURITY_ASSESSMENT", "CREATE_SECURITY_ASSESSMENT_NOW", "ASSESS_SECURITY_ASSESSMENT", "CREATE_SNAPSHOT_SECURITY_ASSESSMENT", "CREATE_SCHEDULE_SECURITY_ASSESSMENT", "COMPARE_WITH_BASELINE_SECURITY_ASSESSMENT", "DELETE_SECURITY_ASSESSMENT", "UPDATE_SECURITY_ASSESSMENT", "CHANGE_SECURITY_ASSESSMENT_COMPARTMENT", "SET_SECURITY_ASSESSMENT_BASELINE", "UNSET_SECURITY_ASSESSMENT_BASELINE", "GENERATE_SECURITY_ASSESSMENT_REPORT", "CALCULATE_VOLUME", "CALCULATE_COLLECTED_VOLUME", "CREATE_DB_SECURITY_CONFIG", "REFRESH_DB_SECURITY_CONFIG", "UPDATE_DB_SECURITY_CONFIG", "CHANGE_DB_SECURITY_CONFIG_COMPARTMENT", "GENERATE_FIREWALL_POLICY", "UPDATE_FIREWALL_POLICY", "CHANGE_FIREWALL_POLICY_COMPARTMENT", "DELETE_FIREWALL_POLICY", "CREATE_SQL_COLLECTION", "UPDATE_SQL_COLLECTION", "START_SQL_COLLECTION", "STOP_SQL_COLLECTION", "DELETE_SQL_COLLECTION", "CHANGE_SQL_COLLECTION_COMPARTMENT", "REFRESH_SQL_COLLECTION_LOG_INSIGHTS", "PURGE_SQL_COLLECTION_LOGS", "REFRESH_VIOLATIONS", "UPDATE_SECURITY_POLICY", "CHANGE_SECURITY_POLICY_COMPARTMENT", "UPDATE_SECURITY_POLICY_DEPLOYMENT", "CHANGE_SECURITY_POLICY_DEPLOYMENT_COMPARTMENT", "AUDIT_TRAIL", "DELETE_AUDIT_TRAIL", "DISCOVER_AUDIT_TRAILS", "UPDATE_AUDIT_TRAIL", "UPDATE_AUDIT_PROFILE", "AUDIT_CHANGE_COMPARTMENT", "CREATE_REPORT_DEFINITION", "UPDATE_REPORT_DEFINITION", "CHANGE_REPORT_DEFINITION_COMPARTMENT", "DELETE_REPORT_DEFINITION", "GENERATE_REPORT", "CHANGE_REPORT_COMPARTMENT", "DELETE_ARCHIVE_RETRIEVAL", "CREATE_ARCHIVE_RETRIEVAL", "UPDATE_ARCHIVE_RETRIEVAL", "CHANGE_ARCHIVE_RETRIEVAL_COMPARTMENT", "UPDATE_ALERT", "TARGET_ALERT_POLICY_ASSOCIATION", "CREATE_SENSITIVE_DATA_MODEL", "UPDATE_SENSITIVE_DATA_MODEL", "DELETE_SENSITIVE_DATA_MODEL", "UPLOAD_SENSITIVE_DATA_MODEL", "GENERATE_SENSITIVE_DATA_MODEL_FOR_DOWNLOAD", "CREATE_SENSITIVE_COLUMN", "UPDATE_SENSITIVE_COLUMN", "PATCH_SENSITIVE_COLUMNS", "CREATE_DISCOVERY_JOB", "DELETE_DISCOVERY_JOB", "PATCH_DISCOVERY_JOB_RESULT", "APPLY_DISCOVERY_JOB_RESULT", "GENERATE_DISCOVERY_REPORT", "CREATE_SENSITIVE_TYPE", "UPDATE_SENSITIVE_TYPE", "CREATE_MASKING_POLICY", "UPDATE_MASKING_POLICY", "DELETE_MASKING_POLICY", "UPLOAD_MASKING_POLICY", "GENERATE_MASKING_POLICY_FOR_DOWNLOAD", "CREATE_MASKING_COLUMN", "UPDATE_MASKING_COLUMN", "PATCH_MASKING_COLUMNS", "GENERATE_MASKING_REPORT", "CREATE_LIBRARY_MASKING_FORMAT", "UPDATE_LIBRARY_MASKING_FORMAT", "ADD_COLUMNS_FROM_SDM", "MASKING_JOB", "CREATE_DIFFERENCE", "DELETE_DIFFERENCE", "UPDATE_DIFFERENCE", "PATCH_DIFFERENCE", "APPLY_DIFFERENCE", "ABORT_MASKING", "CREATE_SCHEDULE", "REMOVE_SCHEDULE_REPORT", "UPDATE_ALL_ALERT", "PATCH_TARGET_ALERT_POLICY_ASSOCIATION", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -632,7 +640,7 @@ def operation_type(self, operation_type): :param operation_type: The operation_type of this WorkRequestSummary. :type: str """ - allowed_values = ["ENABLE_DATA_SAFE_CONFIGURATION", "CREATE_PRIVATE_ENDPOINT", "UPDATE_PRIVATE_ENDPOINT", "DELETE_PRIVATE_ENDPOINT", "CHANGE_PRIVATE_ENDPOINT_COMPARTMENT", "CREATE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR", "DELETE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR_WALLET", "CHANGE_ONPREM_CONNECTOR_COMPARTMENT", "PROVISION_POLICY", "RETRIEVE_POLICY", "UPDATE_POLICY", "CHANGE_POLICY_COMPARTMENT", "CREATE_TARGET_DATABASE", "UPDATE_TARGET_DATABASE", "ACTIVATE_TARGET_DATABASE", "DEACTIVATE_TARGET_DATABASE", "DELETE_TARGET_DATABASE", "CHANGE_TARGET_DATABASE_COMPARTMENT", "CREATE_USER_ASSESSMENT", "ASSESS_USER_ASSESSMENT", "CREATE_SNAPSHOT_USER_ASSESSMENT", "CREATE_SCHEDULE_USER_ASSESSMENT", "COMPARE_WITH_BASELINE_USER_ASSESSMENT", "DELETE_USER_ASSESSMENT", "UPDATE_USER_ASSESSMENT", "CHANGE_USER_ASSESSMENT_COMPARTMENT", "SET_USER_ASSESSMENT_BASELINE", "UNSET_USER_ASSESSMENT_BASELINE", "GENERATE_USER_ASSESSMENT_REPORT", "CREATE_SECURITY_ASSESSMENT", "CREATE_SECURITY_ASSESSMENT_NOW", "ASSESS_SECURITY_ASSESSMENT", "CREATE_SNAPSHOT_SECURITY_ASSESSMENT", "CREATE_SCHEDULE_SECURITY_ASSESSMENT", "COMPARE_WITH_BASELINE_SECURITY_ASSESSMENT", "DELETE_SECURITY_ASSESSMENT", "UPDATE_SECURITY_ASSESSMENT", "CHANGE_SECURITY_ASSESSMENT_COMPARTMENT", "SET_SECURITY_ASSESSMENT_BASELINE", "UNSET_SECURITY_ASSESSMENT_BASELINE", "GENERATE_SECURITY_ASSESSMENT_REPORT", "CALCULATE_VOLUME", "CALCULATE_COLLECTED_VOLUME", "CREATE_DB_SECURITY_CONFIG", "REFRESH_DB_SECURITY_CONFIG", "UPDATE_DB_SECURITY_CONFIG", "CHANGE_DB_SECURITY_CONFIG_COMPARTMENT", "GENERATE_FIREWALL_POLICY", "UPDATE_FIREWALL_POLICY", "CHANGE_FIREWALL_POLICY_COMPARTMENT", "DELETE_FIREWALL_POLICY", "CREATE_SQL_COLLECTION", "UPDATE_SQL_COLLECTION", "START_SQL_COLLECTION", "STOP_SQL_COLLECTION", "DELETE_SQL_COLLECTION", "CHANGE_SQL_COLLECTION_COMPARTMENT", "REFRESH_SQL_COLLECTION_LOG_INSIGHTS", "PURGE_SQL_COLLECTION_LOGS", "UPDATE_SECURITY_POLICY", "CHANGE_SECURITY_POLICY_COMPARTMENT", "UPDATE_SECURITY_POLICY_DEPLOYMENT", "CHANGE_SECURITY_POLICY_DEPLOYMENT_COMPARTMENT", "AUDIT_TRAIL", "DELETE_AUDIT_TRAIL", "DISCOVER_AUDIT_TRAILS", "UPDATE_AUDIT_TRAIL", "UPDATE_AUDIT_PROFILE", "AUDIT_CHANGE_COMPARTMENT", "CREATE_REPORT_DEFINITION", "UPDATE_REPORT_DEFINITION", "CHANGE_REPORT_DEFINITION_COMPARTMENT", "DELETE_REPORT_DEFINITION", "GENERATE_REPORT", "CHANGE_REPORT_COMPARTMENT", "DELETE_ARCHIVE_RETRIEVAL", "CREATE_ARCHIVE_RETRIEVAL", "UPDATE_ARCHIVE_RETRIEVAL", "CHANGE_ARCHIVE_RETRIEVAL_COMPARTMENT", "UPDATE_ALERT", "TARGET_ALERT_POLICY_ASSOCIATION", "CREATE_SENSITIVE_DATA_MODEL", "UPDATE_SENSITIVE_DATA_MODEL", "DELETE_SENSITIVE_DATA_MODEL", "UPLOAD_SENSITIVE_DATA_MODEL", "GENERATE_SENSITIVE_DATA_MODEL_FOR_DOWNLOAD", "CREATE_SENSITIVE_COLUMN", "UPDATE_SENSITIVE_COLUMN", "PATCH_SENSITIVE_COLUMNS", "CREATE_DISCOVERY_JOB", "DELETE_DISCOVERY_JOB", "PATCH_DISCOVERY_JOB_RESULT", "APPLY_DISCOVERY_JOB_RESULT", "GENERATE_DISCOVERY_REPORT", "CREATE_SENSITIVE_TYPE", "UPDATE_SENSITIVE_TYPE", "CREATE_MASKING_POLICY", "UPDATE_MASKING_POLICY", "DELETE_MASKING_POLICY", "UPLOAD_MASKING_POLICY", "GENERATE_MASKING_POLICY_FOR_DOWNLOAD", "CREATE_MASKING_COLUMN", "UPDATE_MASKING_COLUMN", "PATCH_MASKING_COLUMNS", "GENERATE_MASKING_REPORT", "CREATE_LIBRARY_MASKING_FORMAT", "UPDATE_LIBRARY_MASKING_FORMAT", "ADD_COLUMNS_FROM_SDM", "MASKING_JOB", "CREATE_DIFFERENCE", "DELETE_DIFFERENCE", "UPDATE_DIFFERENCE", "PATCH_DIFFERENCE", "APPLY_DIFFERENCE", "CREATE_SCHEDULE", "REMOVE_SCHEDULE_REPORT", "UPDATE_ALL_ALERT", "PATCH_TARGET_ALERT_POLICY_ASSOCIATION"] + allowed_values = ["ENABLE_DATA_SAFE_CONFIGURATION", "CREATE_PRIVATE_ENDPOINT", "UPDATE_PRIVATE_ENDPOINT", "DELETE_PRIVATE_ENDPOINT", "CHANGE_PRIVATE_ENDPOINT_COMPARTMENT", "CREATE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR", "DELETE_ONPREM_CONNECTOR", "UPDATE_ONPREM_CONNECTOR_WALLET", "CHANGE_ONPREM_CONNECTOR_COMPARTMENT", "PROVISION_POLICY", "RETRIEVE_POLICY", "UPDATE_POLICY", "CHANGE_POLICY_COMPARTMENT", "CREATE_TARGET_DATABASE", "UPDATE_TARGET_DATABASE", "ACTIVATE_TARGET_DATABASE", "DEACTIVATE_TARGET_DATABASE", "DELETE_TARGET_DATABASE", "CHANGE_TARGET_DATABASE_COMPARTMENT", "CREATE_USER_ASSESSMENT", "ASSESS_USER_ASSESSMENT", "CREATE_SNAPSHOT_USER_ASSESSMENT", "CREATE_SCHEDULE_USER_ASSESSMENT", "COMPARE_WITH_BASELINE_USER_ASSESSMENT", "DELETE_USER_ASSESSMENT", "UPDATE_USER_ASSESSMENT", "CHANGE_USER_ASSESSMENT_COMPARTMENT", "SET_USER_ASSESSMENT_BASELINE", "UNSET_USER_ASSESSMENT_BASELINE", "GENERATE_USER_ASSESSMENT_REPORT", "CREATE_SECURITY_ASSESSMENT", "CREATE_SECURITY_ASSESSMENT_NOW", "ASSESS_SECURITY_ASSESSMENT", "CREATE_SNAPSHOT_SECURITY_ASSESSMENT", "CREATE_SCHEDULE_SECURITY_ASSESSMENT", "COMPARE_WITH_BASELINE_SECURITY_ASSESSMENT", "DELETE_SECURITY_ASSESSMENT", "UPDATE_SECURITY_ASSESSMENT", "CHANGE_SECURITY_ASSESSMENT_COMPARTMENT", "SET_SECURITY_ASSESSMENT_BASELINE", "UNSET_SECURITY_ASSESSMENT_BASELINE", "GENERATE_SECURITY_ASSESSMENT_REPORT", "CALCULATE_VOLUME", "CALCULATE_COLLECTED_VOLUME", "CREATE_DB_SECURITY_CONFIG", "REFRESH_DB_SECURITY_CONFIG", "UPDATE_DB_SECURITY_CONFIG", "CHANGE_DB_SECURITY_CONFIG_COMPARTMENT", "GENERATE_FIREWALL_POLICY", "UPDATE_FIREWALL_POLICY", "CHANGE_FIREWALL_POLICY_COMPARTMENT", "DELETE_FIREWALL_POLICY", "CREATE_SQL_COLLECTION", "UPDATE_SQL_COLLECTION", "START_SQL_COLLECTION", "STOP_SQL_COLLECTION", "DELETE_SQL_COLLECTION", "CHANGE_SQL_COLLECTION_COMPARTMENT", "REFRESH_SQL_COLLECTION_LOG_INSIGHTS", "PURGE_SQL_COLLECTION_LOGS", "REFRESH_VIOLATIONS", "UPDATE_SECURITY_POLICY", "CHANGE_SECURITY_POLICY_COMPARTMENT", "UPDATE_SECURITY_POLICY_DEPLOYMENT", "CHANGE_SECURITY_POLICY_DEPLOYMENT_COMPARTMENT", "AUDIT_TRAIL", "DELETE_AUDIT_TRAIL", "DISCOVER_AUDIT_TRAILS", "UPDATE_AUDIT_TRAIL", "UPDATE_AUDIT_PROFILE", "AUDIT_CHANGE_COMPARTMENT", "CREATE_REPORT_DEFINITION", "UPDATE_REPORT_DEFINITION", "CHANGE_REPORT_DEFINITION_COMPARTMENT", "DELETE_REPORT_DEFINITION", "GENERATE_REPORT", "CHANGE_REPORT_COMPARTMENT", "DELETE_ARCHIVE_RETRIEVAL", "CREATE_ARCHIVE_RETRIEVAL", "UPDATE_ARCHIVE_RETRIEVAL", "CHANGE_ARCHIVE_RETRIEVAL_COMPARTMENT", "UPDATE_ALERT", "TARGET_ALERT_POLICY_ASSOCIATION", "CREATE_SENSITIVE_DATA_MODEL", "UPDATE_SENSITIVE_DATA_MODEL", "DELETE_SENSITIVE_DATA_MODEL", "UPLOAD_SENSITIVE_DATA_MODEL", "GENERATE_SENSITIVE_DATA_MODEL_FOR_DOWNLOAD", "CREATE_SENSITIVE_COLUMN", "UPDATE_SENSITIVE_COLUMN", "PATCH_SENSITIVE_COLUMNS", "CREATE_DISCOVERY_JOB", "DELETE_DISCOVERY_JOB", "PATCH_DISCOVERY_JOB_RESULT", "APPLY_DISCOVERY_JOB_RESULT", "GENERATE_DISCOVERY_REPORT", "CREATE_SENSITIVE_TYPE", "UPDATE_SENSITIVE_TYPE", "CREATE_MASKING_POLICY", "UPDATE_MASKING_POLICY", "DELETE_MASKING_POLICY", "UPLOAD_MASKING_POLICY", "GENERATE_MASKING_POLICY_FOR_DOWNLOAD", "CREATE_MASKING_COLUMN", "UPDATE_MASKING_COLUMN", "PATCH_MASKING_COLUMNS", "GENERATE_MASKING_REPORT", "CREATE_LIBRARY_MASKING_FORMAT", "UPDATE_LIBRARY_MASKING_FORMAT", "ADD_COLUMNS_FROM_SDM", "MASKING_JOB", "CREATE_DIFFERENCE", "DELETE_DIFFERENCE", "UPDATE_DIFFERENCE", "PATCH_DIFFERENCE", "APPLY_DIFFERENCE", "ABORT_MASKING", "CREATE_SCHEDULE", "REMOVE_SCHEDULE_REPORT", "UPDATE_ALL_ALERT", "PATCH_TARGET_ALERT_POLICY_ASSOCIATION"] if not value_allowed_none_or_none_sentinel(operation_type, allowed_values): operation_type = 'UNKNOWN_ENUM_VALUE' self._operation_type = operation_type diff --git a/src/oci/golden_gate/models/amazon_kinesis_connection.py b/src/oci/golden_gate/models/amazon_kinesis_connection.py index 1b6fd40778..aad0ff1ba9 100644 --- a/src/oci/golden_gate/models/amazon_kinesis_connection.py +++ b/src/oci/golden_gate/models/amazon_kinesis_connection.py @@ -97,6 +97,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this AmazonKinesisConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this AmazonKinesisConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this AmazonKinesisConnection. Allowed values for this property are: "AMAZON_KINESIS", 'UNKNOWN_ENUM_VALUE'. @@ -126,6 +132,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'access_key_id': 'str' } @@ -148,6 +155,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'access_key_id': 'accessKeyId' } @@ -169,6 +177,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._access_key_id = None self._connection_type = 'AMAZON_KINESIS' diff --git a/src/oci/golden_gate/models/amazon_kinesis_connection_summary.py b/src/oci/golden_gate/models/amazon_kinesis_connection_summary.py index 0c47b4639a..e0160b5833 100644 --- a/src/oci/golden_gate/models/amazon_kinesis_connection_summary.py +++ b/src/oci/golden_gate/models/amazon_kinesis_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this AmazonKinesisConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this AmazonKinesisConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this AmazonKinesisConnectionSummary. :type technology_type: str @@ -117,6 +122,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'access_key_id': 'str' } @@ -139,6 +145,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'access_key_id': 'accessKeyId' } @@ -160,6 +167,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._access_key_id = None self._connection_type = 'AMAZON_KINESIS' diff --git a/src/oci/golden_gate/models/amazon_redshift_connection.py b/src/oci/golden_gate/models/amazon_redshift_connection.py index 6689263f0a..532ef420bf 100644 --- a/src/oci/golden_gate/models/amazon_redshift_connection.py +++ b/src/oci/golden_gate/models/amazon_redshift_connection.py @@ -97,6 +97,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this AmazonRedshiftConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this AmazonRedshiftConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this AmazonRedshiftConnection. Allowed values for this property are: "AMAZON_REDSHIFT", 'UNKNOWN_ENUM_VALUE'. @@ -130,6 +136,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'connection_url': 'str', 'username': 'str' @@ -153,6 +160,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'connection_url': 'connectionUrl', 'username': 'username' @@ -175,6 +183,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_url = None self._username = None diff --git a/src/oci/golden_gate/models/amazon_redshift_connection_summary.py b/src/oci/golden_gate/models/amazon_redshift_connection_summary.py index 1c2b7a0783..ae01aad7e7 100644 --- a/src/oci/golden_gate/models/amazon_redshift_connection_summary.py +++ b/src/oci/golden_gate/models/amazon_redshift_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this AmazonRedshiftConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this AmazonRedshiftConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this AmazonRedshiftConnectionSummary. :type technology_type: str @@ -121,6 +126,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'connection_url': 'str', 'username': 'str' @@ -144,6 +150,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'connection_url': 'connectionUrl', 'username': 'username' @@ -166,6 +173,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_url = None self._username = None diff --git a/src/oci/golden_gate/models/amazon_s3_connection.py b/src/oci/golden_gate/models/amazon_s3_connection.py index 7d1d7125a5..402377fbae 100644 --- a/src/oci/golden_gate/models/amazon_s3_connection.py +++ b/src/oci/golden_gate/models/amazon_s3_connection.py @@ -97,6 +97,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this AmazonS3Connection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this AmazonS3Connection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this AmazonS3Connection. Allowed values for this property are: "AMAZON_S3", 'UNKNOWN_ENUM_VALUE'. @@ -126,6 +132,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'access_key_id': 'str' } @@ -148,6 +155,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'access_key_id': 'accessKeyId' } @@ -169,6 +177,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._access_key_id = None self._connection_type = 'AMAZON_S3' diff --git a/src/oci/golden_gate/models/amazon_s3_connection_summary.py b/src/oci/golden_gate/models/amazon_s3_connection_summary.py index 19cbfbb170..3a15bfde13 100644 --- a/src/oci/golden_gate/models/amazon_s3_connection_summary.py +++ b/src/oci/golden_gate/models/amazon_s3_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this AmazonS3ConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this AmazonS3ConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this AmazonS3ConnectionSummary. :type technology_type: str @@ -117,6 +122,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'access_key_id': 'str' } @@ -139,6 +145,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'access_key_id': 'accessKeyId' } @@ -160,6 +167,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._access_key_id = None self._connection_type = 'AMAZON_S3' diff --git a/src/oci/golden_gate/models/azure_data_lake_storage_connection.py b/src/oci/golden_gate/models/azure_data_lake_storage_connection.py index 0fd834d1bd..61878ba4f9 100644 --- a/src/oci/golden_gate/models/azure_data_lake_storage_connection.py +++ b/src/oci/golden_gate/models/azure_data_lake_storage_connection.py @@ -109,6 +109,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this AzureDataLakeStorageConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this AzureDataLakeStorageConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this AzureDataLakeStorageConnection. Allowed values for this property are: "AZURE_DATA_LAKE_STORAGE", 'UNKNOWN_ENUM_VALUE'. @@ -156,6 +162,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'authentication_type': 'str', 'account_name': 'str', @@ -182,6 +189,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'authentication_type': 'authenticationType', 'account_name': 'accountName', @@ -207,6 +215,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._authentication_type = None self._account_name = None diff --git a/src/oci/golden_gate/models/azure_data_lake_storage_connection_summary.py b/src/oci/golden_gate/models/azure_data_lake_storage_connection_summary.py index 3be946a374..fa068e2b17 100644 --- a/src/oci/golden_gate/models/azure_data_lake_storage_connection_summary.py +++ b/src/oci/golden_gate/models/azure_data_lake_storage_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this AzureDataLakeStorageConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this AzureDataLakeStorageConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this AzureDataLakeStorageConnectionSummary. :type technology_type: str @@ -133,6 +138,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'authentication_type': 'str', 'account_name': 'str', @@ -159,6 +165,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'authentication_type': 'authenticationType', 'account_name': 'accountName', @@ -184,6 +191,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._authentication_type = None self._account_name = None diff --git a/src/oci/golden_gate/models/azure_synapse_connection.py b/src/oci/golden_gate/models/azure_synapse_connection.py index fbd78ee097..b36b843311 100644 --- a/src/oci/golden_gate/models/azure_synapse_connection.py +++ b/src/oci/golden_gate/models/azure_synapse_connection.py @@ -97,6 +97,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this AzureSynapseConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this AzureSynapseConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this AzureSynapseConnection. Allowed values for this property are: "AZURE_SYNAPSE_ANALYTICS", 'UNKNOWN_ENUM_VALUE'. @@ -130,6 +136,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'connection_string': 'str', 'username': 'str' @@ -153,6 +160,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'connection_string': 'connectionString', 'username': 'username' @@ -175,6 +183,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_string = None self._username = None diff --git a/src/oci/golden_gate/models/azure_synapse_connection_summary.py b/src/oci/golden_gate/models/azure_synapse_connection_summary.py index 9da0d81152..b9fbe08953 100644 --- a/src/oci/golden_gate/models/azure_synapse_connection_summary.py +++ b/src/oci/golden_gate/models/azure_synapse_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this AzureSynapseConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this AzureSynapseConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this AzureSynapseConnectionSummary. :type technology_type: str @@ -121,6 +126,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'connection_string': 'str', 'username': 'str' @@ -144,6 +150,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'connection_string': 'connectionString', 'username': 'username' @@ -166,6 +173,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_string = None self._username = None diff --git a/src/oci/golden_gate/models/connection.py b/src/oci/golden_gate/models/connection.py index ad35c03603..4e555cb536 100644 --- a/src/oci/golden_gate/models/connection.py +++ b/src/oci/golden_gate/models/connection.py @@ -131,6 +131,18 @@ class Connection(object): #: This constant has a value of "FAILED" LIFECYCLE_STATE_FAILED = "FAILED" + #: A constant which can be used with the routing_method property of a Connection. + #: This constant has a value of "SHARED_SERVICE_ENDPOINT" + ROUTING_METHOD_SHARED_SERVICE_ENDPOINT = "SHARED_SERVICE_ENDPOINT" + + #: A constant which can be used with the routing_method property of a Connection. + #: This constant has a value of "SHARED_DEPLOYMENT_ENDPOINT" + ROUTING_METHOD_SHARED_DEPLOYMENT_ENDPOINT = "SHARED_DEPLOYMENT_ENDPOINT" + + #: A constant which can be used with the routing_method property of a Connection. + #: This constant has a value of "DEDICATED_ENDPOINT" + ROUTING_METHOD_DEDICATED_ENDPOINT = "DEDICATED_ENDPOINT" + def __init__(self, **kwargs): """ Initializes a new Connection object with values from keyword arguments. This class has the following subclasses and if you are using this class as input @@ -234,6 +246,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this Connection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this Connection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + """ self.swagger_types = { 'connection_type': 'str', @@ -252,7 +270,8 @@ def __init__(self, **kwargs): 'key_id': 'str', 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', - 'subnet_id': 'str' + 'subnet_id': 'str', + 'routing_method': 'str' } self.attribute_map = { @@ -272,7 +291,8 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', - 'subnet_id': 'subnetId' + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod' } self._connection_type = None @@ -292,6 +312,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None @staticmethod def get_subtype(object_dictionary): @@ -826,7 +847,7 @@ def nsg_ids(self, nsg_ids): def subnet_id(self): """ Gets the subnet_id of this Connection. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the target subnet of the dedicated connection. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -840,7 +861,7 @@ def subnet_id(self): def subnet_id(self, subnet_id): """ Sets the subnet_id of this Connection. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the target subnet of the dedicated connection. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -850,6 +871,42 @@ def subnet_id(self, subnet_id): """ self._subnet_id = subnet_id + @property + def routing_method(self): + """ + Gets the routing_method of this Connection. + Controls the network traffic direction to the target: + SHARED_SERVICE_ENDPOINT: Traffic flows through the Goldengate Service's network to public hosts. Cannot be used for private targets. + SHARED_DEPLOYMENT_ENDPOINT: Network traffic flows from the assigned deployment's private endpoint through the deployment's subnet. + DEDICATED_ENDPOINT: A dedicated private endpoint is created in the target VCN subnet for the connection. The subnetId is required when DEDICATED_ENDPOINT networking is selected. + + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + + + :return: The routing_method of this Connection. + :rtype: str + """ + return self._routing_method + + @routing_method.setter + def routing_method(self, routing_method): + """ + Sets the routing_method of this Connection. + Controls the network traffic direction to the target: + SHARED_SERVICE_ENDPOINT: Traffic flows through the Goldengate Service's network to public hosts. Cannot be used for private targets. + SHARED_DEPLOYMENT_ENDPOINT: Network traffic flows from the assigned deployment's private endpoint through the deployment's subnet. + DEDICATED_ENDPOINT: A dedicated private endpoint is created in the target VCN subnet for the connection. The subnetId is required when DEDICATED_ENDPOINT networking is selected. + + + :param routing_method: The routing_method of this Connection. + :type: str + """ + allowed_values = ["SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT"] + if not value_allowed_none_or_none_sentinel(routing_method, allowed_values): + routing_method = 'UNKNOWN_ENUM_VALUE' + self._routing_method = routing_method + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/golden_gate/models/connection_summary.py b/src/oci/golden_gate/models/connection_summary.py index 07b01c983a..4e68683b54 100644 --- a/src/oci/golden_gate/models/connection_summary.py +++ b/src/oci/golden_gate/models/connection_summary.py @@ -107,6 +107,18 @@ class ConnectionSummary(object): #: This constant has a value of "GOOGLE_BIGQUERY" CONNECTION_TYPE_GOOGLE_BIGQUERY = "GOOGLE_BIGQUERY" + #: A constant which can be used with the routing_method property of a ConnectionSummary. + #: This constant has a value of "SHARED_SERVICE_ENDPOINT" + ROUTING_METHOD_SHARED_SERVICE_ENDPOINT = "SHARED_SERVICE_ENDPOINT" + + #: A constant which can be used with the routing_method property of a ConnectionSummary. + #: This constant has a value of "SHARED_DEPLOYMENT_ENDPOINT" + ROUTING_METHOD_SHARED_DEPLOYMENT_ENDPOINT = "SHARED_DEPLOYMENT_ENDPOINT" + + #: A constant which can be used with the routing_method property of a ConnectionSummary. + #: This constant has a value of "DEDICATED_ENDPOINT" + ROUTING_METHOD_DEDICATED_ENDPOINT = "DEDICATED_ENDPOINT" + def __init__(self, **kwargs): """ Initializes a new ConnectionSummary object with values from keyword arguments. This class has the following subclasses and if you are using this class as input @@ -208,6 +220,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this ConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this ConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + """ self.swagger_types = { 'connection_type': 'str', @@ -226,7 +244,8 @@ def __init__(self, **kwargs): 'key_id': 'str', 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', - 'subnet_id': 'str' + 'subnet_id': 'str', + 'routing_method': 'str' } self.attribute_map = { @@ -246,7 +265,8 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', - 'subnet_id': 'subnetId' + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod' } self._connection_type = None @@ -266,6 +286,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None @staticmethod def get_subtype(object_dictionary): @@ -794,7 +815,7 @@ def nsg_ids(self, nsg_ids): def subnet_id(self): """ Gets the subnet_id of this ConnectionSummary. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the target subnet of the dedicated connection. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -808,7 +829,7 @@ def subnet_id(self): def subnet_id(self, subnet_id): """ Sets the subnet_id of this ConnectionSummary. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the target subnet of the dedicated connection. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -818,6 +839,42 @@ def subnet_id(self, subnet_id): """ self._subnet_id = subnet_id + @property + def routing_method(self): + """ + Gets the routing_method of this ConnectionSummary. + Controls the network traffic direction to the target: + SHARED_SERVICE_ENDPOINT: Traffic flows through the Goldengate Service's network to public hosts. Cannot be used for private targets. + SHARED_DEPLOYMENT_ENDPOINT: Network traffic flows from the assigned deployment's private endpoint through the deployment's subnet. + DEDICATED_ENDPOINT: A dedicated private endpoint is created in the target VCN subnet for the connection. The subnetId is required when DEDICATED_ENDPOINT networking is selected. + + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + + + :return: The routing_method of this ConnectionSummary. + :rtype: str + """ + return self._routing_method + + @routing_method.setter + def routing_method(self, routing_method): + """ + Sets the routing_method of this ConnectionSummary. + Controls the network traffic direction to the target: + SHARED_SERVICE_ENDPOINT: Traffic flows through the Goldengate Service's network to public hosts. Cannot be used for private targets. + SHARED_DEPLOYMENT_ENDPOINT: Network traffic flows from the assigned deployment's private endpoint through the deployment's subnet. + DEDICATED_ENDPOINT: A dedicated private endpoint is created in the target VCN subnet for the connection. The subnetId is required when DEDICATED_ENDPOINT networking is selected. + + + :param routing_method: The routing_method of this ConnectionSummary. + :type: str + """ + allowed_values = ["SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT"] + if not value_allowed_none_or_none_sentinel(routing_method, allowed_values): + routing_method = 'UNKNOWN_ENUM_VALUE' + self._routing_method = routing_method + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/golden_gate/models/create_amazon_kinesis_connection_details.py b/src/oci/golden_gate/models/create_amazon_kinesis_connection_details.py index 9f70bf822e..7039451ca2 100644 --- a/src/oci/golden_gate/models/create_amazon_kinesis_connection_details.py +++ b/src/oci/golden_gate/models/create_amazon_kinesis_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateAmazonKinesisConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateAmazonKinesisConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateAmazonKinesisConnectionDetails. :type technology_type: str @@ -86,6 +91,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'access_key_id': 'str', 'secret_access_key': 'str' @@ -102,6 +108,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'access_key_id': 'accessKeyId', 'secret_access_key': 'secretAccessKey' @@ -117,6 +124,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._access_key_id = None self._secret_access_key = None diff --git a/src/oci/golden_gate/models/create_amazon_redshift_connection_details.py b/src/oci/golden_gate/models/create_amazon_redshift_connection_details.py index 9778289473..a47c198760 100644 --- a/src/oci/golden_gate/models/create_amazon_redshift_connection_details.py +++ b/src/oci/golden_gate/models/create_amazon_redshift_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateAmazonRedshiftConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateAmazonRedshiftConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateAmazonRedshiftConnectionDetails. :type technology_type: str @@ -90,6 +95,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'connection_url': 'str', 'username': 'str', @@ -107,6 +113,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'connection_url': 'connectionUrl', 'username': 'username', @@ -123,6 +130,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_url = None self._username = None diff --git a/src/oci/golden_gate/models/create_amazon_s3_connection_details.py b/src/oci/golden_gate/models/create_amazon_s3_connection_details.py index a0782a7638..c0fc2290a9 100644 --- a/src/oci/golden_gate/models/create_amazon_s3_connection_details.py +++ b/src/oci/golden_gate/models/create_amazon_s3_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateAmazonS3ConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateAmazonS3ConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateAmazonS3ConnectionDetails. :type technology_type: str @@ -86,6 +91,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'access_key_id': 'str', 'secret_access_key': 'str' @@ -102,6 +108,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'access_key_id': 'accessKeyId', 'secret_access_key': 'secretAccessKey' @@ -117,6 +124,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._access_key_id = None self._secret_access_key = None diff --git a/src/oci/golden_gate/models/create_azure_data_lake_storage_connection_details.py b/src/oci/golden_gate/models/create_azure_data_lake_storage_connection_details.py index ec1558fe03..0380c8d754 100644 --- a/src/oci/golden_gate/models/create_azure_data_lake_storage_connection_details.py +++ b/src/oci/golden_gate/models/create_azure_data_lake_storage_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateAzureDataLakeStorageConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateAzureDataLakeStorageConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateAzureDataLakeStorageConnectionDetails. :type technology_type: str @@ -110,6 +115,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'authentication_type': 'str', 'account_name': 'str', @@ -132,6 +138,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'authentication_type': 'authenticationType', 'account_name': 'accountName', @@ -153,6 +160,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._authentication_type = None self._account_name = None diff --git a/src/oci/golden_gate/models/create_azure_synapse_connection_details.py b/src/oci/golden_gate/models/create_azure_synapse_connection_details.py index 8f4ba1bbd8..7a5f376a7f 100644 --- a/src/oci/golden_gate/models/create_azure_synapse_connection_details.py +++ b/src/oci/golden_gate/models/create_azure_synapse_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateAzureSynapseConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateAzureSynapseConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateAzureSynapseConnectionDetails. :type technology_type: str @@ -90,6 +95,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'connection_string': 'str', 'username': 'str', @@ -107,6 +113,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'connection_string': 'connectionString', 'username': 'username', @@ -123,6 +130,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_string = None self._username = None diff --git a/src/oci/golden_gate/models/create_connection_details.py b/src/oci/golden_gate/models/create_connection_details.py index 1d02a8414e..1a3bb37cd8 100644 --- a/src/oci/golden_gate/models/create_connection_details.py +++ b/src/oci/golden_gate/models/create_connection_details.py @@ -107,6 +107,18 @@ class CreateConnectionDetails(object): #: This constant has a value of "GOOGLE_BIGQUERY" CONNECTION_TYPE_GOOGLE_BIGQUERY = "GOOGLE_BIGQUERY" + #: A constant which can be used with the routing_method property of a CreateConnectionDetails. + #: This constant has a value of "SHARED_SERVICE_ENDPOINT" + ROUTING_METHOD_SHARED_SERVICE_ENDPOINT = "SHARED_SERVICE_ENDPOINT" + + #: A constant which can be used with the routing_method property of a CreateConnectionDetails. + #: This constant has a value of "SHARED_DEPLOYMENT_ENDPOINT" + ROUTING_METHOD_SHARED_DEPLOYMENT_ENDPOINT = "SHARED_DEPLOYMENT_ENDPOINT" + + #: A constant which can be used with the routing_method property of a CreateConnectionDetails. + #: This constant has a value of "DEDICATED_ENDPOINT" + ROUTING_METHOD_DEDICATED_ENDPOINT = "DEDICATED_ENDPOINT" + def __init__(self, **kwargs): """ Initializes a new CreateConnectionDetails object with values from keyword arguments. This class has the following subclasses and if you are using this class as input @@ -179,6 +191,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + """ self.swagger_types = { 'connection_type': 'str', @@ -190,7 +207,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', - 'subnet_id': 'str' + 'subnet_id': 'str', + 'routing_method': 'str' } self.attribute_map = { @@ -203,7 +221,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', - 'subnet_id': 'subnetId' + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod' } self._connection_type = None @@ -216,6 +235,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None @staticmethod def get_subtype(object_dictionary): @@ -543,7 +563,7 @@ def nsg_ids(self, nsg_ids): def subnet_id(self): """ Gets the subnet_id of this CreateConnectionDetails. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the target subnet of the dedicated connection. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -557,7 +577,7 @@ def subnet_id(self): def subnet_id(self, subnet_id): """ Sets the subnet_id of this CreateConnectionDetails. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the target subnet of the dedicated connection. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -567,6 +587,43 @@ def subnet_id(self, subnet_id): """ self._subnet_id = subnet_id + @property + def routing_method(self): + """ + Gets the routing_method of this CreateConnectionDetails. + Controls the network traffic direction to the target: + SHARED_SERVICE_ENDPOINT: Traffic flows through the Goldengate Service's network to public hosts. Cannot be used for private targets. + SHARED_DEPLOYMENT_ENDPOINT: Network traffic flows from the assigned deployment's private endpoint through the deployment's subnet. + DEDICATED_ENDPOINT: A dedicated private endpoint is created in the target VCN subnet for the connection. The subnetId is required when DEDICATED_ENDPOINT networking is selected. + + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + + + :return: The routing_method of this CreateConnectionDetails. + :rtype: str + """ + return self._routing_method + + @routing_method.setter + def routing_method(self, routing_method): + """ + Sets the routing_method of this CreateConnectionDetails. + Controls the network traffic direction to the target: + SHARED_SERVICE_ENDPOINT: Traffic flows through the Goldengate Service's network to public hosts. Cannot be used for private targets. + SHARED_DEPLOYMENT_ENDPOINT: Network traffic flows from the assigned deployment's private endpoint through the deployment's subnet. + DEDICATED_ENDPOINT: A dedicated private endpoint is created in the target VCN subnet for the connection. The subnetId is required when DEDICATED_ENDPOINT networking is selected. + + + :param routing_method: The routing_method of this CreateConnectionDetails. + :type: str + """ + allowed_values = ["SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT"] + if not value_allowed_none_or_none_sentinel(routing_method, allowed_values): + raise ValueError( + f"Invalid value for `routing_method`, must be None or one of {allowed_values}" + ) + self._routing_method = routing_method + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/golden_gate/models/create_database_registration_details.py b/src/oci/golden_gate/models/create_database_registration_details.py index 123c0aa778..2f7c26ff5c 100644 --- a/src/oci/golden_gate/models/create_database_registration_details.py +++ b/src/oci/golden_gate/models/create_database_registration_details.py @@ -351,7 +351,7 @@ def ip_address(self, ip_address): def subnet_id(self): """ Gets the subnet_id of this CreateDatabaseRegistrationDetails. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the target subnet of the dedicated connection. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -365,7 +365,7 @@ def subnet_id(self): def subnet_id(self, subnet_id): """ Sets the subnet_id of this CreateDatabaseRegistrationDetails. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the target subnet of the dedicated connection. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm diff --git a/src/oci/golden_gate/models/create_deployment_details.py b/src/oci/golden_gate/models/create_deployment_details.py index 3f330e744b..84b3514b02 100644 --- a/src/oci/golden_gate/models/create_deployment_details.py +++ b/src/oci/golden_gate/models/create_deployment_details.py @@ -93,6 +93,10 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateDeploymentDetails. :type subnet_id: str + :param load_balancer_subnet_id: + The value to assign to the load_balancer_subnet_id property of this CreateDeploymentDetails. + :type load_balancer_subnet_id: str + :param fqdn: The value to assign to the fqdn property of this CreateDeploymentDetails. :type fqdn: str @@ -140,6 +144,7 @@ def __init__(self, **kwargs): 'defined_tags': 'dict(str, dict(str, object))', 'deployment_backup_id': 'str', 'subnet_id': 'str', + 'load_balancer_subnet_id': 'str', 'fqdn': 'str', 'nsg_ids': 'list[str]', 'is_public': 'bool', @@ -160,6 +165,7 @@ def __init__(self, **kwargs): 'defined_tags': 'definedTags', 'deployment_backup_id': 'deploymentBackupId', 'subnet_id': 'subnetId', + 'load_balancer_subnet_id': 'loadBalancerSubnetId', 'fqdn': 'fqdn', 'nsg_ids': 'nsgIds', 'is_public': 'isPublic', @@ -179,6 +185,7 @@ def __init__(self, **kwargs): self._defined_tags = None self._deployment_backup_id = None self._subnet_id = None + self._load_balancer_subnet_id = None self._fqdn = None self._nsg_ids = None self._is_public = None @@ -386,7 +393,7 @@ def deployment_backup_id(self, deployment_backup_id): def subnet_id(self): """ **[Required]** Gets the subnet_id of this CreateDeploymentDetails. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the subnet of the deployment's private endpoint. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -400,7 +407,7 @@ def subnet_id(self): def subnet_id(self, subnet_id): """ Sets the subnet_id of this CreateDeploymentDetails. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the subnet of the deployment's private endpoint. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -410,6 +417,38 @@ def subnet_id(self, subnet_id): """ self._subnet_id = subnet_id + @property + def load_balancer_subnet_id(self): + """ + Gets the load_balancer_subnet_id of this CreateDeploymentDetails. + The `OCID`__ of a public subnet in the customer tenancy. + Can be provided only for public deployments. If provided, the loadbalancer will be created in this subnet instead of the service tenancy. + For backward compatiblity this is an optional property for now, but it will become mandatory (for public deployments only) after October 1, 2024. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm + + + :return: The load_balancer_subnet_id of this CreateDeploymentDetails. + :rtype: str + """ + return self._load_balancer_subnet_id + + @load_balancer_subnet_id.setter + def load_balancer_subnet_id(self, load_balancer_subnet_id): + """ + Sets the load_balancer_subnet_id of this CreateDeploymentDetails. + The `OCID`__ of a public subnet in the customer tenancy. + Can be provided only for public deployments. If provided, the loadbalancer will be created in this subnet instead of the service tenancy. + For backward compatiblity this is an optional property for now, but it will become mandatory (for public deployments only) after October 1, 2024. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm + + + :param load_balancer_subnet_id: The load_balancer_subnet_id of this CreateDeploymentDetails. + :type: str + """ + self._load_balancer_subnet_id = load_balancer_subnet_id + @property def fqdn(self): """ diff --git a/src/oci/golden_gate/models/create_elasticsearch_connection_details.py b/src/oci/golden_gate/models/create_elasticsearch_connection_details.py index de7912f379..483be57c64 100644 --- a/src/oci/golden_gate/models/create_elasticsearch_connection_details.py +++ b/src/oci/golden_gate/models/create_elasticsearch_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateElasticsearchConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateElasticsearchConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateElasticsearchConnectionDetails. :type technology_type: str @@ -102,6 +107,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'servers': 'str', 'security_protocol': 'str', @@ -122,6 +128,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'servers': 'servers', 'security_protocol': 'securityProtocol', @@ -141,6 +148,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._servers = None self._security_protocol = None diff --git a/src/oci/golden_gate/models/create_generic_connection_details.py b/src/oci/golden_gate/models/create_generic_connection_details.py index 8c72d3b6c2..e6b57c7ddd 100644 --- a/src/oci/golden_gate/models/create_generic_connection_details.py +++ b/src/oci/golden_gate/models/create_generic_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateGenericConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateGenericConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateGenericConnectionDetails. :type technology_type: str @@ -82,6 +87,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'host': 'str' } @@ -97,6 +103,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'host': 'host' } @@ -111,6 +118,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._host = None self._connection_type = 'GENERIC' diff --git a/src/oci/golden_gate/models/create_golden_gate_connection_details.py b/src/oci/golden_gate/models/create_golden_gate_connection_details.py index 25cbb96a78..180395d20e 100644 --- a/src/oci/golden_gate/models/create_golden_gate_connection_details.py +++ b/src/oci/golden_gate/models/create_golden_gate_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateGoldenGateConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateGoldenGateConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateGoldenGateConnectionDetails. :type technology_type: str @@ -102,6 +107,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'deployment_id': 'str', 'host': 'str', @@ -122,6 +128,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'deployment_id': 'deploymentId', 'host': 'host', @@ -141,6 +148,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._deployment_id = None self._host = None @@ -302,6 +310,9 @@ def password(self, password): def private_ip(self): """ Gets the private_ip of this CreateGoldenGateConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -318,6 +329,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this CreateGoldenGateConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/create_google_big_query_connection_details.py b/src/oci/golden_gate/models/create_google_big_query_connection_details.py index d43d34b93f..681ed3e4d1 100644 --- a/src/oci/golden_gate/models/create_google_big_query_connection_details.py +++ b/src/oci/golden_gate/models/create_google_big_query_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateGoogleBigQueryConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateGoogleBigQueryConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateGoogleBigQueryConnectionDetails. :type technology_type: str @@ -82,6 +87,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'service_account_key_file': 'str' } @@ -97,6 +103,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'service_account_key_file': 'serviceAccountKeyFile' } @@ -111,6 +118,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._service_account_key_file = None self._connection_type = 'GOOGLE_BIGQUERY' diff --git a/src/oci/golden_gate/models/create_google_cloud_storage_connection_details.py b/src/oci/golden_gate/models/create_google_cloud_storage_connection_details.py index f8893314f2..979370c04f 100644 --- a/src/oci/golden_gate/models/create_google_cloud_storage_connection_details.py +++ b/src/oci/golden_gate/models/create_google_cloud_storage_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateGoogleCloudStorageConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateGoogleCloudStorageConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateGoogleCloudStorageConnectionDetails. :type technology_type: str @@ -82,6 +87,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'service_account_key_file': 'str' } @@ -97,6 +103,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'service_account_key_file': 'serviceAccountKeyFile' } @@ -111,6 +118,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._service_account_key_file = None self._connection_type = 'GOOGLE_CLOUD_STORAGE' diff --git a/src/oci/golden_gate/models/create_hdfs_connection_details.py b/src/oci/golden_gate/models/create_hdfs_connection_details.py index c004adaa46..1e945a351b 100644 --- a/src/oci/golden_gate/models/create_hdfs_connection_details.py +++ b/src/oci/golden_gate/models/create_hdfs_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateHdfsConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateHdfsConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateHdfsConnectionDetails. :type technology_type: str @@ -82,6 +87,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'core_site_xml': 'str' } @@ -97,6 +103,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'core_site_xml': 'coreSiteXml' } @@ -111,6 +118,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._core_site_xml = None self._connection_type = 'HDFS' diff --git a/src/oci/golden_gate/models/create_java_message_service_connection_details.py b/src/oci/golden_gate/models/create_java_message_service_connection_details.py index 9a9d4813db..cb177da398 100644 --- a/src/oci/golden_gate/models/create_java_message_service_connection_details.py +++ b/src/oci/golden_gate/models/create_java_message_service_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateJavaMessageServiceConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateJavaMessageServiceConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateJavaMessageServiceConnectionDetails. :type technology_type: str @@ -150,6 +155,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'should_use_jndi': 'bool', 'jndi_connection_factory': 'str', @@ -182,6 +188,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'should_use_jndi': 'shouldUseJndi', 'jndi_connection_factory': 'jndiConnectionFactory', @@ -213,6 +220,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._should_use_jndi = None self._jndi_connection_factory = None @@ -694,6 +702,9 @@ def ssl_key_password(self, ssl_key_password): def private_ip(self): """ Gets the private_ip of this CreateJavaMessageServiceConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -710,6 +721,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this CreateJavaMessageServiceConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/create_kafka_connection_details.py b/src/oci/golden_gate/models/create_kafka_connection_details.py index 51bf3f5bc6..152b01c20d 100644 --- a/src/oci/golden_gate/models/create_kafka_connection_details.py +++ b/src/oci/golden_gate/models/create_kafka_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateKafkaConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateKafkaConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateKafkaConnectionDetails. :type technology_type: str @@ -126,6 +131,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'stream_pool_id': 'str', 'bootstrap_servers': 'list[KafkaBootstrapServer]', @@ -152,6 +158,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'stream_pool_id': 'streamPoolId', 'bootstrap_servers': 'bootstrapServers', @@ -177,6 +184,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._stream_pool_id = None self._bootstrap_servers = None diff --git a/src/oci/golden_gate/models/create_kafka_schema_registry_connection_details.py b/src/oci/golden_gate/models/create_kafka_schema_registry_connection_details.py index 76fdd5cd60..0d6128cfbd 100644 --- a/src/oci/golden_gate/models/create_kafka_schema_registry_connection_details.py +++ b/src/oci/golden_gate/models/create_kafka_schema_registry_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateKafkaSchemaRegistryConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateKafkaSchemaRegistryConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateKafkaSchemaRegistryConnectionDetails. :type technology_type: str @@ -118,6 +123,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'url': 'str', 'authentication_type': 'str', @@ -142,6 +148,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'url': 'url', 'authentication_type': 'authenticationType', @@ -165,6 +172,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._url = None self._authentication_type = None @@ -430,6 +438,9 @@ def ssl_key_password(self, ssl_key_password): def private_ip(self): """ Gets the private_ip of this CreateKafkaSchemaRegistryConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -446,6 +457,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this CreateKafkaSchemaRegistryConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/create_microsoft_sqlserver_connection_details.py b/src/oci/golden_gate/models/create_microsoft_sqlserver_connection_details.py index 0be6585e34..5484e06d5d 100644 --- a/src/oci/golden_gate/models/create_microsoft_sqlserver_connection_details.py +++ b/src/oci/golden_gate/models/create_microsoft_sqlserver_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateMicrosoftSqlserverConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateMicrosoftSqlserverConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateMicrosoftSqlserverConnectionDetails. :type technology_type: str @@ -118,6 +123,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'database_name': 'str', 'host': 'str', @@ -142,6 +148,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'database_name': 'databaseName', 'host': 'host', @@ -165,6 +172,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._database_name = None self._host = None @@ -428,6 +436,9 @@ def should_validate_server_certificate(self, should_validate_server_certificate) def private_ip(self): """ Gets the private_ip of this CreateMicrosoftSqlserverConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -444,6 +455,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this CreateMicrosoftSqlserverConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/create_mongo_db_connection_details.py b/src/oci/golden_gate/models/create_mongo_db_connection_details.py index 4368119648..d1a6eda8a1 100644 --- a/src/oci/golden_gate/models/create_mongo_db_connection_details.py +++ b/src/oci/golden_gate/models/create_mongo_db_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateMongoDbConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateMongoDbConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateMongoDbConnectionDetails. :type technology_type: str @@ -94,6 +99,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'connection_string': 'str', 'username': 'str', @@ -112,6 +118,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'connection_string': 'connectionString', 'username': 'username', @@ -129,6 +136,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_string = None self._username = None diff --git a/src/oci/golden_gate/models/create_mysql_connection_details.py b/src/oci/golden_gate/models/create_mysql_connection_details.py index 3c91c9475f..73fb95dfb3 100644 --- a/src/oci/golden_gate/models/create_mysql_connection_details.py +++ b/src/oci/golden_gate/models/create_mysql_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateMysqlConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateMysqlConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateMysqlConnectionDetails. :type technology_type: str @@ -134,6 +139,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'username': 'str', 'password': 'str', @@ -162,6 +168,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'username': 'username', 'password': 'password', @@ -189,6 +196,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._username = None self._password = None @@ -510,6 +518,9 @@ def ssl_key(self, ssl_key): def private_ip(self): """ Gets the private_ip of this CreateMysqlConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -526,6 +537,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this CreateMysqlConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/create_oci_object_storage_connection_details.py b/src/oci/golden_gate/models/create_oci_object_storage_connection_details.py index 0a13bba881..6e74d4fb21 100644 --- a/src/oci/golden_gate/models/create_oci_object_storage_connection_details.py +++ b/src/oci/golden_gate/models/create_oci_object_storage_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateOciObjectStorageConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateOciObjectStorageConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateOciObjectStorageConnectionDetails. :type technology_type: str @@ -102,6 +107,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'tenancy_id': 'str', 'region': 'str', @@ -122,6 +128,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'tenancy_id': 'tenancyId', 'region': 'region', @@ -141,6 +148,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._tenancy_id = None self._region = None diff --git a/src/oci/golden_gate/models/create_oracle_connection_details.py b/src/oci/golden_gate/models/create_oracle_connection_details.py index 75cf9a52f3..2445c4fcfa 100644 --- a/src/oci/golden_gate/models/create_oracle_connection_details.py +++ b/src/oci/golden_gate/models/create_oracle_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateOracleConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateOracleConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateOracleConnectionDetails. :type technology_type: str @@ -106,6 +111,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'username': 'str', 'password': 'str', @@ -127,6 +133,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'username': 'username', 'password': 'password', @@ -147,6 +154,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._username = None self._password = None @@ -319,6 +327,9 @@ def session_mode(self, session_mode): def private_ip(self): """ Gets the private_ip of this CreateOracleConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -335,6 +346,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this CreateOracleConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/create_oracle_nosql_connection_details.py b/src/oci/golden_gate/models/create_oracle_nosql_connection_details.py index b7fb3b9f34..9885d028f8 100644 --- a/src/oci/golden_gate/models/create_oracle_nosql_connection_details.py +++ b/src/oci/golden_gate/models/create_oracle_nosql_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateOracleNosqlConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateOracleNosqlConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateOracleNosqlConnectionDetails. :type technology_type: str @@ -102,6 +107,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'tenancy_id': 'str', 'region': 'str', @@ -122,6 +128,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'tenancy_id': 'tenancyId', 'region': 'region', @@ -141,6 +148,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._tenancy_id = None self._region = None diff --git a/src/oci/golden_gate/models/create_postgresql_connection_details.py b/src/oci/golden_gate/models/create_postgresql_connection_details.py index 8fc90dd3dd..28df774ff1 100644 --- a/src/oci/golden_gate/models/create_postgresql_connection_details.py +++ b/src/oci/golden_gate/models/create_postgresql_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreatePostgresqlConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreatePostgresqlConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreatePostgresqlConnectionDetails. :type technology_type: str @@ -130,6 +135,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'database_name': 'str', 'host': 'str', @@ -157,6 +163,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'database_name': 'databaseName', 'host': 'host', @@ -183,6 +190,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._database_name = None self._host = None @@ -525,6 +533,9 @@ def ssl_key(self, ssl_key): def private_ip(self): """ Gets the private_ip of this CreatePostgresqlConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -541,6 +552,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this CreatePostgresqlConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/create_redis_connection_details.py b/src/oci/golden_gate/models/create_redis_connection_details.py index 6e781d5a41..02760186da 100644 --- a/src/oci/golden_gate/models/create_redis_connection_details.py +++ b/src/oci/golden_gate/models/create_redis_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateRedisConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateRedisConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateRedisConnectionDetails. :type technology_type: str @@ -114,6 +119,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'servers': 'str', 'security_protocol': 'str', @@ -137,6 +143,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'servers': 'servers', 'security_protocol': 'securityProtocol', @@ -159,6 +166,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._servers = None self._security_protocol = None diff --git a/src/oci/golden_gate/models/create_snowflake_connection_details.py b/src/oci/golden_gate/models/create_snowflake_connection_details.py index f2132b421c..fc9688d01a 100644 --- a/src/oci/golden_gate/models/create_snowflake_connection_details.py +++ b/src/oci/golden_gate/models/create_snowflake_connection_details.py @@ -62,6 +62,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this CreateSnowflakeConnectionDetails. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this CreateSnowflakeConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this CreateSnowflakeConnectionDetails. :type technology_type: str @@ -102,6 +107,7 @@ def __init__(self, **kwargs): 'key_id': 'str', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'connection_url': 'str', 'authentication_type': 'str', @@ -122,6 +128,7 @@ def __init__(self, **kwargs): 'key_id': 'keyId', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'connection_url': 'connectionUrl', 'authentication_type': 'authenticationType', @@ -141,6 +148,7 @@ def __init__(self, **kwargs): self._key_id = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_url = None self._authentication_type = None diff --git a/src/oci/golden_gate/models/database_registration.py b/src/oci/golden_gate/models/database_registration.py index 27473f16d6..59879578be 100644 --- a/src/oci/golden_gate/models/database_registration.py +++ b/src/oci/golden_gate/models/database_registration.py @@ -594,7 +594,7 @@ def ip_address(self, ip_address): def subnet_id(self): """ Gets the subnet_id of this DatabaseRegistration. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the target subnet of the dedicated connection. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -608,7 +608,7 @@ def subnet_id(self): def subnet_id(self, subnet_id): """ Sets the subnet_id of this DatabaseRegistration. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the target subnet of the dedicated connection. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm diff --git a/src/oci/golden_gate/models/database_registration_summary.py b/src/oci/golden_gate/models/database_registration_summary.py index cc69092608..b72698b850 100644 --- a/src/oci/golden_gate/models/database_registration_summary.py +++ b/src/oci/golden_gate/models/database_registration_summary.py @@ -533,7 +533,7 @@ def fqdn(self, fqdn): def subnet_id(self): """ Gets the subnet_id of this DatabaseRegistrationSummary. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the target subnet of the dedicated connection. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -547,7 +547,7 @@ def subnet_id(self): def subnet_id(self, subnet_id): """ Sets the subnet_id of this DatabaseRegistrationSummary. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the target subnet of the dedicated connection. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm diff --git a/src/oci/golden_gate/models/deployment.py b/src/oci/golden_gate/models/deployment.py index 94f04dae96..c376fbe482 100644 --- a/src/oci/golden_gate/models/deployment.py +++ b/src/oci/golden_gate/models/deployment.py @@ -208,6 +208,14 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this Deployment. :type subnet_id: str + :param load_balancer_subnet_id: + The value to assign to the load_balancer_subnet_id property of this Deployment. + :type load_balancer_subnet_id: str + + :param load_balancer_id: + The value to assign to the load_balancer_id property of this Deployment. + :type load_balancer_id: str + :param fqdn: The value to assign to the fqdn property of this Deployment. :type fqdn: str @@ -306,6 +314,10 @@ def __init__(self, **kwargs): The value to assign to the time_ogg_version_supported_until property of this Deployment. :type time_ogg_version_supported_until: datetime + :param ingress_ips: + The value to assign to the ingress_ips property of this Deployment. + :type ingress_ips: list[oci.golden_gate.models.IngressIpDetails] + """ self.swagger_types = { 'id': 'str', @@ -322,6 +334,8 @@ def __init__(self, **kwargs): 'defined_tags': 'dict(str, dict(str, object))', 'is_healthy': 'bool', 'subnet_id': 'str', + 'load_balancer_subnet_id': 'str', + 'load_balancer_id': 'str', 'fqdn': 'str', 'license_model': 'str', 'cpu_core_count': 'int', @@ -344,7 +358,8 @@ def __init__(self, **kwargs): 'next_maintenance_action_type': 'str', 'next_maintenance_description': 'str', 'maintenance_configuration': 'MaintenanceConfiguration', - 'time_ogg_version_supported_until': 'datetime' + 'time_ogg_version_supported_until': 'datetime', + 'ingress_ips': 'list[IngressIpDetails]' } self.attribute_map = { @@ -362,6 +377,8 @@ def __init__(self, **kwargs): 'defined_tags': 'definedTags', 'is_healthy': 'isHealthy', 'subnet_id': 'subnetId', + 'load_balancer_subnet_id': 'loadBalancerSubnetId', + 'load_balancer_id': 'loadBalancerId', 'fqdn': 'fqdn', 'license_model': 'licenseModel', 'cpu_core_count': 'cpuCoreCount', @@ -384,7 +401,8 @@ def __init__(self, **kwargs): 'next_maintenance_action_type': 'nextMaintenanceActionType', 'next_maintenance_description': 'nextMaintenanceDescription', 'maintenance_configuration': 'maintenanceConfiguration', - 'time_ogg_version_supported_until': 'timeOggVersionSupportedUntil' + 'time_ogg_version_supported_until': 'timeOggVersionSupportedUntil', + 'ingress_ips': 'ingressIps' } self._id = None @@ -401,6 +419,8 @@ def __init__(self, **kwargs): self._defined_tags = None self._is_healthy = None self._subnet_id = None + self._load_balancer_subnet_id = None + self._load_balancer_id = None self._fqdn = None self._license_model = None self._cpu_core_count = None @@ -424,6 +444,7 @@ def __init__(self, **kwargs): self._next_maintenance_description = None self._maintenance_configuration = None self._time_ogg_version_supported_until = None + self._ingress_ips = None @property def id(self): @@ -789,7 +810,7 @@ def is_healthy(self, is_healthy): def subnet_id(self): """ **[Required]** Gets the subnet_id of this Deployment. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the subnet of the deployment's private endpoint. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -803,7 +824,7 @@ def subnet_id(self): def subnet_id(self, subnet_id): """ Sets the subnet_id of this Deployment. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the subnet of the deployment's private endpoint. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -813,6 +834,68 @@ def subnet_id(self, subnet_id): """ self._subnet_id = subnet_id + @property + def load_balancer_subnet_id(self): + """ + Gets the load_balancer_subnet_id of this Deployment. + The `OCID`__ of a public subnet in the customer tenancy. + Can be provided only for public deployments. If provided, the loadbalancer will be created in this subnet instead of the service tenancy. + For backward compatiblity this is an optional property for now, but it will become mandatory (for public deployments only) after October 1, 2024. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm + + + :return: The load_balancer_subnet_id of this Deployment. + :rtype: str + """ + return self._load_balancer_subnet_id + + @load_balancer_subnet_id.setter + def load_balancer_subnet_id(self, load_balancer_subnet_id): + """ + Sets the load_balancer_subnet_id of this Deployment. + The `OCID`__ of a public subnet in the customer tenancy. + Can be provided only for public deployments. If provided, the loadbalancer will be created in this subnet instead of the service tenancy. + For backward compatiblity this is an optional property for now, but it will become mandatory (for public deployments only) after October 1, 2024. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm + + + :param load_balancer_subnet_id: The load_balancer_subnet_id of this Deployment. + :type: str + """ + self._load_balancer_subnet_id = load_balancer_subnet_id + + @property + def load_balancer_id(self): + """ + Gets the load_balancer_id of this Deployment. + The `OCID`__ of the loadbalancer in the customer's subnet. + The loadbalancer of the public deployment created in the customer subnet. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm + + + :return: The load_balancer_id of this Deployment. + :rtype: str + """ + return self._load_balancer_id + + @load_balancer_id.setter + def load_balancer_id(self, load_balancer_id): + """ + Sets the load_balancer_id of this Deployment. + The `OCID`__ of the loadbalancer in the customer's subnet. + The loadbalancer of the public deployment created in the customer subnet. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm + + + :param load_balancer_id: The load_balancer_id of this Deployment. + :type: str + """ + self._load_balancer_id = load_balancer_id + @property def fqdn(self): """ @@ -1413,6 +1496,32 @@ def time_ogg_version_supported_until(self, time_ogg_version_supported_until): """ self._time_ogg_version_supported_until = time_ogg_version_supported_until + @property + def ingress_ips(self): + """ + Gets the ingress_ips of this Deployment. + List of ingress IP addresses from where the GoldenGate deployment connects to this connection's privateIp. + Customers may optionally set up ingress security rules to restrict traffic from these IP addresses. + + + :return: The ingress_ips of this Deployment. + :rtype: list[oci.golden_gate.models.IngressIpDetails] + """ + return self._ingress_ips + + @ingress_ips.setter + def ingress_ips(self, ingress_ips): + """ + Sets the ingress_ips of this Deployment. + List of ingress IP addresses from where the GoldenGate deployment connects to this connection's privateIp. + Customers may optionally set up ingress security rules to restrict traffic from these IP addresses. + + + :param ingress_ips: The ingress_ips of this Deployment. + :type: list[oci.golden_gate.models.IngressIpDetails] + """ + self._ingress_ips = ingress_ips + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/golden_gate/models/deployment_summary.py b/src/oci/golden_gate/models/deployment_summary.py index f098fa09ab..baae1b33e2 100644 --- a/src/oci/golden_gate/models/deployment_summary.py +++ b/src/oci/golden_gate/models/deployment_summary.py @@ -196,6 +196,14 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this DeploymentSummary. :type subnet_id: str + :param load_balancer_subnet_id: + The value to assign to the load_balancer_subnet_id property of this DeploymentSummary. + :type load_balancer_subnet_id: str + + :param load_balancer_id: + The value to assign to the load_balancer_id property of this DeploymentSummary. + :type load_balancer_id: str + :param license_model: The value to assign to the license_model property of this DeploymentSummary. Allowed values for this property are: "LICENSE_INCLUDED", "BRING_YOUR_OWN_LICENSE", 'UNKNOWN_ENUM_VALUE'. @@ -270,6 +278,8 @@ def __init__(self, **kwargs): 'freeform_tags': 'dict(str, str)', 'defined_tags': 'dict(str, dict(str, object))', 'subnet_id': 'str', + 'load_balancer_subnet_id': 'str', + 'load_balancer_id': 'str', 'license_model': 'str', 'fqdn': 'str', 'cpu_core_count': 'int', @@ -299,6 +309,8 @@ def __init__(self, **kwargs): 'freeform_tags': 'freeformTags', 'defined_tags': 'definedTags', 'subnet_id': 'subnetId', + 'load_balancer_subnet_id': 'loadBalancerSubnetId', + 'load_balancer_id': 'loadBalancerId', 'license_model': 'licenseModel', 'fqdn': 'fqdn', 'cpu_core_count': 'cpuCoreCount', @@ -327,6 +339,8 @@ def __init__(self, **kwargs): self._freeform_tags = None self._defined_tags = None self._subnet_id = None + self._load_balancer_subnet_id = None + self._load_balancer_id = None self._license_model = None self._fqdn = None self._cpu_core_count = None @@ -654,7 +668,7 @@ def defined_tags(self, defined_tags): def subnet_id(self): """ **[Required]** Gets the subnet_id of this DeploymentSummary. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the subnet of the deployment's private endpoint. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -668,7 +682,7 @@ def subnet_id(self): def subnet_id(self, subnet_id): """ Sets the subnet_id of this DeploymentSummary. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the subnet of the deployment's private endpoint. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -678,6 +692,68 @@ def subnet_id(self, subnet_id): """ self._subnet_id = subnet_id + @property + def load_balancer_subnet_id(self): + """ + Gets the load_balancer_subnet_id of this DeploymentSummary. + The `OCID`__ of a public subnet in the customer tenancy. + Can be provided only for public deployments. If provided, the loadbalancer will be created in this subnet instead of the service tenancy. + For backward compatiblity this is an optional property for now, but it will become mandatory (for public deployments only) after October 1, 2024. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm + + + :return: The load_balancer_subnet_id of this DeploymentSummary. + :rtype: str + """ + return self._load_balancer_subnet_id + + @load_balancer_subnet_id.setter + def load_balancer_subnet_id(self, load_balancer_subnet_id): + """ + Sets the load_balancer_subnet_id of this DeploymentSummary. + The `OCID`__ of a public subnet in the customer tenancy. + Can be provided only for public deployments. If provided, the loadbalancer will be created in this subnet instead of the service tenancy. + For backward compatiblity this is an optional property for now, but it will become mandatory (for public deployments only) after October 1, 2024. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm + + + :param load_balancer_subnet_id: The load_balancer_subnet_id of this DeploymentSummary. + :type: str + """ + self._load_balancer_subnet_id = load_balancer_subnet_id + + @property + def load_balancer_id(self): + """ + Gets the load_balancer_id of this DeploymentSummary. + The `OCID`__ of the loadbalancer in the customer's subnet. + The loadbalancer of the public deployment created in the customer subnet. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm + + + :return: The load_balancer_id of this DeploymentSummary. + :rtype: str + """ + return self._load_balancer_id + + @load_balancer_id.setter + def load_balancer_id(self, load_balancer_id): + """ + Sets the load_balancer_id of this DeploymentSummary. + The `OCID`__ of the loadbalancer in the customer's subnet. + The loadbalancer of the public deployment created in the customer subnet. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm + + + :param load_balancer_id: The load_balancer_id of this DeploymentSummary. + :type: str + """ + self._load_balancer_id = load_balancer_id + @property def license_model(self): """ diff --git a/src/oci/golden_gate/models/elasticsearch_connection.py b/src/oci/golden_gate/models/elasticsearch_connection.py index fb00860ed8..19a472e91a 100644 --- a/src/oci/golden_gate/models/elasticsearch_connection.py +++ b/src/oci/golden_gate/models/elasticsearch_connection.py @@ -113,6 +113,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this ElasticsearchConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this ElasticsearchConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this ElasticsearchConnection. Allowed values for this property are: "ELASTICSEARCH", 'UNKNOWN_ENUM_VALUE'. @@ -158,6 +164,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'servers': 'str', 'security_protocol': 'str', @@ -183,6 +190,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'servers': 'servers', 'security_protocol': 'securityProtocol', @@ -207,6 +215,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._servers = None self._security_protocol = None diff --git a/src/oci/golden_gate/models/elasticsearch_connection_summary.py b/src/oci/golden_gate/models/elasticsearch_connection_summary.py index 7f7bc42253..6942c0a30e 100644 --- a/src/oci/golden_gate/models/elasticsearch_connection_summary.py +++ b/src/oci/golden_gate/models/elasticsearch_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this ElasticsearchConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this ElasticsearchConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this ElasticsearchConnectionSummary. :type technology_type: str @@ -129,6 +134,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'servers': 'str', 'security_protocol': 'str', @@ -154,6 +160,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'servers': 'servers', 'security_protocol': 'securityProtocol', @@ -178,6 +185,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._servers = None self._security_protocol = None diff --git a/src/oci/golden_gate/models/generic_connection.py b/src/oci/golden_gate/models/generic_connection.py index 63b75a6289..cfd17b5111 100644 --- a/src/oci/golden_gate/models/generic_connection.py +++ b/src/oci/golden_gate/models/generic_connection.py @@ -97,6 +97,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this GenericConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this GenericConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this GenericConnection. Allowed values for this property are: "GENERIC", 'UNKNOWN_ENUM_VALUE'. @@ -126,6 +132,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'host': 'str' } @@ -148,6 +155,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'host': 'host' } @@ -169,6 +177,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._host = None self._connection_type = 'GENERIC' diff --git a/src/oci/golden_gate/models/generic_connection_summary.py b/src/oci/golden_gate/models/generic_connection_summary.py index 5dc9b02f82..affadfd2d9 100644 --- a/src/oci/golden_gate/models/generic_connection_summary.py +++ b/src/oci/golden_gate/models/generic_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this GenericConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this GenericConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this GenericConnectionSummary. :type technology_type: str @@ -117,6 +122,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'host': 'str' } @@ -139,6 +145,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'host': 'host' } @@ -160,6 +167,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._host = None self._connection_type = 'GENERIC' diff --git a/src/oci/golden_gate/models/golden_gate_connection.py b/src/oci/golden_gate/models/golden_gate_connection.py index 211a75e1dd..4e178b152b 100644 --- a/src/oci/golden_gate/models/golden_gate_connection.py +++ b/src/oci/golden_gate/models/golden_gate_connection.py @@ -97,6 +97,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this GoldenGateConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this GoldenGateConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this GoldenGateConnection. Allowed values for this property are: "GOLDENGATE", 'UNKNOWN_ENUM_VALUE'. @@ -142,6 +148,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'deployment_id': 'str', 'host': 'str', @@ -168,6 +175,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'deployment_id': 'deploymentId', 'host': 'host', @@ -193,6 +201,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._deployment_id = None self._host = None @@ -335,6 +344,9 @@ def username(self, username): def private_ip(self): """ Gets the private_ip of this GoldenGateConnection. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -351,6 +363,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this GoldenGateConnection. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/golden_gate_connection_summary.py b/src/oci/golden_gate/models/golden_gate_connection_summary.py index 3df4d14dd1..f725f1dfd6 100644 --- a/src/oci/golden_gate/models/golden_gate_connection_summary.py +++ b/src/oci/golden_gate/models/golden_gate_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this GoldenGateConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this GoldenGateConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this GoldenGateConnectionSummary. :type technology_type: str @@ -133,6 +138,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'deployment_id': 'str', 'host': 'str', @@ -159,6 +165,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'deployment_id': 'deploymentId', 'host': 'host', @@ -184,6 +191,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._deployment_id = None self._host = None @@ -320,6 +328,9 @@ def username(self, username): def private_ip(self): """ Gets the private_ip of this GoldenGateConnectionSummary. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -336,6 +347,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this GoldenGateConnectionSummary. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/google_big_query_connection.py b/src/oci/golden_gate/models/google_big_query_connection.py index b11a038387..ad43dfd1e2 100644 --- a/src/oci/golden_gate/models/google_big_query_connection.py +++ b/src/oci/golden_gate/models/google_big_query_connection.py @@ -97,6 +97,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this GoogleBigQueryConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this GoogleBigQueryConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this GoogleBigQueryConnection. Allowed values for this property are: "GOOGLE_BIGQUERY", 'UNKNOWN_ENUM_VALUE'. @@ -122,6 +128,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str' } @@ -143,6 +150,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType' } @@ -163,6 +171,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_type = 'GOOGLE_BIGQUERY' diff --git a/src/oci/golden_gate/models/google_big_query_connection_summary.py b/src/oci/golden_gate/models/google_big_query_connection_summary.py index a8588c4319..cee2c10d2f 100644 --- a/src/oci/golden_gate/models/google_big_query_connection_summary.py +++ b/src/oci/golden_gate/models/google_big_query_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this GoogleBigQueryConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this GoogleBigQueryConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this GoogleBigQueryConnectionSummary. :type technology_type: str @@ -113,6 +118,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str' } @@ -134,6 +140,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType' } @@ -154,6 +161,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_type = 'GOOGLE_BIGQUERY' diff --git a/src/oci/golden_gate/models/google_cloud_storage_connection.py b/src/oci/golden_gate/models/google_cloud_storage_connection.py index 538dfcdb43..b152cf9a4c 100644 --- a/src/oci/golden_gate/models/google_cloud_storage_connection.py +++ b/src/oci/golden_gate/models/google_cloud_storage_connection.py @@ -97,6 +97,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this GoogleCloudStorageConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this GoogleCloudStorageConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this GoogleCloudStorageConnection. Allowed values for this property are: "GOOGLE_CLOUD_STORAGE", 'UNKNOWN_ENUM_VALUE'. @@ -122,6 +128,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str' } @@ -143,6 +150,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType' } @@ -163,6 +171,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_type = 'GOOGLE_CLOUD_STORAGE' diff --git a/src/oci/golden_gate/models/google_cloud_storage_connection_summary.py b/src/oci/golden_gate/models/google_cloud_storage_connection_summary.py index 1cdd278d7b..603ccde4d3 100644 --- a/src/oci/golden_gate/models/google_cloud_storage_connection_summary.py +++ b/src/oci/golden_gate/models/google_cloud_storage_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this GoogleCloudStorageConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this GoogleCloudStorageConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this GoogleCloudStorageConnectionSummary. :type technology_type: str @@ -113,6 +118,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str' } @@ -134,6 +140,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType' } @@ -154,6 +161,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_type = 'GOOGLE_CLOUD_STORAGE' diff --git a/src/oci/golden_gate/models/hdfs_connection.py b/src/oci/golden_gate/models/hdfs_connection.py index aa8e01e899..e606e399bd 100644 --- a/src/oci/golden_gate/models/hdfs_connection.py +++ b/src/oci/golden_gate/models/hdfs_connection.py @@ -97,6 +97,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this HdfsConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this HdfsConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this HdfsConnection. Allowed values for this property are: "HDFS", 'UNKNOWN_ENUM_VALUE'. @@ -122,6 +128,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str' } @@ -143,6 +150,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType' } @@ -163,6 +171,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_type = 'HDFS' diff --git a/src/oci/golden_gate/models/hdfs_connection_summary.py b/src/oci/golden_gate/models/hdfs_connection_summary.py index 73e042bb3c..01df4a3d43 100644 --- a/src/oci/golden_gate/models/hdfs_connection_summary.py +++ b/src/oci/golden_gate/models/hdfs_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this HdfsConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this HdfsConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this HdfsConnectionSummary. :type technology_type: str @@ -113,6 +118,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str' } @@ -134,6 +140,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType' } @@ -154,6 +161,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_type = 'HDFS' diff --git a/src/oci/golden_gate/models/java_message_service_connection.py b/src/oci/golden_gate/models/java_message_service_connection.py index 57b25f6dff..4951c3c526 100644 --- a/src/oci/golden_gate/models/java_message_service_connection.py +++ b/src/oci/golden_gate/models/java_message_service_connection.py @@ -117,6 +117,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this JavaMessageServiceConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this JavaMessageServiceConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this JavaMessageServiceConnection. Allowed values for this property are: "ORACLE_WEBLOGIC_JMS", 'UNKNOWN_ENUM_VALUE'. @@ -190,6 +196,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'should_use_jndi': 'bool', 'jndi_connection_factory': 'str', @@ -222,6 +229,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'should_use_jndi': 'shouldUseJndi', 'jndi_connection_factory': 'jndiConnectionFactory', @@ -253,6 +261,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._should_use_jndi = None self._jndi_connection_factory = None @@ -575,6 +584,9 @@ def username(self, username): def private_ip(self): """ Gets the private_ip of this JavaMessageServiceConnection. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -591,6 +603,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this JavaMessageServiceConnection. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/java_message_service_connection_summary.py b/src/oci/golden_gate/models/java_message_service_connection_summary.py index 59588d9c0e..0dee914560 100644 --- a/src/oci/golden_gate/models/java_message_service_connection_summary.py +++ b/src/oci/golden_gate/models/java_message_service_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this JavaMessageServiceConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this JavaMessageServiceConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this JavaMessageServiceConnectionSummary. :type technology_type: str @@ -157,6 +162,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'should_use_jndi': 'bool', 'jndi_connection_factory': 'str', @@ -189,6 +195,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'should_use_jndi': 'shouldUseJndi', 'jndi_connection_factory': 'jndiConnectionFactory', @@ -220,6 +227,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._should_use_jndi = None self._jndi_connection_factory = None @@ -524,6 +532,9 @@ def username(self, username): def private_ip(self): """ Gets the private_ip of this JavaMessageServiceConnectionSummary. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -540,6 +551,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this JavaMessageServiceConnectionSummary. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/kafka_bootstrap_server.py b/src/oci/golden_gate/models/kafka_bootstrap_server.py index 5a908fc028..6f6fffd82c 100644 --- a/src/oci/golden_gate/models/kafka_bootstrap_server.py +++ b/src/oci/golden_gate/models/kafka_bootstrap_server.py @@ -101,6 +101,9 @@ def port(self, port): def private_ip(self): """ Gets the private_ip of this KafkaBootstrapServer. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -117,6 +120,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this KafkaBootstrapServer. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/kafka_connection.py b/src/oci/golden_gate/models/kafka_connection.py index 50a8393045..d779166f0a 100644 --- a/src/oci/golden_gate/models/kafka_connection.py +++ b/src/oci/golden_gate/models/kafka_connection.py @@ -125,6 +125,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this KafkaConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this KafkaConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this KafkaConnection. Allowed values for this property are: "APACHE_KAFKA", "AZURE_EVENT_HUBS", "CONFLUENT_KAFKA", "OCI_STREAMING", 'UNKNOWN_ENUM_VALUE'. @@ -168,6 +174,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'stream_pool_id': 'str', 'bootstrap_servers': 'list[KafkaBootstrapServer]', @@ -193,6 +200,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'stream_pool_id': 'streamPoolId', 'bootstrap_servers': 'bootstrapServers', @@ -217,6 +225,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._stream_pool_id = None self._bootstrap_servers = None diff --git a/src/oci/golden_gate/models/kafka_connection_summary.py b/src/oci/golden_gate/models/kafka_connection_summary.py index d1ea7b3e03..2666183a7e 100644 --- a/src/oci/golden_gate/models/kafka_connection_summary.py +++ b/src/oci/golden_gate/models/kafka_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this KafkaConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this KafkaConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this KafkaConnectionSummary. :type technology_type: str @@ -129,6 +134,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'stream_pool_id': 'str', 'bootstrap_servers': 'list[KafkaBootstrapServer]', @@ -154,6 +160,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'stream_pool_id': 'streamPoolId', 'bootstrap_servers': 'bootstrapServers', @@ -178,6 +185,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._stream_pool_id = None self._bootstrap_servers = None diff --git a/src/oci/golden_gate/models/kafka_schema_registry_connection.py b/src/oci/golden_gate/models/kafka_schema_registry_connection.py index 2c327784cd..8f1907918f 100644 --- a/src/oci/golden_gate/models/kafka_schema_registry_connection.py +++ b/src/oci/golden_gate/models/kafka_schema_registry_connection.py @@ -109,6 +109,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this KafkaSchemaRegistryConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this KafkaSchemaRegistryConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this KafkaSchemaRegistryConnection. Allowed values for this property are: "CONFLUENT_SCHEMA_REGISTRY", 'UNKNOWN_ENUM_VALUE'. @@ -152,6 +158,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'url': 'str', 'authentication_type': 'str', @@ -177,6 +184,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'url': 'url', 'authentication_type': 'authenticationType', @@ -201,6 +209,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._url = None self._authentication_type = None @@ -324,6 +333,9 @@ def username(self, username): def private_ip(self): """ Gets the private_ip of this KafkaSchemaRegistryConnection. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -340,6 +352,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this KafkaSchemaRegistryConnection. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/kafka_schema_registry_connection_summary.py b/src/oci/golden_gate/models/kafka_schema_registry_connection_summary.py index 28dfdf5b79..242ce0f2a4 100644 --- a/src/oci/golden_gate/models/kafka_schema_registry_connection_summary.py +++ b/src/oci/golden_gate/models/kafka_schema_registry_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this KafkaSchemaRegistryConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this KafkaSchemaRegistryConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this KafkaSchemaRegistryConnectionSummary. :type technology_type: str @@ -129,6 +134,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'url': 'str', 'authentication_type': 'str', @@ -154,6 +160,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'url': 'url', 'authentication_type': 'authenticationType', @@ -178,6 +185,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._url = None self._authentication_type = None @@ -289,6 +297,9 @@ def username(self, username): def private_ip(self): """ Gets the private_ip of this KafkaSchemaRegistryConnectionSummary. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -305,6 +316,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this KafkaSchemaRegistryConnectionSummary. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/microsoft_sqlserver_connection.py b/src/oci/golden_gate/models/microsoft_sqlserver_connection.py index ed59e784a5..1a8ff59318 100644 --- a/src/oci/golden_gate/models/microsoft_sqlserver_connection.py +++ b/src/oci/golden_gate/models/microsoft_sqlserver_connection.py @@ -121,6 +121,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this MicrosoftSqlserverConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this MicrosoftSqlserverConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this MicrosoftSqlserverConnection. Allowed values for this property are: "AMAZON_RDS_SQLSERVER", "AZURE_SQLSERVER_MANAGED_INSTANCE", "AZURE_SQLSERVER_NON_MANAGED_INSTANCE", "GOOGLE_CLOUD_SQL_SQLSERVER", "MICROSOFT_SQLSERVER", 'UNKNOWN_ENUM_VALUE'. @@ -184,6 +190,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'username': 'str', 'host': 'str', @@ -214,6 +221,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'username': 'username', 'host': 'host', @@ -243,6 +251,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._username = None self._host = None @@ -493,6 +502,9 @@ def should_validate_server_certificate(self, should_validate_server_certificate) def private_ip(self): """ Gets the private_ip of this MicrosoftSqlserverConnection. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -509,6 +521,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this MicrosoftSqlserverConnection. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/microsoft_sqlserver_connection_summary.py b/src/oci/golden_gate/models/microsoft_sqlserver_connection_summary.py index f93ea219c8..a241989862 100644 --- a/src/oci/golden_gate/models/microsoft_sqlserver_connection_summary.py +++ b/src/oci/golden_gate/models/microsoft_sqlserver_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this MicrosoftSqlserverConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this MicrosoftSqlserverConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this MicrosoftSqlserverConnectionSummary. :type technology_type: str @@ -149,6 +154,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'database_name': 'str', 'host': 'str', @@ -179,6 +185,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'database_name': 'databaseName', 'host': 'host', @@ -208,6 +215,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._database_name = None self._host = None @@ -446,6 +454,9 @@ def should_validate_server_certificate(self, should_validate_server_certificate) def private_ip(self): """ Gets the private_ip of this MicrosoftSqlserverConnectionSummary. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -462,6 +473,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this MicrosoftSqlserverConnectionSummary. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/mongo_db_connection.py b/src/oci/golden_gate/models/mongo_db_connection.py index 9afd70fc0d..cc8541ae74 100644 --- a/src/oci/golden_gate/models/mongo_db_connection.py +++ b/src/oci/golden_gate/models/mongo_db_connection.py @@ -105,6 +105,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this MongoDbConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this MongoDbConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this MongoDbConnection. Allowed values for this property are: "MONGODB", "OCI_AUTONOMOUS_JSON_DATABASE", "AZURE_COSMOS_DB_FOR_MONGODB", 'UNKNOWN_ENUM_VALUE'. @@ -142,6 +148,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'connection_string': 'str', 'username': 'str', @@ -166,6 +173,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'connection_string': 'connectionString', 'username': 'username', @@ -189,6 +197,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_string = None self._username = None diff --git a/src/oci/golden_gate/models/mongo_db_connection_summary.py b/src/oci/golden_gate/models/mongo_db_connection_summary.py index 139fff281f..896f57ee7a 100644 --- a/src/oci/golden_gate/models/mongo_db_connection_summary.py +++ b/src/oci/golden_gate/models/mongo_db_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this MongoDbConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this MongoDbConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this MongoDbConnectionSummary. :type technology_type: str @@ -125,6 +130,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'connection_string': 'str', 'username': 'str', @@ -149,6 +155,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'connection_string': 'connectionString', 'username': 'username', @@ -172,6 +179,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_string = None self._username = None diff --git a/src/oci/golden_gate/models/mysql_connection.py b/src/oci/golden_gate/models/mysql_connection.py index 93819de3ca..1f32535fcc 100644 --- a/src/oci/golden_gate/models/mysql_connection.py +++ b/src/oci/golden_gate/models/mysql_connection.py @@ -165,6 +165,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this MysqlConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this MysqlConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this MysqlConnection. Allowed values for this property are: "AMAZON_AURORA_MYSQL", "AMAZON_RDS_MARIADB", "AMAZON_RDS_MYSQL", "AZURE_MYSQL", "GOOGLE_CLOUD_SQL_MYSQL", "MARIADB", "MYSQL_SERVER", "OCI_MYSQL", "SINGLESTOREDB", "SINGLESTOREDB_CLOUD", 'UNKNOWN_ENUM_VALUE'. @@ -230,6 +236,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'username': 'str', 'host': 'str', @@ -260,6 +267,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'username': 'username', 'host': 'host', @@ -289,6 +297,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._username = None self._host = None @@ -495,6 +504,9 @@ def ssl_mode(self, ssl_mode): def private_ip(self): """ Gets the private_ip of this MysqlConnection. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -511,6 +523,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this MysqlConnection. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/mysql_connection_summary.py b/src/oci/golden_gate/models/mysql_connection_summary.py index c77a1f68bd..90fa94bf85 100644 --- a/src/oci/golden_gate/models/mysql_connection_summary.py +++ b/src/oci/golden_gate/models/mysql_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this MysqlConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this MysqlConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this MysqlConnectionSummary. :type technology_type: str @@ -149,6 +154,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'username': 'str', 'host': 'str', @@ -179,6 +185,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'username': 'username', 'host': 'host', @@ -208,6 +215,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._username = None self._host = None @@ -396,6 +404,9 @@ def ssl_mode(self, ssl_mode): def private_ip(self): """ Gets the private_ip of this MysqlConnectionSummary. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -412,6 +423,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this MysqlConnectionSummary. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/oci_object_storage_connection.py b/src/oci/golden_gate/models/oci_object_storage_connection.py index 1306815d90..ff85789d6d 100644 --- a/src/oci/golden_gate/models/oci_object_storage_connection.py +++ b/src/oci/golden_gate/models/oci_object_storage_connection.py @@ -97,6 +97,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this OciObjectStorageConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this OciObjectStorageConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this OciObjectStorageConnection. Allowed values for this property are: "OCI_OBJECT_STORAGE", 'UNKNOWN_ENUM_VALUE'. @@ -134,6 +140,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'tenancy_id': 'str', 'region': 'str', @@ -158,6 +165,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'tenancy_id': 'tenancyId', 'region': 'region', @@ -181,6 +189,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._tenancy_id = None self._region = None diff --git a/src/oci/golden_gate/models/oci_object_storage_connection_summary.py b/src/oci/golden_gate/models/oci_object_storage_connection_summary.py index 2016e232cd..b72f9f1a1b 100644 --- a/src/oci/golden_gate/models/oci_object_storage_connection_summary.py +++ b/src/oci/golden_gate/models/oci_object_storage_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this OciObjectStorageConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this OciObjectStorageConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this OciObjectStorageConnectionSummary. :type technology_type: str @@ -125,6 +130,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'tenancy_id': 'str', 'region': 'str', @@ -149,6 +155,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'tenancy_id': 'tenancyId', 'region': 'region', @@ -172,6 +179,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._tenancy_id = None self._region = None diff --git a/src/oci/golden_gate/models/oracle_connection.py b/src/oci/golden_gate/models/oracle_connection.py index ccc31ad154..4ef87bd5dc 100644 --- a/src/oci/golden_gate/models/oracle_connection.py +++ b/src/oci/golden_gate/models/oracle_connection.py @@ -117,6 +117,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this OracleConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this OracleConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this OracleConnection. Allowed values for this property are: "AMAZON_RDS_ORACLE", "OCI_AUTONOMOUS_DATABASE", "ORACLE_DATABASE", "ORACLE_EXADATA", 'UNKNOWN_ENUM_VALUE'. @@ -164,6 +170,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'username': 'str', 'connection_string': 'str', @@ -190,6 +197,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'username': 'username', 'connection_string': 'connectionString', @@ -215,6 +223,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._username = None self._connection_string = None @@ -345,6 +354,9 @@ def session_mode(self, session_mode): def private_ip(self): """ Gets the private_ip of this OracleConnection. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -361,6 +373,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this OracleConnection. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/oracle_connection_summary.py b/src/oci/golden_gate/models/oracle_connection_summary.py index ac215f347a..3a98bb033a 100644 --- a/src/oci/golden_gate/models/oracle_connection_summary.py +++ b/src/oci/golden_gate/models/oracle_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this OracleConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this OracleConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this OracleConnectionSummary. :type technology_type: str @@ -133,6 +138,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'username': 'str', 'connection_string': 'str', @@ -159,6 +165,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'username': 'username', 'connection_string': 'connectionString', @@ -184,6 +191,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._username = None self._connection_string = None @@ -302,6 +310,9 @@ def session_mode(self, session_mode): def private_ip(self): """ Gets the private_ip of this OracleConnectionSummary. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -318,6 +329,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this OracleConnectionSummary. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/oracle_nosql_connection.py b/src/oci/golden_gate/models/oracle_nosql_connection.py index 99e9883eb5..b7b04df9ae 100644 --- a/src/oci/golden_gate/models/oracle_nosql_connection.py +++ b/src/oci/golden_gate/models/oracle_nosql_connection.py @@ -97,6 +97,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this OracleNosqlConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this OracleNosqlConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this OracleNosqlConnection. Allowed values for this property are: "ORACLE_NOSQL", 'UNKNOWN_ENUM_VALUE'. @@ -134,6 +140,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'tenancy_id': 'str', 'region': 'str', @@ -158,6 +165,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'tenancy_id': 'tenancyId', 'region': 'region', @@ -181,6 +189,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._tenancy_id = None self._region = None diff --git a/src/oci/golden_gate/models/oracle_nosql_connection_summary.py b/src/oci/golden_gate/models/oracle_nosql_connection_summary.py index 37397461fb..277e6b334b 100644 --- a/src/oci/golden_gate/models/oracle_nosql_connection_summary.py +++ b/src/oci/golden_gate/models/oracle_nosql_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this OracleNosqlConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this OracleNosqlConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this OracleNosqlConnectionSummary. :type technology_type: str @@ -125,6 +130,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'tenancy_id': 'str', 'region': 'str', @@ -149,6 +155,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'tenancy_id': 'tenancyId', 'region': 'region', @@ -172,6 +179,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._tenancy_id = None self._region = None diff --git a/src/oci/golden_gate/models/postgresql_connection.py b/src/oci/golden_gate/models/postgresql_connection.py index 82eae59ec9..7392bd3dc6 100644 --- a/src/oci/golden_gate/models/postgresql_connection.py +++ b/src/oci/golden_gate/models/postgresql_connection.py @@ -141,6 +141,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this PostgresqlConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this PostgresqlConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this PostgresqlConnection. Allowed values for this property are: "POSTGRESQL_SERVER", "AMAZON_AURORA_POSTGRESQL", "AMAZON_RDS_POSTGRESQL", "AZURE_POSTGRESQL", "GOOGLE_CLOUD_SQL_POSTGRESQL", 'UNKNOWN_ENUM_VALUE'. @@ -202,6 +208,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'database_name': 'str', 'host': 'str', @@ -231,6 +238,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'database_name': 'databaseName', 'host': 'host', @@ -259,6 +267,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._database_name = None self._host = None @@ -490,6 +499,9 @@ def ssl_mode(self, ssl_mode): def private_ip(self): """ Gets the private_ip of this PostgresqlConnection. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -506,6 +518,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this PostgresqlConnection. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/postgresql_connection_summary.py b/src/oci/golden_gate/models/postgresql_connection_summary.py index 0736a1c98a..94abfea304 100644 --- a/src/oci/golden_gate/models/postgresql_connection_summary.py +++ b/src/oci/golden_gate/models/postgresql_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this PostgresqlConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this PostgresqlConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this PostgresqlConnectionSummary. :type technology_type: str @@ -145,6 +150,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'database_name': 'str', 'host': 'str', @@ -174,6 +180,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'database_name': 'databaseName', 'host': 'host', @@ -202,6 +209,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._database_name = None self._host = None @@ -415,6 +423,9 @@ def ssl_mode(self, ssl_mode): def private_ip(self): """ Gets the private_ip of this PostgresqlConnectionSummary. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -431,6 +442,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this PostgresqlConnectionSummary. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/redis_connection.py b/src/oci/golden_gate/models/redis_connection.py index e70d0e016d..833c21d376 100644 --- a/src/oci/golden_gate/models/redis_connection.py +++ b/src/oci/golden_gate/models/redis_connection.py @@ -117,6 +117,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this RedisConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this RedisConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this RedisConnection. Allowed values for this property are: "REDIS", 'UNKNOWN_ENUM_VALUE'. @@ -162,6 +168,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'servers': 'str', 'security_protocol': 'str', @@ -187,6 +194,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'servers': 'servers', 'security_protocol': 'securityProtocol', @@ -211,6 +219,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._servers = None self._security_protocol = None diff --git a/src/oci/golden_gate/models/redis_connection_summary.py b/src/oci/golden_gate/models/redis_connection_summary.py index d1e12d53ee..cf5dcd0794 100644 --- a/src/oci/golden_gate/models/redis_connection_summary.py +++ b/src/oci/golden_gate/models/redis_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this RedisConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this RedisConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this RedisConnectionSummary. :type technology_type: str @@ -129,6 +134,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'servers': 'str', 'security_protocol': 'str', @@ -154,6 +160,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'servers': 'servers', 'security_protocol': 'securityProtocol', @@ -178,6 +185,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._servers = None self._security_protocol = None diff --git a/src/oci/golden_gate/models/snowflake_connection.py b/src/oci/golden_gate/models/snowflake_connection.py index 5e5d79de53..264cd8a7ca 100644 --- a/src/oci/golden_gate/models/snowflake_connection.py +++ b/src/oci/golden_gate/models/snowflake_connection.py @@ -105,6 +105,12 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this SnowflakeConnection. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this SnowflakeConnection. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this SnowflakeConnection. Allowed values for this property are: "SNOWFLAKE", 'UNKNOWN_ENUM_VALUE'. @@ -144,6 +150,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'connection_url': 'str', 'authentication_type': 'str', @@ -168,6 +175,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'connection_url': 'connectionUrl', 'authentication_type': 'authenticationType', @@ -191,6 +199,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_url = None self._authentication_type = None diff --git a/src/oci/golden_gate/models/snowflake_connection_summary.py b/src/oci/golden_gate/models/snowflake_connection_summary.py index 8c74af9b8e..8fa16418f9 100644 --- a/src/oci/golden_gate/models/snowflake_connection_summary.py +++ b/src/oci/golden_gate/models/snowflake_connection_summary.py @@ -90,6 +90,11 @@ def __init__(self, **kwargs): The value to assign to the subnet_id property of this SnowflakeConnectionSummary. :type subnet_id: str + :param routing_method: + The value to assign to the routing_method property of this SnowflakeConnectionSummary. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param technology_type: The value to assign to the technology_type property of this SnowflakeConnectionSummary. :type technology_type: str @@ -125,6 +130,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'list[IngressIpDetails]', 'nsg_ids': 'list[str]', 'subnet_id': 'str', + 'routing_method': 'str', 'technology_type': 'str', 'connection_url': 'str', 'authentication_type': 'str', @@ -149,6 +155,7 @@ def __init__(self, **kwargs): 'ingress_ips': 'ingressIps', 'nsg_ids': 'nsgIds', 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'technology_type': 'technologyType', 'connection_url': 'connectionUrl', 'authentication_type': 'authenticationType', @@ -172,6 +179,7 @@ def __init__(self, **kwargs): self._ingress_ips = None self._nsg_ids = None self._subnet_id = None + self._routing_method = None self._technology_type = None self._connection_url = None self._authentication_type = None diff --git a/src/oci/golden_gate/models/update_amazon_kinesis_connection_details.py b/src/oci/golden_gate/models/update_amazon_kinesis_connection_details.py index 556ae1b1d0..d457fb305e 100644 --- a/src/oci/golden_gate/models/update_amazon_kinesis_connection_details.py +++ b/src/oci/golden_gate/models/update_amazon_kinesis_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateAmazonKinesisConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateAmazonKinesisConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateAmazonKinesisConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param access_key_id: The value to assign to the access_key_id property of this UpdateAmazonKinesisConnectionDetails. :type access_key_id: str @@ -72,6 +81,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'access_key_id': 'str', 'secret_access_key': 'str' } @@ -85,6 +96,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'access_key_id': 'accessKeyId', 'secret_access_key': 'secretAccessKey' } @@ -97,6 +110,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._access_key_id = None self._secret_access_key = None self._connection_type = 'AMAZON_KINESIS' diff --git a/src/oci/golden_gate/models/update_amazon_redshift_connection_details.py b/src/oci/golden_gate/models/update_amazon_redshift_connection_details.py index 5a8a3147ea..34a1a25794 100644 --- a/src/oci/golden_gate/models/update_amazon_redshift_connection_details.py +++ b/src/oci/golden_gate/models/update_amazon_redshift_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateAmazonRedshiftConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateAmazonRedshiftConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateAmazonRedshiftConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param connection_url: The value to assign to the connection_url property of this UpdateAmazonRedshiftConnectionDetails. :type connection_url: str @@ -76,6 +85,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'connection_url': 'str', 'username': 'str', 'password': 'str' @@ -90,6 +101,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'connection_url': 'connectionUrl', 'username': 'username', 'password': 'password' @@ -103,6 +116,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._connection_url = None self._username = None self._password = None diff --git a/src/oci/golden_gate/models/update_amazon_s3_connection_details.py b/src/oci/golden_gate/models/update_amazon_s3_connection_details.py index 9dac004dc8..9c98c5c046 100644 --- a/src/oci/golden_gate/models/update_amazon_s3_connection_details.py +++ b/src/oci/golden_gate/models/update_amazon_s3_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateAmazonS3ConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateAmazonS3ConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateAmazonS3ConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param access_key_id: The value to assign to the access_key_id property of this UpdateAmazonS3ConnectionDetails. :type access_key_id: str @@ -72,6 +81,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'access_key_id': 'str', 'secret_access_key': 'str' } @@ -85,6 +96,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'access_key_id': 'accessKeyId', 'secret_access_key': 'secretAccessKey' } @@ -97,6 +110,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._access_key_id = None self._secret_access_key = None self._connection_type = 'AMAZON_S3' diff --git a/src/oci/golden_gate/models/update_azure_data_lake_storage_connection_details.py b/src/oci/golden_gate/models/update_azure_data_lake_storage_connection_details.py index 5718ab1e45..2836ee7f99 100644 --- a/src/oci/golden_gate/models/update_azure_data_lake_storage_connection_details.py +++ b/src/oci/golden_gate/models/update_azure_data_lake_storage_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateAzureDataLakeStorageConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateAzureDataLakeStorageConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateAzureDataLakeStorageConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param authentication_type: The value to assign to the authentication_type property of this UpdateAzureDataLakeStorageConnectionDetails. :type authentication_type: str @@ -96,6 +105,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'authentication_type': 'str', 'account_name': 'str', 'account_key': 'str', @@ -115,6 +126,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'authentication_type': 'authenticationType', 'account_name': 'accountName', 'account_key': 'accountKey', @@ -133,6 +146,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._authentication_type = None self._account_name = None self._account_key = None diff --git a/src/oci/golden_gate/models/update_azure_synapse_connection_details.py b/src/oci/golden_gate/models/update_azure_synapse_connection_details.py index ce16a5fdf4..2d761c4923 100644 --- a/src/oci/golden_gate/models/update_azure_synapse_connection_details.py +++ b/src/oci/golden_gate/models/update_azure_synapse_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateAzureSynapseConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateAzureSynapseConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateAzureSynapseConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param connection_string: The value to assign to the connection_string property of this UpdateAzureSynapseConnectionDetails. :type connection_string: str @@ -76,6 +85,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'connection_string': 'str', 'username': 'str', 'password': 'str' @@ -90,6 +101,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'connection_string': 'connectionString', 'username': 'username', 'password': 'password' @@ -103,6 +116,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._connection_string = None self._username = None self._password = None diff --git a/src/oci/golden_gate/models/update_connection_details.py b/src/oci/golden_gate/models/update_connection_details.py index 53d73aeba5..2a7eb10de9 100644 --- a/src/oci/golden_gate/models/update_connection_details.py +++ b/src/oci/golden_gate/models/update_connection_details.py @@ -107,6 +107,18 @@ class UpdateConnectionDetails(object): #: This constant has a value of "GOOGLE_BIGQUERY" CONNECTION_TYPE_GOOGLE_BIGQUERY = "GOOGLE_BIGQUERY" + #: A constant which can be used with the routing_method property of a UpdateConnectionDetails. + #: This constant has a value of "SHARED_SERVICE_ENDPOINT" + ROUTING_METHOD_SHARED_SERVICE_ENDPOINT = "SHARED_SERVICE_ENDPOINT" + + #: A constant which can be used with the routing_method property of a UpdateConnectionDetails. + #: This constant has a value of "SHARED_DEPLOYMENT_ENDPOINT" + ROUTING_METHOD_SHARED_DEPLOYMENT_ENDPOINT = "SHARED_DEPLOYMENT_ENDPOINT" + + #: A constant which can be used with the routing_method property of a UpdateConnectionDetails. + #: This constant has a value of "DEDICATED_ENDPOINT" + ROUTING_METHOD_DEDICATED_ENDPOINT = "DEDICATED_ENDPOINT" + def __init__(self, **kwargs): """ Initializes a new UpdateConnectionDetails object with values from keyword arguments. This class has the following subclasses and if you are using this class as input @@ -171,6 +183,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + """ self.swagger_types = { 'connection_type': 'str', @@ -180,7 +201,9 @@ def __init__(self, **kwargs): 'defined_tags': 'dict(str, dict(str, object))', 'vault_id': 'str', 'key_id': 'str', - 'nsg_ids': 'list[str]' + 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str' } self.attribute_map = { @@ -191,7 +214,9 @@ def __init__(self, **kwargs): 'defined_tags': 'definedTags', 'vault_id': 'vaultId', 'key_id': 'keyId', - 'nsg_ids': 'nsgIds' + 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod' } self._connection_type = None @@ -202,6 +227,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None @staticmethod def get_subtype(object_dictionary): @@ -497,6 +524,71 @@ def nsg_ids(self, nsg_ids): """ self._nsg_ids = nsg_ids + @property + def subnet_id(self): + """ + Gets the subnet_id of this UpdateConnectionDetails. + The `OCID`__ of the target subnet of the dedicated connection. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm + + + :return: The subnet_id of this UpdateConnectionDetails. + :rtype: str + """ + return self._subnet_id + + @subnet_id.setter + def subnet_id(self, subnet_id): + """ + Sets the subnet_id of this UpdateConnectionDetails. + The `OCID`__ of the target subnet of the dedicated connection. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm + + + :param subnet_id: The subnet_id of this UpdateConnectionDetails. + :type: str + """ + self._subnet_id = subnet_id + + @property + def routing_method(self): + """ + Gets the routing_method of this UpdateConnectionDetails. + Controls the network traffic direction to the target: + SHARED_SERVICE_ENDPOINT: Traffic flows through the Goldengate Service's network to public hosts. Cannot be used for private targets. + SHARED_DEPLOYMENT_ENDPOINT: Network traffic flows from the assigned deployment's private endpoint through the deployment's subnet. + DEDICATED_ENDPOINT: A dedicated private endpoint is created in the target VCN subnet for the connection. The subnetId is required when DEDICATED_ENDPOINT networking is selected. + + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + + + :return: The routing_method of this UpdateConnectionDetails. + :rtype: str + """ + return self._routing_method + + @routing_method.setter + def routing_method(self, routing_method): + """ + Sets the routing_method of this UpdateConnectionDetails. + Controls the network traffic direction to the target: + SHARED_SERVICE_ENDPOINT: Traffic flows through the Goldengate Service's network to public hosts. Cannot be used for private targets. + SHARED_DEPLOYMENT_ENDPOINT: Network traffic flows from the assigned deployment's private endpoint through the deployment's subnet. + DEDICATED_ENDPOINT: A dedicated private endpoint is created in the target VCN subnet for the connection. The subnetId is required when DEDICATED_ENDPOINT networking is selected. + + + :param routing_method: The routing_method of this UpdateConnectionDetails. + :type: str + """ + allowed_values = ["SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT"] + if not value_allowed_none_or_none_sentinel(routing_method, allowed_values): + raise ValueError( + f"Invalid value for `routing_method`, must be None or one of {allowed_values}" + ) + self._routing_method = routing_method + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/golden_gate/models/update_deployment_details.py b/src/oci/golden_gate/models/update_deployment_details.py index 39c2eb3937..20c51cbae7 100644 --- a/src/oci/golden_gate/models/update_deployment_details.py +++ b/src/oci/golden_gate/models/update_deployment_details.py @@ -300,7 +300,7 @@ def nsg_ids(self, nsg_ids): def subnet_id(self): """ Gets the subnet_id of this UpdateDeploymentDetails. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the subnet of the deployment's private endpoint. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -314,7 +314,7 @@ def subnet_id(self): def subnet_id(self, subnet_id): """ Sets the subnet_id of this UpdateDeploymentDetails. - The `OCID`__ of the subnet being referenced. + The `OCID`__ of the subnet of the deployment's private endpoint. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm diff --git a/src/oci/golden_gate/models/update_elasticsearch_connection_details.py b/src/oci/golden_gate/models/update_elasticsearch_connection_details.py index d31b282e03..a6a2efea8e 100644 --- a/src/oci/golden_gate/models/update_elasticsearch_connection_details.py +++ b/src/oci/golden_gate/models/update_elasticsearch_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateElasticsearchConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateElasticsearchConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateElasticsearchConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param servers: The value to assign to the servers property of this UpdateElasticsearchConnectionDetails. :type servers: str @@ -88,6 +97,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'servers': 'str', 'security_protocol': 'str', 'authentication_type': 'str', @@ -105,6 +116,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'servers': 'servers', 'security_protocol': 'securityProtocol', 'authentication_type': 'authenticationType', @@ -121,6 +134,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._servers = None self._security_protocol = None self._authentication_type = None diff --git a/src/oci/golden_gate/models/update_generic_connection_details.py b/src/oci/golden_gate/models/update_generic_connection_details.py index d71ea70187..3cad8df324 100644 --- a/src/oci/golden_gate/models/update_generic_connection_details.py +++ b/src/oci/golden_gate/models/update_generic_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateGenericConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateGenericConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateGenericConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param host: The value to assign to the host property of this UpdateGenericConnectionDetails. :type host: str @@ -68,6 +77,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'host': 'str' } @@ -80,6 +91,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'host': 'host' } @@ -91,6 +104,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._host = None self._connection_type = 'GENERIC' diff --git a/src/oci/golden_gate/models/update_golden_gate_connection_details.py b/src/oci/golden_gate/models/update_golden_gate_connection_details.py index c1544bfa54..4eb1610302 100644 --- a/src/oci/golden_gate/models/update_golden_gate_connection_details.py +++ b/src/oci/golden_gate/models/update_golden_gate_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateGoldenGateConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateGoldenGateConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateGoldenGateConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param deployment_id: The value to assign to the deployment_id property of this UpdateGoldenGateConnectionDetails. :type deployment_id: str @@ -88,6 +97,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'deployment_id': 'str', 'host': 'str', 'port': 'int', @@ -105,6 +116,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'deployment_id': 'deploymentId', 'host': 'host', 'port': 'port', @@ -121,6 +134,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._deployment_id = None self._host = None self._port = None @@ -257,6 +272,9 @@ def password(self, password): def private_ip(self): """ Gets the private_ip of this UpdateGoldenGateConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -273,6 +291,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this UpdateGoldenGateConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/update_google_big_query_connection_details.py b/src/oci/golden_gate/models/update_google_big_query_connection_details.py index 4fd9a0ac23..ab84637bb5 100644 --- a/src/oci/golden_gate/models/update_google_big_query_connection_details.py +++ b/src/oci/golden_gate/models/update_google_big_query_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateGoogleBigQueryConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateGoogleBigQueryConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateGoogleBigQueryConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param service_account_key_file: The value to assign to the service_account_key_file property of this UpdateGoogleBigQueryConnectionDetails. :type service_account_key_file: str @@ -68,6 +77,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'service_account_key_file': 'str' } @@ -80,6 +91,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'service_account_key_file': 'serviceAccountKeyFile' } @@ -91,6 +104,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._service_account_key_file = None self._connection_type = 'GOOGLE_BIGQUERY' diff --git a/src/oci/golden_gate/models/update_google_cloud_storage_connection_details.py b/src/oci/golden_gate/models/update_google_cloud_storage_connection_details.py index c4177ad2f1..deed6eba3f 100644 --- a/src/oci/golden_gate/models/update_google_cloud_storage_connection_details.py +++ b/src/oci/golden_gate/models/update_google_cloud_storage_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateGoogleCloudStorageConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateGoogleCloudStorageConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateGoogleCloudStorageConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param service_account_key_file: The value to assign to the service_account_key_file property of this UpdateGoogleCloudStorageConnectionDetails. :type service_account_key_file: str @@ -68,6 +77,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'service_account_key_file': 'str' } @@ -80,6 +91,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'service_account_key_file': 'serviceAccountKeyFile' } @@ -91,6 +104,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._service_account_key_file = None self._connection_type = 'GOOGLE_CLOUD_STORAGE' diff --git a/src/oci/golden_gate/models/update_hdfs_connection_details.py b/src/oci/golden_gate/models/update_hdfs_connection_details.py index 7783c76ca0..b1ee505eeb 100644 --- a/src/oci/golden_gate/models/update_hdfs_connection_details.py +++ b/src/oci/golden_gate/models/update_hdfs_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateHdfsConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateHdfsConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateHdfsConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param core_site_xml: The value to assign to the core_site_xml property of this UpdateHdfsConnectionDetails. :type core_site_xml: str @@ -68,6 +77,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'core_site_xml': 'str' } @@ -80,6 +91,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'core_site_xml': 'coreSiteXml' } @@ -91,6 +104,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._core_site_xml = None self._connection_type = 'HDFS' diff --git a/src/oci/golden_gate/models/update_java_message_service_connection_details.py b/src/oci/golden_gate/models/update_java_message_service_connection_details.py index 386781ba14..791f353d98 100644 --- a/src/oci/golden_gate/models/update_java_message_service_connection_details.py +++ b/src/oci/golden_gate/models/update_java_message_service_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateJavaMessageServiceConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateJavaMessageServiceConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateJavaMessageServiceConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param should_use_jndi: The value to assign to the should_use_jndi property of this UpdateJavaMessageServiceConnectionDetails. :type should_use_jndi: bool @@ -136,6 +145,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'should_use_jndi': 'bool', 'jndi_connection_factory': 'str', 'jndi_provider_url': 'str', @@ -165,6 +176,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'should_use_jndi': 'shouldUseJndi', 'jndi_connection_factory': 'jndiConnectionFactory', 'jndi_provider_url': 'jndiProviderUrl', @@ -193,6 +206,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._should_use_jndi = None self._jndi_connection_factory = None self._jndi_provider_url = None @@ -649,6 +664,9 @@ def ssl_key_password(self, ssl_key_password): def private_ip(self): """ Gets the private_ip of this UpdateJavaMessageServiceConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -665,6 +683,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this UpdateJavaMessageServiceConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/update_kafka_connection_details.py b/src/oci/golden_gate/models/update_kafka_connection_details.py index c3482ad554..2c46cc1456 100644 --- a/src/oci/golden_gate/models/update_kafka_connection_details.py +++ b/src/oci/golden_gate/models/update_kafka_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateKafkaConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateKafkaConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateKafkaConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param stream_pool_id: The value to assign to the stream_pool_id property of this UpdateKafkaConnectionDetails. :type stream_pool_id: str @@ -112,6 +121,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'stream_pool_id': 'str', 'bootstrap_servers': 'list[KafkaBootstrapServer]', 'security_protocol': 'str', @@ -135,6 +146,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'stream_pool_id': 'streamPoolId', 'bootstrap_servers': 'bootstrapServers', 'security_protocol': 'securityProtocol', @@ -157,6 +170,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._stream_pool_id = None self._bootstrap_servers = None self._security_protocol = None diff --git a/src/oci/golden_gate/models/update_kafka_schema_registry_connection_details.py b/src/oci/golden_gate/models/update_kafka_schema_registry_connection_details.py index d53205a5f9..d8c89fcc33 100644 --- a/src/oci/golden_gate/models/update_kafka_schema_registry_connection_details.py +++ b/src/oci/golden_gate/models/update_kafka_schema_registry_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateKafkaSchemaRegistryConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateKafkaSchemaRegistryConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateKafkaSchemaRegistryConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param url: The value to assign to the url property of this UpdateKafkaSchemaRegistryConnectionDetails. :type url: str @@ -104,6 +113,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'url': 'str', 'authentication_type': 'str', 'username': 'str', @@ -125,6 +136,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'url': 'url', 'authentication_type': 'authenticationType', 'username': 'username', @@ -145,6 +158,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._url = None self._authentication_type = None self._username = None @@ -385,6 +400,9 @@ def ssl_key_password(self, ssl_key_password): def private_ip(self): """ Gets the private_ip of this UpdateKafkaSchemaRegistryConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -401,6 +419,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this UpdateKafkaSchemaRegistryConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/update_microsoft_sqlserver_connection_details.py b/src/oci/golden_gate/models/update_microsoft_sqlserver_connection_details.py index 9650c2c150..e7406959fd 100644 --- a/src/oci/golden_gate/models/update_microsoft_sqlserver_connection_details.py +++ b/src/oci/golden_gate/models/update_microsoft_sqlserver_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateMicrosoftSqlserverConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateMicrosoftSqlserverConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateMicrosoftSqlserverConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param database_name: The value to assign to the database_name property of this UpdateMicrosoftSqlserverConnectionDetails. :type database_name: str @@ -104,6 +113,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'database_name': 'str', 'host': 'str', 'port': 'int', @@ -125,6 +136,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'database_name': 'databaseName', 'host': 'host', 'port': 'port', @@ -145,6 +158,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._database_name = None self._host = None self._port = None @@ -383,6 +398,9 @@ def should_validate_server_certificate(self, should_validate_server_certificate) def private_ip(self): """ Gets the private_ip of this UpdateMicrosoftSqlserverConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -399,6 +417,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this UpdateMicrosoftSqlserverConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/update_mongo_db_connection_details.py b/src/oci/golden_gate/models/update_mongo_db_connection_details.py index 9e2ce24b64..a9fde4eff3 100644 --- a/src/oci/golden_gate/models/update_mongo_db_connection_details.py +++ b/src/oci/golden_gate/models/update_mongo_db_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateMongoDbConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateMongoDbConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateMongoDbConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param connection_string: The value to assign to the connection_string property of this UpdateMongoDbConnectionDetails. :type connection_string: str @@ -80,6 +89,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'connection_string': 'str', 'username': 'str', 'password': 'str', @@ -95,6 +106,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'connection_string': 'connectionString', 'username': 'username', 'password': 'password', @@ -109,6 +122,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._connection_string = None self._username = None self._password = None diff --git a/src/oci/golden_gate/models/update_mysql_connection_details.py b/src/oci/golden_gate/models/update_mysql_connection_details.py index 2412b7118e..eb424cfd53 100644 --- a/src/oci/golden_gate/models/update_mysql_connection_details.py +++ b/src/oci/golden_gate/models/update_mysql_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateMysqlConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateMysqlConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateMysqlConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param username: The value to assign to the username property of this UpdateMysqlConnectionDetails. :type username: str @@ -120,6 +129,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'username': 'str', 'password': 'str', 'host': 'str', @@ -145,6 +156,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'username': 'username', 'password': 'password', 'host': 'host', @@ -169,6 +182,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._username = None self._password = None self._host = None @@ -465,6 +480,9 @@ def ssl_key(self, ssl_key): def private_ip(self): """ Gets the private_ip of this UpdateMysqlConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -481,6 +499,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this UpdateMysqlConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/update_oci_object_storage_connection_details.py b/src/oci/golden_gate/models/update_oci_object_storage_connection_details.py index 9e147ef178..a37902dcf7 100644 --- a/src/oci/golden_gate/models/update_oci_object_storage_connection_details.py +++ b/src/oci/golden_gate/models/update_oci_object_storage_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateOciObjectStorageConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateOciObjectStorageConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateOciObjectStorageConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param tenancy_id: The value to assign to the tenancy_id property of this UpdateOciObjectStorageConnectionDetails. :type tenancy_id: str @@ -88,6 +97,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'tenancy_id': 'str', 'region': 'str', 'user_id': 'str', @@ -105,6 +116,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'tenancy_id': 'tenancyId', 'region': 'region', 'user_id': 'userId', @@ -121,6 +134,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._tenancy_id = None self._region = None self._user_id = None diff --git a/src/oci/golden_gate/models/update_oracle_connection_details.py b/src/oci/golden_gate/models/update_oracle_connection_details.py index d5661eb9c5..26175c5157 100644 --- a/src/oci/golden_gate/models/update_oracle_connection_details.py +++ b/src/oci/golden_gate/models/update_oracle_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateOracleConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateOracleConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateOracleConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param username: The value to assign to the username property of this UpdateOracleConnectionDetails. :type username: str @@ -92,6 +101,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'username': 'str', 'password': 'str', 'connection_string': 'str', @@ -110,6 +121,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'username': 'username', 'password': 'password', 'connection_string': 'connectionString', @@ -127,6 +140,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._username = None self._password = None self._connection_string = None @@ -274,6 +289,9 @@ def session_mode(self, session_mode): def private_ip(self): """ Gets the private_ip of this UpdateOracleConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -290,6 +308,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this UpdateOracleConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/update_oracle_nosql_connection_details.py b/src/oci/golden_gate/models/update_oracle_nosql_connection_details.py index 5e61e83b6e..b006fab753 100644 --- a/src/oci/golden_gate/models/update_oracle_nosql_connection_details.py +++ b/src/oci/golden_gate/models/update_oracle_nosql_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateOracleNosqlConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateOracleNosqlConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateOracleNosqlConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param tenancy_id: The value to assign to the tenancy_id property of this UpdateOracleNosqlConnectionDetails. :type tenancy_id: str @@ -88,6 +97,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'tenancy_id': 'str', 'region': 'str', 'user_id': 'str', @@ -105,6 +116,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'tenancy_id': 'tenancyId', 'region': 'region', 'user_id': 'userId', @@ -121,6 +134,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._tenancy_id = None self._region = None self._user_id = None diff --git a/src/oci/golden_gate/models/update_postgresql_connection_details.py b/src/oci/golden_gate/models/update_postgresql_connection_details.py index 55d7b33399..5a6f74624f 100644 --- a/src/oci/golden_gate/models/update_postgresql_connection_details.py +++ b/src/oci/golden_gate/models/update_postgresql_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdatePostgresqlConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdatePostgresqlConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdatePostgresqlConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param database_name: The value to assign to the database_name property of this UpdatePostgresqlConnectionDetails. :type database_name: str @@ -116,6 +125,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'database_name': 'str', 'host': 'str', 'port': 'int', @@ -140,6 +151,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'database_name': 'databaseName', 'host': 'host', 'port': 'port', @@ -163,6 +176,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._database_name = None self._host = None self._port = None @@ -480,6 +495,9 @@ def ssl_key(self, ssl_key): def private_ip(self): """ Gets the private_ip of this UpdatePostgresqlConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. @@ -496,6 +514,9 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this UpdatePostgresqlConnectionDetails. + Deprecated: this field will be removed in future versions. Either specify the private IP in the connectionString or host + field, or make sure the host name is resolvable in the target VCN. + The private IP address of the connection's endpoint in the customer's VCN, typically a database endpoint or a big data endpoint (e.g. Kafka bootstrap server). In case the privateIp is provided, the subnetId must also be provided. diff --git a/src/oci/golden_gate/models/update_redis_connection_details.py b/src/oci/golden_gate/models/update_redis_connection_details.py index 74a3ae01b5..bf501a2cc1 100644 --- a/src/oci/golden_gate/models/update_redis_connection_details.py +++ b/src/oci/golden_gate/models/update_redis_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateRedisConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateRedisConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateRedisConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param servers: The value to assign to the servers property of this UpdateRedisConnectionDetails. :type servers: str @@ -100,6 +109,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'servers': 'str', 'security_protocol': 'str', 'authentication_type': 'str', @@ -120,6 +131,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'servers': 'servers', 'security_protocol': 'securityProtocol', 'authentication_type': 'authenticationType', @@ -139,6 +152,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._servers = None self._security_protocol = None self._authentication_type = None diff --git a/src/oci/golden_gate/models/update_snowflake_connection_details.py b/src/oci/golden_gate/models/update_snowflake_connection_details.py index 3955dd94ac..19f50ad652 100644 --- a/src/oci/golden_gate/models/update_snowflake_connection_details.py +++ b/src/oci/golden_gate/models/update_snowflake_connection_details.py @@ -54,6 +54,15 @@ def __init__(self, **kwargs): The value to assign to the nsg_ids property of this UpdateSnowflakeConnectionDetails. :type nsg_ids: list[str] + :param subnet_id: + The value to assign to the subnet_id property of this UpdateSnowflakeConnectionDetails. + :type subnet_id: str + + :param routing_method: + The value to assign to the routing_method property of this UpdateSnowflakeConnectionDetails. + Allowed values for this property are: "SHARED_SERVICE_ENDPOINT", "SHARED_DEPLOYMENT_ENDPOINT", "DEDICATED_ENDPOINT" + :type routing_method: str + :param connection_url: The value to assign to the connection_url property of this UpdateSnowflakeConnectionDetails. :type connection_url: str @@ -88,6 +97,8 @@ def __init__(self, **kwargs): 'vault_id': 'str', 'key_id': 'str', 'nsg_ids': 'list[str]', + 'subnet_id': 'str', + 'routing_method': 'str', 'connection_url': 'str', 'authentication_type': 'str', 'username': 'str', @@ -105,6 +116,8 @@ def __init__(self, **kwargs): 'vault_id': 'vaultId', 'key_id': 'keyId', 'nsg_ids': 'nsgIds', + 'subnet_id': 'subnetId', + 'routing_method': 'routingMethod', 'connection_url': 'connectionUrl', 'authentication_type': 'authenticationType', 'username': 'username', @@ -121,6 +134,8 @@ def __init__(self, **kwargs): self._vault_id = None self._key_id = None self._nsg_ids = None + self._subnet_id = None + self._routing_method = None self._connection_url = None self._authentication_type = None self._username = None diff --git a/src/oci/identity_domains/identity_domains_client.py b/src/oci/identity_domains/identity_domains_client.py index 61285582b3..c08af7bc36 100644 --- a/src/oci/identity_domains/identity_domains_client.py +++ b/src/oci/identity_domains/identity_domains_client.py @@ -2265,6 +2265,144 @@ def create_group(self, **kwargs): api_reference_link=api_reference_link, required_arguments=required_arguments) + def create_identity_propagation_trust(self, **kwargs): + """ + Register a new Identity Propagation Trust configuration. + + + :param str authorization: (optional) + The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested. + + :param str resource_type_schema_version: (optional) + An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned. + + :param str attributes: (optional) + A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always. + + :param list[str] attribute_sets: (optional) + A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive. + + Allowed values are: "all", "always", "never", "request", "default" + + :param oci.identity_domains.models.IdentityPropagationTrust identity_propagation_trust: (optional) + IdentityPropagationTrust schema. + + Before you specify an attribute-value in a request to create a resource, please check the **'mutability'** property of that attribute in the resource-type schema below. Clicking on an attribute-row will expand that row to show the **SCIM++ Properties** of that attribute. + + - Your request to create, update or replace a resource may specify in its payload a value for any attribute that is defined as *mutability:readWrite* or *mutability:writeOnly* or *mutability:immutable*: + - The SCIM APIs to create a resource will ignore silently any value that you specify for an attribute that is defined as *mutability:readOnly*. + - The SCIM APIs to update or replace a resource will fail with an error 400 Bad Request if you specify a value for an attribute that is defined as *mutability:readOnly*. + - Similarly, the SCIM APIs to update or replace a resource will fail with an error 400 Bad Request if you specify any value for an attribute that is defined as *mutability:immutable* and that already has a value in the specified resource. + + Also, before you use the query-parameter attributes to request specific attributes, please check the **'returned'** property of that attribute in the resource-type schema below: + + - Your request to read a resource (or to search a resource-type) can specify as the value of attributes any attributes that are defined as *returned:default* or *returned:request* or *returned:always*: + - If you request a specific set of attributes, the SCIM APIs to read a resource (or to search a resource-type) will return in each resource the set of attributes that you requested, as well as any attribute that is defined as *returned:always*. + - If you do not request a specific set of attributes, the SCIM APIs to read a resource (or to search a resource-type) will return in each resource the the set of attributes defined as *returned:default*, as well as any attribute that is defined as *returned:always*. + - The SCIM APIs to read a resource (or to search a resource-type) will ignore silently any request to return an attribute that is defined as *returned:never*. + + :param str opc_retry_token: (optional) + A token you supply to uniquely identify the request and provide idempotency if the request is retried. Idempotency tokens expire after 24 hours. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.IdentityPropagationTrust` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use create_identity_propagation_trust API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = [] + resource_path = "/admin/v1/IdentityPropagationTrusts" + method = "POST" + operation_name = "create_identity_propagation_trust" + api_reference_link = "" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "authorization", + "resource_type_schema_version", + "attributes", + "attribute_sets", + "identity_propagation_trust", + "opc_retry_token" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"create_identity_propagation_trust got unknown kwargs: {extra_kwargs!r}") + + if 'attribute_sets' in kwargs: + attribute_sets_allowed_values = ["all", "always", "never", "request", "default"] + for attribute_sets_item in kwargs['attribute_sets']: + if attribute_sets_item not in attribute_sets_allowed_values: + raise ValueError( + f"Invalid value for `attribute_sets`, must be one of { attribute_sets_allowed_values }" + ) + + query_params = { + "attributes": kwargs.get("attributes", missing), + "attributeSets": self.base_client.generate_collection_format_param(kwargs.get("attribute_sets", missing), 'multi') + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + + header_params = { + "accept": "application/json, application/scim+json", + "content-type": "application/json", + "authorization": kwargs.get("authorization", missing), + "resource_type_schema_version": kwargs.get("resource_type_schema_version", missing), + "opc-retry-token": kwargs.get("opc_retry_token", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_retry_token_if_needed(header_params) + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + query_params=query_params, + header_params=header_params, + body=kwargs.get('identity_propagation_trust'), + response_type="IdentityPropagationTrust", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + query_params=query_params, + header_params=header_params, + body=kwargs.get('identity_propagation_trust'), + response_type="IdentityPropagationTrust", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + def create_identity_provider(self, **kwargs): """ Create an Identity Provider @@ -7168,6 +7306,127 @@ def delete_group(self, group_id, **kwargs): api_reference_link=api_reference_link, required_arguments=required_arguments) + def delete_identity_propagation_trust(self, identity_propagation_trust_id, **kwargs): + """ + Delete an existing Identity Propagation Trust configuration. + + + :param str identity_propagation_trust_id: (required) + ID of the resource + + :param str authorization: (optional) + The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested. + + :param str resource_type_schema_version: (optional) + An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned. + + :param bool force_delete: (optional) + To force delete the resource and all its references (if any). + + :param str if_match: (optional) + Used to make the request conditional on an ETag + + :param str opc_retry_token: (optional) + A token you supply to uniquely identify the request and provide idempotency if the request is retried. Idempotency tokens expire after 24 hours. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type None + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use delete_identity_propagation_trust API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['identityPropagationTrustId'] + resource_path = "/admin/v1/IdentityPropagationTrusts/{identityPropagationTrustId}" + method = "DELETE" + operation_name = "delete_identity_propagation_trust" + api_reference_link = "" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "authorization", + "resource_type_schema_version", + "force_delete", + "if_match", + "opc_retry_token" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"delete_identity_propagation_trust got unknown kwargs: {extra_kwargs!r}") + + path_params = { + "identityPropagationTrustId": identity_propagation_trust_id + } + + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} + + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + + query_params = { + "forceDelete": kwargs.get("force_delete", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + + header_params = { + "accept": "application/json, application/scim+json", + "content-type": "application/json", + "authorization": kwargs.get("authorization", missing), + "resource_type_schema_version": kwargs.get("resource_type_schema_version", missing), + "if-match": kwargs.get("if_match", missing), + "opc-retry-token": kwargs.get("opc_retry_token", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_retry_token_if_needed(header_params) + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + path_params=path_params, + query_params=query_params, + header_params=header_params, + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + path_params=path_params, + query_params=query_params, + header_params=header_params, + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + def delete_identity_provider(self, identity_provider_id, **kwargs): """ Delete an Identity Provider @@ -12357,12 +12616,12 @@ def get_group(self, group_id, **kwargs): api_reference_link=api_reference_link, required_arguments=required_arguments) - def get_identity_provider(self, identity_provider_id, **kwargs): + def get_identity_propagation_trust(self, identity_propagation_trust_id, **kwargs): """ - Get an Identity Provider + Get an existing Identity Propagation Trust configuration. - :param str identity_provider_id: (required) + :param str identity_propagation_trust_id: (required) ID of the resource :param str authorization: (optional) @@ -12394,17 +12653,17 @@ def get_identity_provider(self, identity_provider_id, **kwargs): allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. By default, the response will not allow control characters in strings - :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.IdentityProvider` + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.IdentityPropagationTrust` :rtype: :class:`~oci.response.Response` :example: - Click `here `__ to see an example of how to use get_identity_provider API. + Click `here `__ to see an example of how to use get_identity_propagation_trust API. """ # Required path and query arguments. These are in camelCase to replace values in service endpoints. - required_arguments = ['identityProviderId'] - resource_path = "/admin/v1/IdentityProviders/{identityProviderId}" + required_arguments = ['identityPropagationTrustId'] + resource_path = "/admin/v1/IdentityPropagationTrusts/{identityPropagationTrustId}" method = "GET" - operation_name = "get_identity_provider" + operation_name = "get_identity_propagation_trust" api_reference_link = "" # Don't accept unknown kwargs @@ -12420,10 +12679,10 @@ def get_identity_provider(self, identity_provider_id, **kwargs): extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: raise ValueError( - f"get_identity_provider got unknown kwargs: {extra_kwargs!r}") + f"get_identity_propagation_trust got unknown kwargs: {extra_kwargs!r}") path_params = { - "identityProviderId": identity_provider_id + "identityPropagationTrustId": identity_propagation_trust_id } path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} @@ -12472,7 +12731,7 @@ def get_identity_provider(self, identity_provider_id, **kwargs): path_params=path_params, query_params=query_params, header_params=header_params, - response_type="IdentityProvider", + response_type="IdentityPropagationTrust", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -12484,18 +12743,18 @@ def get_identity_provider(self, identity_provider_id, **kwargs): path_params=path_params, query_params=query_params, header_params=header_params, - response_type="IdentityProvider", + response_type="IdentityPropagationTrust", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, required_arguments=required_arguments) - def get_identity_setting(self, identity_setting_id, **kwargs): + def get_identity_provider(self, identity_provider_id, **kwargs): """ - Get an Identity setting. + Get an Identity Provider - :param str identity_setting_id: (required) + :param str identity_provider_id: (required) ID of the resource :param str authorization: (optional) @@ -12527,7 +12786,140 @@ def get_identity_setting(self, identity_setting_id, **kwargs): allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. By default, the response will not allow control characters in strings - :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.IdentitySetting` + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.IdentityProvider` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use get_identity_provider API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['identityProviderId'] + resource_path = "/admin/v1/IdentityProviders/{identityProviderId}" + method = "GET" + operation_name = "get_identity_provider" + api_reference_link = "" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "authorization", + "resource_type_schema_version", + "attributes", + "attribute_sets", + "opc_retry_token" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"get_identity_provider got unknown kwargs: {extra_kwargs!r}") + + path_params = { + "identityProviderId": identity_provider_id + } + + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} + + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + + if 'attribute_sets' in kwargs: + attribute_sets_allowed_values = ["all", "always", "never", "request", "default"] + for attribute_sets_item in kwargs['attribute_sets']: + if attribute_sets_item not in attribute_sets_allowed_values: + raise ValueError( + f"Invalid value for `attribute_sets`, must be one of { attribute_sets_allowed_values }" + ) + + query_params = { + "attributes": kwargs.get("attributes", missing), + "attributeSets": self.base_client.generate_collection_format_param(kwargs.get("attribute_sets", missing), 'multi') + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + + header_params = { + "accept": "application/json, application/scim+json", + "content-type": "application/json", + "authorization": kwargs.get("authorization", missing), + "resource_type_schema_version": kwargs.get("resource_type_schema_version", missing), + "opc-retry-token": kwargs.get("opc_retry_token", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_retry_token_if_needed(header_params) + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + path_params=path_params, + query_params=query_params, + header_params=header_params, + response_type="IdentityProvider", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + path_params=path_params, + query_params=query_params, + header_params=header_params, + response_type="IdentityProvider", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + + def get_identity_setting(self, identity_setting_id, **kwargs): + """ + Get an Identity setting. + + + :param str identity_setting_id: (required) + ID of the resource + + :param str authorization: (optional) + The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested. + + :param str resource_type_schema_version: (optional) + An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned. + + :param str attributes: (optional) + A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always. + + :param list[str] attribute_sets: (optional) + A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive. + + Allowed values are: "all", "always", "never", "request", "default" + + :param str opc_retry_token: (optional) + A token you supply to uniquely identify the request and provide idempotency if the request is retried. Idempotency tokens expire after 24 hours. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.IdentitySetting` :rtype: :class:`~oci.response.Response` :example: @@ -19427,9 +19819,9 @@ def list_groups(self, **kwargs): api_reference_link=api_reference_link, required_arguments=required_arguments) - def list_identity_providers(self, **kwargs): + def list_identity_propagation_trusts(self, **kwargs): """ - Search Identity Providers + List the Identity Propagation Trust configurations. :param str filter: (optional) @@ -19486,17 +19878,17 @@ def list_identity_providers(self, **kwargs): allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. By default, the response will not allow control characters in strings - :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.IdentityProviders` + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.IdentityPropagationTrusts` :rtype: :class:`~oci.response.Response` :example: - Click `here `__ to see an example of how to use list_identity_providers API. + Click `here `__ to see an example of how to use list_identity_propagation_trusts API. """ # Required path and query arguments. These are in camelCase to replace values in service endpoints. required_arguments = [] - resource_path = "/admin/v1/IdentityProviders" + resource_path = "/admin/v1/IdentityPropagationTrusts" method = "GET" - operation_name = "list_identity_providers" + operation_name = "list_identity_propagation_trusts" api_reference_link = "" # Don't accept unknown kwargs @@ -19519,7 +19911,7 @@ def list_identity_providers(self, **kwargs): extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: raise ValueError( - f"list_identity_providers got unknown kwargs: {extra_kwargs!r}") + f"list_identity_propagation_trusts got unknown kwargs: {extra_kwargs!r}") if 'sort_order' in kwargs: sort_order_allowed_values = ["ASCENDING", "DESCENDING"] @@ -19574,7 +19966,7 @@ def list_identity_providers(self, **kwargs): method=method, query_params=query_params, header_params=header_params, - response_type="IdentityProviders", + response_type="IdentityPropagationTrusts", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -19585,16 +19977,35 @@ def list_identity_providers(self, **kwargs): method=method, query_params=query_params, header_params=header_params, - response_type="IdentityProviders", + response_type="IdentityPropagationTrusts", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, required_arguments=required_arguments) - def list_identity_settings(self, **kwargs): + def list_identity_providers(self, **kwargs): """ - Search for Identity settings. + Search Identity Providers + + + :param str filter: (optional) + OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses. + + :param str sort_by: (optional) + OPTIONAL. A string that indicates the attribute whose value SHALL be used to order the returned responses. The sortBy attribute MUST be in standard attribute notation form. See the Attribute Notation section of the SCIM specification for more information (Section 3.10). Also, see the Sorting section of the SCIM specification for more information (Section 3.4.2.3). + + :param str sort_order: (optional) + A string that indicates the order in which the sortBy parameter is applied. Allowed values are 'ascending' and 'descending'. See (`Sorting Section`__). OPTIONAL. + + __ https://tools.ietf.org/html/draft-ietf-scim-api-19#section-3.4.2.3 + + Allowed values are: "ASCENDING", "DESCENDING" + :param int start_index: (optional) + OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on. + + :param int count: (optional) + OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4). :param str attributes: (optional) A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always. @@ -19631,23 +20042,28 @@ def list_identity_settings(self, **kwargs): allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. By default, the response will not allow control characters in strings - :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.IdentitySettings` + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.IdentityProviders` :rtype: :class:`~oci.response.Response` :example: - Click `here `__ to see an example of how to use list_identity_settings API. + Click `here `__ to see an example of how to use list_identity_providers API. """ # Required path and query arguments. These are in camelCase to replace values in service endpoints. required_arguments = [] - resource_path = "/admin/v1/IdentitySettings" + resource_path = "/admin/v1/IdentityProviders" method = "GET" - operation_name = "list_identity_settings" + operation_name = "list_identity_providers" api_reference_link = "" # Don't accept unknown kwargs expected_kwargs = [ "allow_control_chars", "retry_strategy", + "filter", + "sort_by", + "sort_order", + "start_index", + "count", "attributes", "attribute_sets", "authorization", @@ -19659,7 +20075,14 @@ def list_identity_settings(self, **kwargs): extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: raise ValueError( - f"list_identity_settings got unknown kwargs: {extra_kwargs!r}") + f"list_identity_providers got unknown kwargs: {extra_kwargs!r}") + + if 'sort_order' in kwargs: + sort_order_allowed_values = ["ASCENDING", "DESCENDING"] + if kwargs['sort_order'] not in sort_order_allowed_values: + raise ValueError( + f"Invalid value for `sort_order`, must be one of { sort_order_allowed_values }" + ) if 'attribute_sets' in kwargs: attribute_sets_allowed_values = ["all", "always", "never", "request", "default"] @@ -19670,6 +20093,11 @@ def list_identity_settings(self, **kwargs): ) query_params = { + "filter": kwargs.get("filter", missing), + "sortBy": kwargs.get("sort_by", missing), + "sortOrder": kwargs.get("sort_order", missing), + "startIndex": kwargs.get("start_index", missing), + "count": kwargs.get("count", missing), "attributes": kwargs.get("attributes", missing), "attributeSets": self.base_client.generate_collection_format_param(kwargs.get("attribute_sets", missing), 'multi'), "page": kwargs.get("page", missing), @@ -19702,7 +20130,7 @@ def list_identity_settings(self, **kwargs): method=method, query_params=query_params, header_params=header_params, - response_type="IdentitySettings", + response_type="IdentityProviders", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -19713,15 +20141,15 @@ def list_identity_settings(self, **kwargs): method=method, query_params=query_params, header_params=header_params, - response_type="IdentitySettings", + response_type="IdentityProviders", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, required_arguments=required_arguments) - def list_kmsi_settings(self, **kwargs): + def list_identity_settings(self, **kwargs): """ - Search KmsiSettings + Search for Identity settings. :param str attributes: (optional) @@ -19759,17 +20187,17 @@ def list_kmsi_settings(self, **kwargs): allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. By default, the response will not allow control characters in strings - :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.KmsiSettings` + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.IdentitySettings` :rtype: :class:`~oci.response.Response` :example: - Click `here `__ to see an example of how to use list_kmsi_settings API. + Click `here `__ to see an example of how to use list_identity_settings API. """ # Required path and query arguments. These are in camelCase to replace values in service endpoints. required_arguments = [] - resource_path = "/admin/v1/KmsiSettings" + resource_path = "/admin/v1/IdentitySettings" method = "GET" - operation_name = "list_kmsi_settings" + operation_name = "list_identity_settings" api_reference_link = "" # Don't accept unknown kwargs @@ -19787,7 +20215,7 @@ def list_kmsi_settings(self, **kwargs): extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: raise ValueError( - f"list_kmsi_settings got unknown kwargs: {extra_kwargs!r}") + f"list_identity_settings got unknown kwargs: {extra_kwargs!r}") if 'attribute_sets' in kwargs: attribute_sets_allowed_values = ["all", "always", "never", "request", "default"] @@ -19830,7 +20258,7 @@ def list_kmsi_settings(self, **kwargs): method=method, query_params=query_params, header_params=header_params, - response_type="KmsiSettings", + response_type="IdentitySettings", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -19841,35 +20269,24 @@ def list_kmsi_settings(self, **kwargs): method=method, query_params=query_params, header_params=header_params, - response_type="KmsiSettings", + response_type="IdentitySettings", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, required_arguments=required_arguments) - def list_my_api_keys(self, **kwargs): + def list_kmsi_settings(self, **kwargs): """ - Search for a user's own API key. - - - :param str filter: (optional) - OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses. - - :param str sort_by: (optional) - OPTIONAL. A string that indicates the attribute whose value SHALL be used to order the returned responses. The sortBy attribute MUST be in standard attribute notation form. See the Attribute Notation section of the SCIM specification for more information (Section 3.10). Also, see the Sorting section of the SCIM specification for more information (Section 3.4.2.3). - - :param str sort_order: (optional) - A string that indicates the order in which the sortBy parameter is applied. Allowed values are 'ascending' and 'descending'. See (`Sorting Section`__). OPTIONAL. + Search KmsiSettings - __ https://tools.ietf.org/html/draft-ietf-scim-api-19#section-3.4.2.3 - Allowed values are: "ASCENDING", "DESCENDING" + :param str attributes: (optional) + A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always. - :param int start_index: (optional) - OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on. + :param list[str] attribute_sets: (optional) + A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive. - :param int count: (optional) - OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4). + Allowed values are: "all", "always", "never", "request", "default" :param str authorization: (optional) The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested. @@ -19898,28 +20315,25 @@ def list_my_api_keys(self, **kwargs): allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. By default, the response will not allow control characters in strings - :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.MyApiKeys` + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.KmsiSettings` :rtype: :class:`~oci.response.Response` :example: - Click `here `__ to see an example of how to use list_my_api_keys API. + Click `here `__ to see an example of how to use list_kmsi_settings API. """ # Required path and query arguments. These are in camelCase to replace values in service endpoints. required_arguments = [] - resource_path = "/admin/v1/MyApiKeys" + resource_path = "/admin/v1/KmsiSettings" method = "GET" - operation_name = "list_my_api_keys" + operation_name = "list_kmsi_settings" api_reference_link = "" # Don't accept unknown kwargs expected_kwargs = [ "allow_control_chars", "retry_strategy", - "filter", - "sort_by", - "sort_order", - "start_index", - "count", + "attributes", + "attribute_sets", "authorization", "resource_type_schema_version", "opc_retry_token", @@ -19929,7 +20343,149 @@ def list_my_api_keys(self, **kwargs): extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: raise ValueError( - f"list_my_api_keys got unknown kwargs: {extra_kwargs!r}") + f"list_kmsi_settings got unknown kwargs: {extra_kwargs!r}") + + if 'attribute_sets' in kwargs: + attribute_sets_allowed_values = ["all", "always", "never", "request", "default"] + for attribute_sets_item in kwargs['attribute_sets']: + if attribute_sets_item not in attribute_sets_allowed_values: + raise ValueError( + f"Invalid value for `attribute_sets`, must be one of { attribute_sets_allowed_values }" + ) + + query_params = { + "attributes": kwargs.get("attributes", missing), + "attributeSets": self.base_client.generate_collection_format_param(kwargs.get("attribute_sets", missing), 'multi'), + "page": kwargs.get("page", missing), + "limit": kwargs.get("limit", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + + header_params = { + "accept": "application/json, application/scim+json", + "content-type": "application/json", + "authorization": kwargs.get("authorization", missing), + "resource_type_schema_version": kwargs.get("resource_type_schema_version", missing), + "opc-retry-token": kwargs.get("opc_retry_token", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_retry_token_if_needed(header_params) + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + query_params=query_params, + header_params=header_params, + response_type="KmsiSettings", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + query_params=query_params, + header_params=header_params, + response_type="KmsiSettings", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + + def list_my_api_keys(self, **kwargs): + """ + Search for a user's own API key. + + + :param str filter: (optional) + OPTIONAL. The filter string that is used to request a subset of resources. The filter string MUST be a valid filter expression. See the Filtering section of the SCIM specification for more information (Section 3.4.2.2). The string should contain at least one condition that each item must match in order to be returned in the search results. Each condition specifies an attribute, an operator, and a value. Conditions within a filter can be connected by logical operators (such as AND and OR). Sets of conditions can be grouped together using parentheses. + + :param str sort_by: (optional) + OPTIONAL. A string that indicates the attribute whose value SHALL be used to order the returned responses. The sortBy attribute MUST be in standard attribute notation form. See the Attribute Notation section of the SCIM specification for more information (Section 3.10). Also, see the Sorting section of the SCIM specification for more information (Section 3.4.2.3). + + :param str sort_order: (optional) + A string that indicates the order in which the sortBy parameter is applied. Allowed values are 'ascending' and 'descending'. See (`Sorting Section`__). OPTIONAL. + + __ https://tools.ietf.org/html/draft-ietf-scim-api-19#section-3.4.2.3 + + Allowed values are: "ASCENDING", "DESCENDING" + + :param int start_index: (optional) + OPTIONAL. An integer that indicates the 1-based index of the first query result. See the Pagination section of the SCIM specification for more information. (Section 3.4.2.4). The number of results pages to return. The first page is 1. Specify 2 to access the second page of results, and so on. + + :param int count: (optional) + OPTIONAL. An integer that indicates the desired maximum number of query results per page. 1000 is the largest value that you can use. See the Pagination section of the System for Cross-Domain Identity Management Protocol specification for more information. (Section 3.4.2.4). + + :param str authorization: (optional) + The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested. + + :param str resource_type_schema_version: (optional) + An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned. + + :param str opc_retry_token: (optional) + A token you supply to uniquely identify the request and provide idempotency if the request is retried. Idempotency tokens expire after 24 hours. + + :param str page: (optional) + The value of the `opc-next-page` response header from the previous 'List' call. + + :param int limit: (optional) + The maximum number of items to return in a paginated 'List' call. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.MyApiKeys` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use list_my_api_keys API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = [] + resource_path = "/admin/v1/MyApiKeys" + method = "GET" + operation_name = "list_my_api_keys" + api_reference_link = "" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "filter", + "sort_by", + "sort_order", + "start_index", + "count", + "authorization", + "resource_type_schema_version", + "opc_retry_token", + "page", + "limit" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"list_my_api_keys got unknown kwargs: {extra_kwargs!r}") if 'sort_order' in kwargs: sort_order_allowed_values = ["ASCENDING", "DESCENDING"] @@ -27170,6 +27726,164 @@ def patch_group(self, group_id, **kwargs): api_reference_link=api_reference_link, required_arguments=required_arguments) + def patch_identity_propagation_trust(self, identity_propagation_trust_id, **kwargs): + """ + Update an existing Identity Propagation Trust configuration. + + + :param str identity_propagation_trust_id: (required) + ID of the resource + + :param str authorization: (optional) + The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested. + + :param str resource_type_schema_version: (optional) + An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned. + + :param str attributes: (optional) + A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always. + + :param list[str] attribute_sets: (optional) + A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive. + + Allowed values are: "all", "always", "never", "request", "default" + + :param oci.identity_domains.models.PatchOp patch_op: (optional) + Update the IdentityPropagationTrust with SCIM Patch schema. + + Before you specify an attribute-value in a request to update a resource, please check the **'mutability'** property of that attribute in the resource-type schema below. Clicking on an attribute-row will expand that row to show the **SCIM++ Properties** of that attribute. + + - Your request to create, update or replace a resource may specify in its payload a value for any attribute that is defined as *mutability:readWrite* or *mutability:writeOnly* or *mutability:immutable*: + - The SCIM APIs to create a resource will ignore silently any value that you specify for an attribute that is defined as *mutability:readOnly*. + - The SCIM APIs to update or replace a resource will fail with an error 400 Bad Request if you specify a value for an attribute that is defined as *mutability:readOnly*. + - Similarly, the SCIM APIs to update or replace a resource will fail with an error 400 Bad Request if you specify any value for an attribute that is defined as *mutability:immutable* and that already has a value in the specified resource. + + Also, before you use the query-parameter attributes to request specific attributes, please check the **'returned'** property of that attribute in the resource-type schema below: + + - Your request to read a resource (or to search a resource-type) can specify as the value of attributes any attributes that are defined as *returned:default* or *returned:request* or *returned:always*: + - If you request a specific set of attributes, the SCIM APIs to read a resource (or to search a resource-type) will return in each resource the set of attributes that you requested, as well as any attribute that is defined as *returned:always*. + - If you do not request a specific set of attributes, the SCIM APIs to read a resource (or to search a resource-type) will return in each resource the the set of attributes defined as *returned:default*, as well as any attribute that is defined as *returned:always*. + - The SCIM APIs to read a resource (or to search a resource-type) will ignore silently any request to return an attribute that is defined as *returned:never*. + + :param str if_match: (optional) + Used to make the request conditional on an ETag + + :param str opc_retry_token: (optional) + A token you supply to uniquely identify the request and provide idempotency if the request is retried. Idempotency tokens expire after 24 hours. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.IdentityPropagationTrust` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use patch_identity_propagation_trust API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['identityPropagationTrustId'] + resource_path = "/admin/v1/IdentityPropagationTrusts/{identityPropagationTrustId}" + method = "PATCH" + operation_name = "patch_identity_propagation_trust" + api_reference_link = "" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "authorization", + "resource_type_schema_version", + "attributes", + "attribute_sets", + "patch_op", + "if_match", + "opc_retry_token" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"patch_identity_propagation_trust got unknown kwargs: {extra_kwargs!r}") + + path_params = { + "identityPropagationTrustId": identity_propagation_trust_id + } + + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} + + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + + if 'attribute_sets' in kwargs: + attribute_sets_allowed_values = ["all", "always", "never", "request", "default"] + for attribute_sets_item in kwargs['attribute_sets']: + if attribute_sets_item not in attribute_sets_allowed_values: + raise ValueError( + f"Invalid value for `attribute_sets`, must be one of { attribute_sets_allowed_values }" + ) + + query_params = { + "attributes": kwargs.get("attributes", missing), + "attributeSets": self.base_client.generate_collection_format_param(kwargs.get("attribute_sets", missing), 'multi') + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + + header_params = { + "accept": "application/json, application/scim+json", + "content-type": "application/json", + "authorization": kwargs.get("authorization", missing), + "resource_type_schema_version": kwargs.get("resource_type_schema_version", missing), + "if-match": kwargs.get("if_match", missing), + "opc-retry-token": kwargs.get("opc_retry_token", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_retry_token_if_needed(header_params) + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + path_params=path_params, + query_params=query_params, + header_params=header_params, + body=kwargs.get('patch_op'), + response_type="IdentityPropagationTrust", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + path_params=path_params, + query_params=query_params, + header_params=header_params, + body=kwargs.get('patch_op'), + response_type="IdentityPropagationTrust", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + def patch_identity_provider(self, identity_provider_id, **kwargs): """ Update an Identity Provider @@ -32589,6 +33303,164 @@ def put_group(self, group_id, **kwargs): api_reference_link=api_reference_link, required_arguments=required_arguments) + def put_identity_propagation_trust(self, identity_propagation_trust_id, **kwargs): + """ + Replace an existing Identity Propagation Trust configuration. + + + :param str identity_propagation_trust_id: (required) + ID of the resource + + :param str authorization: (optional) + The Authorization field value consists of credentials containing the authentication information of the user agent for the realm of the resource being requested. + + :param str resource_type_schema_version: (optional) + An endpoint-specific schema version number to use in the Request. Allowed version values are Earliest Version or Latest Version as specified in each REST API endpoint description, or any sequential number inbetween. All schema attributes/body parameters are a part of version 1. After version 1, any attributes added or deprecated will be tagged with the version that they were added to or deprecated in. If no version is provided, the latest schema version is returned. + + :param str attributes: (optional) + A comma-delimited string that specifies the names of resource attributes that should be returned in the response. By default, a response that contains resource attributes contains only attributes that are defined in the schema for that resource type as returned=always or returned=default. An attribute that is defined as returned=request is returned in a response only if the request specifies its name in the value of this query parameter. If a request specifies this query parameter, the response contains the attributes that this query parameter specifies, as well as any attribute that is defined as returned=always. + + :param list[str] attribute_sets: (optional) + A multi-valued list of strings indicating the return type of attribute definition. The specified set of attributes can be fetched by the return type of the attribute. One or more values can be given together to fetch more than one group of attributes. If 'attributes' query parameter is also available, union of the two is fetched. Valid values - all, always, never, request, default. Values are case-insensitive. + + Allowed values are: "all", "always", "never", "request", "default" + + :param oci.identity_domains.models.IdentityPropagationTrust identity_propagation_trust: (optional) + Replace the current instance of IdentityPropagationTrust with provided payload. + + Before you specify an attribute-value in a request to replace a resource, please check the **'mutability'** property of that attribute in the resource-type schema below. Clicking on an attribute-row will expand that row to show the **SCIM++ Properties** of that attribute. + + - Your request to create, update or replace a resource may specify in its payload a value for any attribute that is defined as *mutability:readWrite* or *mutability:writeOnly* or *mutability:immutable*: + - The SCIM APIs to create a resource will ignore silently any value that you specify for an attribute that is defined as *mutability:readOnly*. + - The SCIM APIs to update or replace a resource will fail with an error 400 Bad Request if you specify a value for an attribute that is defined as *mutability:readOnly*. + - Similarly, the SCIM APIs to update or replace a resource will fail with an error 400 Bad Request if you specify any value for an attribute that is defined as *mutability:immutable* and that already has a value in the specified resource. + + Also, before you use the query-parameter attributes to request specific attributes, please check the **'returned'** property of that attribute in the resource-type schema below: + + - Your request to read a resource (or to search a resource-type) can specify as the value of attributes any attributes that are defined as *returned:default* or *returned:request* or *returned:always*: + - If you request a specific set of attributes, the SCIM APIs to read a resource (or to search a resource-type) will return in each resource the set of attributes that you requested, as well as any attribute that is defined as *returned:always*. + - If you do not request a specific set of attributes, the SCIM APIs to read a resource (or to search a resource-type) will return in each resource the the set of attributes defined as *returned:default*, as well as any attribute that is defined as *returned:always*. + - The SCIM APIs to read a resource (or to search a resource-type) will ignore silently any request to return an attribute that is defined as *returned:never*. + + :param str if_match: (optional) + Used to make the request conditional on an ETag + + :param str opc_retry_token: (optional) + A token you supply to uniquely identify the request and provide idempotency if the request is retried. Idempotency tokens expire after 24 hours. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.identity_domains.models.IdentityPropagationTrust` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use put_identity_propagation_trust API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['identityPropagationTrustId'] + resource_path = "/admin/v1/IdentityPropagationTrusts/{identityPropagationTrustId}" + method = "PUT" + operation_name = "put_identity_propagation_trust" + api_reference_link = "" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "authorization", + "resource_type_schema_version", + "attributes", + "attribute_sets", + "identity_propagation_trust", + "if_match", + "opc_retry_token" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"put_identity_propagation_trust got unknown kwargs: {extra_kwargs!r}") + + path_params = { + "identityPropagationTrustId": identity_propagation_trust_id + } + + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} + + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + + if 'attribute_sets' in kwargs: + attribute_sets_allowed_values = ["all", "always", "never", "request", "default"] + for attribute_sets_item in kwargs['attribute_sets']: + if attribute_sets_item not in attribute_sets_allowed_values: + raise ValueError( + f"Invalid value for `attribute_sets`, must be one of { attribute_sets_allowed_values }" + ) + + query_params = { + "attributes": kwargs.get("attributes", missing), + "attributeSets": self.base_client.generate_collection_format_param(kwargs.get("attribute_sets", missing), 'multi') + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + + header_params = { + "accept": "application/json, application/scim+json", + "content-type": "application/json", + "authorization": kwargs.get("authorization", missing), + "resource_type_schema_version": kwargs.get("resource_type_schema_version", missing), + "if-match": kwargs.get("if_match", missing), + "opc-retry-token": kwargs.get("opc_retry_token", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_retry_token_if_needed(header_params) + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + path_params=path_params, + query_params=query_params, + header_params=header_params, + body=kwargs.get('identity_propagation_trust'), + response_type="IdentityPropagationTrust", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + path_params=path_params, + query_params=query_params, + header_params=header_params, + body=kwargs.get('identity_propagation_trust'), + response_type="IdentityPropagationTrust", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + def put_identity_provider(self, identity_provider_id, **kwargs): """ Replace an Identity Provider diff --git a/src/oci/identity_domains/models/__init__.py b/src/oci/identity_domains/models/__init__.py index 5dc7793557..e5d5604470 100644 --- a/src/oci/identity_domains/models/__init__.py +++ b/src/oci/identity_domains/models/__init__.py @@ -209,6 +209,10 @@ from .groups import Groups from .idcs_created_by import IdcsCreatedBy from .idcs_last_modified_by import IdcsLastModifiedBy +from .identity_propagation_trust import IdentityPropagationTrust +from .identity_propagation_trust_impersonation_service_users import IdentityPropagationTrustImpersonationServiceUsers +from .identity_propagation_trust_keytab import IdentityPropagationTrustKeytab +from .identity_propagation_trusts import IdentityPropagationTrusts from .identity_provider import IdentityProvider from .identity_provider_correlation_policy import IdentityProviderCorrelationPolicy from .identity_provider_jit_user_prov_assigned_groups import IdentityProviderJitUserProvAssignedGroups @@ -656,6 +660,10 @@ "Groups": Groups, "IdcsCreatedBy": IdcsCreatedBy, "IdcsLastModifiedBy": IdcsLastModifiedBy, + "IdentityPropagationTrust": IdentityPropagationTrust, + "IdentityPropagationTrustImpersonationServiceUsers": IdentityPropagationTrustImpersonationServiceUsers, + "IdentityPropagationTrustKeytab": IdentityPropagationTrustKeytab, + "IdentityPropagationTrusts": IdentityPropagationTrusts, "IdentityProvider": IdentityProvider, "IdentityProviderCorrelationPolicy": IdentityProviderCorrelationPolicy, "IdentityProviderJitUserProvAssignedGroups": IdentityProviderJitUserProvAssignedGroups, diff --git a/src/oci/identity_domains/models/extension_user_user.py b/src/oci/identity_domains/models/extension_user_user.py index 65b4bb8aca..0ec43d6441 100644 --- a/src/oci/identity_domains/models/extension_user_user.py +++ b/src/oci/identity_domains/models/extension_user_user.py @@ -156,6 +156,10 @@ def __init__(self, **kwargs): The value to assign to the notification_email_template_id property of this ExtensionUserUser. :type notification_email_template_id: str + :param service_user: + The value to assign to the service_user property of this ExtensionUserUser. + :type service_user: bool + :param support_accounts: The value to assign to the support_accounts property of this ExtensionUserUser. :type support_accounts: list[oci.identity_domains.models.UserExtSupportAccounts] @@ -209,6 +213,7 @@ def __init__(self, **kwargs): 'is_group_membership_normalized': 'bool', 'is_group_membership_synced_to_users_groups': 'bool', 'notification_email_template_id': 'str', + 'service_user': 'bool', 'support_accounts': 'list[UserExtSupportAccounts]', 'idcs_app_roles_limited_to_groups': 'list[UserExtIdcsAppRolesLimitedToGroups]', 'user_token': 'UserExtUserToken', @@ -236,6 +241,7 @@ def __init__(self, **kwargs): 'is_group_membership_normalized': 'isGroupMembershipNormalized', 'is_group_membership_synced_to_users_groups': 'isGroupMembershipSyncedToUsersGroups', 'notification_email_template_id': 'notificationEmailTemplateId', + 'service_user': 'serviceUser', 'support_accounts': 'supportAccounts', 'idcs_app_roles_limited_to_groups': 'idcsAppRolesLimitedToGroups', 'user_token': 'userToken', @@ -262,6 +268,7 @@ def __init__(self, **kwargs): self._is_group_membership_normalized = None self._is_group_membership_synced_to_users_groups = None self._notification_email_template_id = None + self._service_user = None self._support_accounts = None self._idcs_app_roles_limited_to_groups = None self._user_token = None @@ -998,6 +1005,58 @@ def notification_email_template_id(self, notification_email_template_id): """ self._notification_email_template_id = notification_email_template_id + @property + def service_user(self): + """ + Gets the service_user of this ExtensionUserUser. + Indicates if User is a Service User + + **Added In:** 2306131901 + + **SCIM++ Properties:** + - caseExact: false + - idcsCsvAttributeName: Service User + - idcsCsvAttributeNameMappings: [[columnHeaderName:Service User]] + - idcsSearchable: true + - multiValued: false + - mutability: immutable + - required: false + - returned: default + - type: boolean + - uniqueness: none + + + :return: The service_user of this ExtensionUserUser. + :rtype: bool + """ + return self._service_user + + @service_user.setter + def service_user(self, service_user): + """ + Sets the service_user of this ExtensionUserUser. + Indicates if User is a Service User + + **Added In:** 2306131901 + + **SCIM++ Properties:** + - caseExact: false + - idcsCsvAttributeName: Service User + - idcsCsvAttributeNameMappings: [[columnHeaderName:Service User]] + - idcsSearchable: true + - multiValued: false + - mutability: immutable + - required: false + - returned: default + - type: boolean + - uniqueness: none + + + :param service_user: The service_user of this ExtensionUserUser. + :type: bool + """ + self._service_user = service_user + @property def support_accounts(self): """ diff --git a/src/oci/identity_domains/models/identity_propagation_trust.py b/src/oci/identity_domains/models/identity_propagation_trust.py new file mode 100644 index 0000000000..5a9732ba3a --- /dev/null +++ b/src/oci/identity_domains/models/identity_propagation_trust.py @@ -0,0 +1,1623 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: v1 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class IdentityPropagationTrust(object): + """ + Schema used for Identity Propagation Trust. + """ + + #: A constant which can be used with the idcs_prevented_operations property of a IdentityPropagationTrust. + #: This constant has a value of "replace" + IDCS_PREVENTED_OPERATIONS_REPLACE = "replace" + + #: A constant which can be used with the idcs_prevented_operations property of a IdentityPropagationTrust. + #: This constant has a value of "update" + IDCS_PREVENTED_OPERATIONS_UPDATE = "update" + + #: A constant which can be used with the idcs_prevented_operations property of a IdentityPropagationTrust. + #: This constant has a value of "delete" + IDCS_PREVENTED_OPERATIONS_DELETE = "delete" + + #: A constant which can be used with the type property of a IdentityPropagationTrust. + #: This constant has a value of "JWT" + TYPE_JWT = "JWT" + + #: A constant which can be used with the type property of a IdentityPropagationTrust. + #: This constant has a value of "SAML" + TYPE_SAML = "SAML" + + #: A constant which can be used with the type property of a IdentityPropagationTrust. + #: This constant has a value of "SPNEGO" + TYPE_SPNEGO = "SPNEGO" + + #: A constant which can be used with the type property of a IdentityPropagationTrust. + #: This constant has a value of "AWS" + TYPE_AWS = "AWS" + + #: A constant which can be used with the subject_type property of a IdentityPropagationTrust. + #: This constant has a value of "User" + SUBJECT_TYPE_USER = "User" + + #: A constant which can be used with the subject_type property of a IdentityPropagationTrust. + #: This constant has a value of "App" + SUBJECT_TYPE_APP = "App" + + def __init__(self, **kwargs): + """ + Initializes a new IdentityPropagationTrust object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param id: + The value to assign to the id property of this IdentityPropagationTrust. + :type id: str + + :param ocid: + The value to assign to the ocid property of this IdentityPropagationTrust. + :type ocid: str + + :param schemas: + The value to assign to the schemas property of this IdentityPropagationTrust. + :type schemas: list[str] + + :param meta: + The value to assign to the meta property of this IdentityPropagationTrust. + :type meta: oci.identity_domains.models.Meta + + :param idcs_created_by: + The value to assign to the idcs_created_by property of this IdentityPropagationTrust. + :type idcs_created_by: oci.identity_domains.models.IdcsCreatedBy + + :param idcs_last_modified_by: + The value to assign to the idcs_last_modified_by property of this IdentityPropagationTrust. + :type idcs_last_modified_by: oci.identity_domains.models.IdcsLastModifiedBy + + :param idcs_prevented_operations: + The value to assign to the idcs_prevented_operations property of this IdentityPropagationTrust. + Allowed values for items in this list are: "replace", "update", "delete", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type idcs_prevented_operations: list[str] + + :param tags: + The value to assign to the tags property of this IdentityPropagationTrust. + :type tags: list[oci.identity_domains.models.Tags] + + :param delete_in_progress: + The value to assign to the delete_in_progress property of this IdentityPropagationTrust. + :type delete_in_progress: bool + + :param idcs_last_upgraded_in_release: + The value to assign to the idcs_last_upgraded_in_release property of this IdentityPropagationTrust. + :type idcs_last_upgraded_in_release: str + + :param domain_ocid: + The value to assign to the domain_ocid property of this IdentityPropagationTrust. + :type domain_ocid: str + + :param compartment_ocid: + The value to assign to the compartment_ocid property of this IdentityPropagationTrust. + :type compartment_ocid: str + + :param tenancy_ocid: + The value to assign to the tenancy_ocid property of this IdentityPropagationTrust. + :type tenancy_ocid: str + + :param name: + The value to assign to the name property of this IdentityPropagationTrust. + :type name: str + + :param description: + The value to assign to the description property of this IdentityPropagationTrust. + :type description: str + + :param type: + The value to assign to the type property of this IdentityPropagationTrust. + Allowed values for this property are: "JWT", "SAML", "SPNEGO", "AWS", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type type: str + + :param issuer: + The value to assign to the issuer property of this IdentityPropagationTrust. + :type issuer: str + + :param account_id: + The value to assign to the account_id property of this IdentityPropagationTrust. + :type account_id: str + + :param subject_claim_name: + The value to assign to the subject_claim_name property of this IdentityPropagationTrust. + :type subject_claim_name: str + + :param subject_mapping_attribute: + The value to assign to the subject_mapping_attribute property of this IdentityPropagationTrust. + :type subject_mapping_attribute: str + + :param subject_type: + The value to assign to the subject_type property of this IdentityPropagationTrust. + Allowed values for this property are: "User", "App", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type subject_type: str + + :param client_claim_name: + The value to assign to the client_claim_name property of this IdentityPropagationTrust. + :type client_claim_name: str + + :param client_claim_values: + The value to assign to the client_claim_values property of this IdentityPropagationTrust. + :type client_claim_values: list[str] + + :param active: + The value to assign to the active property of this IdentityPropagationTrust. + :type active: bool + + :param public_key_endpoint: + The value to assign to the public_key_endpoint property of this IdentityPropagationTrust. + :type public_key_endpoint: str + + :param public_certificate: + The value to assign to the public_certificate property of this IdentityPropagationTrust. + :type public_certificate: str + + :param oauth_clients: + The value to assign to the oauth_clients property of this IdentityPropagationTrust. + :type oauth_clients: list[str] + + :param service_principals: + The value to assign to the service_principals property of this IdentityPropagationTrust. + :type service_principals: list[str] + + :param allow_impersonation: + The value to assign to the allow_impersonation property of this IdentityPropagationTrust. + :type allow_impersonation: bool + + :param clock_skew_seconds: + The value to assign to the clock_skew_seconds property of this IdentityPropagationTrust. + :type clock_skew_seconds: int + + :param impersonation_service_users: + The value to assign to the impersonation_service_users property of this IdentityPropagationTrust. + :type impersonation_service_users: list[oci.identity_domains.models.IdentityPropagationTrustImpersonationServiceUsers] + + :param keytab: + The value to assign to the keytab property of this IdentityPropagationTrust. + :type keytab: oci.identity_domains.models.IdentityPropagationTrustKeytab + + """ + self.swagger_types = { + 'id': 'str', + 'ocid': 'str', + 'schemas': 'list[str]', + 'meta': 'Meta', + 'idcs_created_by': 'IdcsCreatedBy', + 'idcs_last_modified_by': 'IdcsLastModifiedBy', + 'idcs_prevented_operations': 'list[str]', + 'tags': 'list[Tags]', + 'delete_in_progress': 'bool', + 'idcs_last_upgraded_in_release': 'str', + 'domain_ocid': 'str', + 'compartment_ocid': 'str', + 'tenancy_ocid': 'str', + 'name': 'str', + 'description': 'str', + 'type': 'str', + 'issuer': 'str', + 'account_id': 'str', + 'subject_claim_name': 'str', + 'subject_mapping_attribute': 'str', + 'subject_type': 'str', + 'client_claim_name': 'str', + 'client_claim_values': 'list[str]', + 'active': 'bool', + 'public_key_endpoint': 'str', + 'public_certificate': 'str', + 'oauth_clients': 'list[str]', + 'service_principals': 'list[str]', + 'allow_impersonation': 'bool', + 'clock_skew_seconds': 'int', + 'impersonation_service_users': 'list[IdentityPropagationTrustImpersonationServiceUsers]', + 'keytab': 'IdentityPropagationTrustKeytab' + } + + self.attribute_map = { + 'id': 'id', + 'ocid': 'ocid', + 'schemas': 'schemas', + 'meta': 'meta', + 'idcs_created_by': 'idcsCreatedBy', + 'idcs_last_modified_by': 'idcsLastModifiedBy', + 'idcs_prevented_operations': 'idcsPreventedOperations', + 'tags': 'tags', + 'delete_in_progress': 'deleteInProgress', + 'idcs_last_upgraded_in_release': 'idcsLastUpgradedInRelease', + 'domain_ocid': 'domainOcid', + 'compartment_ocid': 'compartmentOcid', + 'tenancy_ocid': 'tenancyOcid', + 'name': 'name', + 'description': 'description', + 'type': 'type', + 'issuer': 'issuer', + 'account_id': 'accountId', + 'subject_claim_name': 'subjectClaimName', + 'subject_mapping_attribute': 'subjectMappingAttribute', + 'subject_type': 'subjectType', + 'client_claim_name': 'clientClaimName', + 'client_claim_values': 'clientClaimValues', + 'active': 'active', + 'public_key_endpoint': 'publicKeyEndpoint', + 'public_certificate': 'publicCertificate', + 'oauth_clients': 'oauthClients', + 'service_principals': 'servicePrincipals', + 'allow_impersonation': 'allowImpersonation', + 'clock_skew_seconds': 'clockSkewSeconds', + 'impersonation_service_users': 'impersonationServiceUsers', + 'keytab': 'keytab' + } + + self._id = None + self._ocid = None + self._schemas = None + self._meta = None + self._idcs_created_by = None + self._idcs_last_modified_by = None + self._idcs_prevented_operations = None + self._tags = None + self._delete_in_progress = None + self._idcs_last_upgraded_in_release = None + self._domain_ocid = None + self._compartment_ocid = None + self._tenancy_ocid = None + self._name = None + self._description = None + self._type = None + self._issuer = None + self._account_id = None + self._subject_claim_name = None + self._subject_mapping_attribute = None + self._subject_type = None + self._client_claim_name = None + self._client_claim_values = None + self._active = None + self._public_key_endpoint = None + self._public_certificate = None + self._oauth_clients = None + self._service_principals = None + self._allow_impersonation = None + self._clock_skew_seconds = None + self._impersonation_service_users = None + self._keytab = None + + @property + def id(self): + """ + Gets the id of this IdentityPropagationTrust. + Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier. + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: true + - multiValued: false + - mutability: readOnly + - required: false + - returned: always + - type: string + - uniqueness: global + + + :return: The id of this IdentityPropagationTrust. + :rtype: str + """ + return self._id + + @id.setter + def id(self, id): + """ + Sets the id of this IdentityPropagationTrust. + Unique identifier for the SCIM Resource as defined by the Service Provider. Each representation of the Resource MUST include a non-empty id value. This identifier MUST be unique across the Service Provider's entire set of Resources. It MUST be a stable, non-reassignable identifier that does not change when the same Resource is returned in subsequent requests. The value of the id attribute is always issued by the Service Provider and MUST never be specified by the Service Consumer. bulkId: is a reserved keyword and MUST NOT be used in the unique identifier. + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: true + - multiValued: false + - mutability: readOnly + - required: false + - returned: always + - type: string + - uniqueness: global + + + :param id: The id of this IdentityPropagationTrust. + :type: str + """ + self._id = id + + @property + def ocid(self): + """ + Gets the ocid of this IdentityPropagationTrust. + Unique OCI identifier for the SCIM Resource. + + **SCIM++ Properties:** + - caseExact: true + - idcsSearchable: true + - multiValued: false + - mutability: immutable + - required: false + - returned: default + - type: string + - uniqueness: global + + + :return: The ocid of this IdentityPropagationTrust. + :rtype: str + """ + return self._ocid + + @ocid.setter + def ocid(self, ocid): + """ + Sets the ocid of this IdentityPropagationTrust. + Unique OCI identifier for the SCIM Resource. + + **SCIM++ Properties:** + - caseExact: true + - idcsSearchable: true + - multiValued: false + - mutability: immutable + - required: false + - returned: default + - type: string + - uniqueness: global + + + :param ocid: The ocid of this IdentityPropagationTrust. + :type: str + """ + self._ocid = ocid + + @property + def schemas(self): + """ + **[Required]** Gets the schemas of this IdentityPropagationTrust. + REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \\\"enterprise\\\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: false + - multiValued: true + - mutability: readWrite + - required: true + - returned: default + - type: string + - uniqueness: none + + + :return: The schemas of this IdentityPropagationTrust. + :rtype: list[str] + """ + return self._schemas + + @schemas.setter + def schemas(self, schemas): + """ + Sets the schemas of this IdentityPropagationTrust. + REQUIRED. The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. This specification defines URIs for User, Group, and a standard \\\"enterprise\\\" extension. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: false + - multiValued: true + - mutability: readWrite + - required: true + - returned: default + - type: string + - uniqueness: none + + + :param schemas: The schemas of this IdentityPropagationTrust. + :type: list[str] + """ + self._schemas = schemas + + @property + def meta(self): + """ + Gets the meta of this IdentityPropagationTrust. + + :return: The meta of this IdentityPropagationTrust. + :rtype: oci.identity_domains.models.Meta + """ + return self._meta + + @meta.setter + def meta(self, meta): + """ + Sets the meta of this IdentityPropagationTrust. + + :param meta: The meta of this IdentityPropagationTrust. + :type: oci.identity_domains.models.Meta + """ + self._meta = meta + + @property + def idcs_created_by(self): + """ + Gets the idcs_created_by of this IdentityPropagationTrust. + + :return: The idcs_created_by of this IdentityPropagationTrust. + :rtype: oci.identity_domains.models.IdcsCreatedBy + """ + return self._idcs_created_by + + @idcs_created_by.setter + def idcs_created_by(self, idcs_created_by): + """ + Sets the idcs_created_by of this IdentityPropagationTrust. + + :param idcs_created_by: The idcs_created_by of this IdentityPropagationTrust. + :type: oci.identity_domains.models.IdcsCreatedBy + """ + self._idcs_created_by = idcs_created_by + + @property + def idcs_last_modified_by(self): + """ + Gets the idcs_last_modified_by of this IdentityPropagationTrust. + + :return: The idcs_last_modified_by of this IdentityPropagationTrust. + :rtype: oci.identity_domains.models.IdcsLastModifiedBy + """ + return self._idcs_last_modified_by + + @idcs_last_modified_by.setter + def idcs_last_modified_by(self, idcs_last_modified_by): + """ + Sets the idcs_last_modified_by of this IdentityPropagationTrust. + + :param idcs_last_modified_by: The idcs_last_modified_by of this IdentityPropagationTrust. + :type: oci.identity_domains.models.IdcsLastModifiedBy + """ + self._idcs_last_modified_by = idcs_last_modified_by + + @property + def idcs_prevented_operations(self): + """ + Gets the idcs_prevented_operations of this IdentityPropagationTrust. + Each value of this attribute specifies an operation that only an internal client may perform on this particular resource. + + **SCIM++ Properties:** + - idcsSearchable: false + - multiValued: true + - mutability: readOnly + - required: false + - returned: request + - type: string + - uniqueness: none + + Allowed values for items in this list are: "replace", "update", "delete", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + + + :return: The idcs_prevented_operations of this IdentityPropagationTrust. + :rtype: list[str] + """ + return self._idcs_prevented_operations + + @idcs_prevented_operations.setter + def idcs_prevented_operations(self, idcs_prevented_operations): + """ + Sets the idcs_prevented_operations of this IdentityPropagationTrust. + Each value of this attribute specifies an operation that only an internal client may perform on this particular resource. + + **SCIM++ Properties:** + - idcsSearchable: false + - multiValued: true + - mutability: readOnly + - required: false + - returned: request + - type: string + - uniqueness: none + + + :param idcs_prevented_operations: The idcs_prevented_operations of this IdentityPropagationTrust. + :type: list[str] + """ + allowed_values = ["replace", "update", "delete"] + if idcs_prevented_operations: + idcs_prevented_operations[:] = ['UNKNOWN_ENUM_VALUE' if not value_allowed_none_or_none_sentinel(x, allowed_values) else x for x in idcs_prevented_operations] + self._idcs_prevented_operations = idcs_prevented_operations + + @property + def tags(self): + """ + Gets the tags of this IdentityPropagationTrust. + A list of tags on this resource. + + **SCIM++ Properties:** + - idcsCompositeKey: [key, value] + - idcsSearchable: true + - multiValued: true + - mutability: readWrite + - required: false + - returned: request + - type: complex + - uniqueness: none + + + :return: The tags of this IdentityPropagationTrust. + :rtype: list[oci.identity_domains.models.Tags] + """ + return self._tags + + @tags.setter + def tags(self, tags): + """ + Sets the tags of this IdentityPropagationTrust. + A list of tags on this resource. + + **SCIM++ Properties:** + - idcsCompositeKey: [key, value] + - idcsSearchable: true + - multiValued: true + - mutability: readWrite + - required: false + - returned: request + - type: complex + - uniqueness: none + + + :param tags: The tags of this IdentityPropagationTrust. + :type: list[oci.identity_domains.models.Tags] + """ + self._tags = tags + + @property + def delete_in_progress(self): + """ + Gets the delete_in_progress of this IdentityPropagationTrust. + A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long. + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: true + - multiValued: false + - mutability: readOnly + - required: false + - returned: default + - type: boolean + - uniqueness: none + + + :return: The delete_in_progress of this IdentityPropagationTrust. + :rtype: bool + """ + return self._delete_in_progress + + @delete_in_progress.setter + def delete_in_progress(self, delete_in_progress): + """ + Sets the delete_in_progress of this IdentityPropagationTrust. + A boolean flag indicating this resource in the process of being deleted. Usually set to true when synchronous deletion of the resource would take too long. + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: true + - multiValued: false + - mutability: readOnly + - required: false + - returned: default + - type: boolean + - uniqueness: none + + + :param delete_in_progress: The delete_in_progress of this IdentityPropagationTrust. + :type: bool + """ + self._delete_in_progress = delete_in_progress + + @property + def idcs_last_upgraded_in_release(self): + """ + Gets the idcs_last_upgraded_in_release of this IdentityPropagationTrust. + The release number when the resource was upgraded. + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: false + - multiValued: false + - mutability: readOnly + - required: false + - returned: request + - type: string + - uniqueness: none + + + :return: The idcs_last_upgraded_in_release of this IdentityPropagationTrust. + :rtype: str + """ + return self._idcs_last_upgraded_in_release + + @idcs_last_upgraded_in_release.setter + def idcs_last_upgraded_in_release(self, idcs_last_upgraded_in_release): + """ + Sets the idcs_last_upgraded_in_release of this IdentityPropagationTrust. + The release number when the resource was upgraded. + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: false + - multiValued: false + - mutability: readOnly + - required: false + - returned: request + - type: string + - uniqueness: none + + + :param idcs_last_upgraded_in_release: The idcs_last_upgraded_in_release of this IdentityPropagationTrust. + :type: str + """ + self._idcs_last_upgraded_in_release = idcs_last_upgraded_in_release + + @property + def domain_ocid(self): + """ + Gets the domain_ocid of this IdentityPropagationTrust. + OCI Domain Id (ocid) in which the resource lives. + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: false + - multiValued: false + - mutability: readOnly + - required: false + - returned: default + - type: string + - uniqueness: none + + + :return: The domain_ocid of this IdentityPropagationTrust. + :rtype: str + """ + return self._domain_ocid + + @domain_ocid.setter + def domain_ocid(self, domain_ocid): + """ + Sets the domain_ocid of this IdentityPropagationTrust. + OCI Domain Id (ocid) in which the resource lives. + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: false + - multiValued: false + - mutability: readOnly + - required: false + - returned: default + - type: string + - uniqueness: none + + + :param domain_ocid: The domain_ocid of this IdentityPropagationTrust. + :type: str + """ + self._domain_ocid = domain_ocid + + @property + def compartment_ocid(self): + """ + Gets the compartment_ocid of this IdentityPropagationTrust. + OCI Compartment Id (ocid) in which the resource lives. + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: false + - multiValued: false + - mutability: readOnly + - required: false + - returned: default + - type: string + - uniqueness: none + + + :return: The compartment_ocid of this IdentityPropagationTrust. + :rtype: str + """ + return self._compartment_ocid + + @compartment_ocid.setter + def compartment_ocid(self, compartment_ocid): + """ + Sets the compartment_ocid of this IdentityPropagationTrust. + OCI Compartment Id (ocid) in which the resource lives. + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: false + - multiValued: false + - mutability: readOnly + - required: false + - returned: default + - type: string + - uniqueness: none + + + :param compartment_ocid: The compartment_ocid of this IdentityPropagationTrust. + :type: str + """ + self._compartment_ocid = compartment_ocid + + @property + def tenancy_ocid(self): + """ + Gets the tenancy_ocid of this IdentityPropagationTrust. + OCI Tenant Id (ocid) in which the resource lives. + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: false + - multiValued: false + - mutability: readOnly + - required: false + - returned: default + - type: string + - uniqueness: none + + + :return: The tenancy_ocid of this IdentityPropagationTrust. + :rtype: str + """ + return self._tenancy_ocid + + @tenancy_ocid.setter + def tenancy_ocid(self, tenancy_ocid): + """ + Sets the tenancy_ocid of this IdentityPropagationTrust. + OCI Tenant Id (ocid) in which the resource lives. + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: false + - multiValued: false + - mutability: readOnly + - required: false + - returned: default + - type: string + - uniqueness: none + + + :param tenancy_ocid: The tenancy_ocid of this IdentityPropagationTrust. + :type: str + """ + self._tenancy_ocid = tenancy_ocid + + @property + def name(self): + """ + **[Required]** Gets the name of this IdentityPropagationTrust. + The name of the the Identity Propagation Trust. + + **SCIM++ Properties:** + - type: string + - caseExact: false + - idcsSearchable: true + - multiValued: false + - required: true + - mutability: immutable + - returned: default + - uniqueness: none + + + :return: The name of this IdentityPropagationTrust. + :rtype: str + """ + return self._name + + @name.setter + def name(self, name): + """ + Sets the name of this IdentityPropagationTrust. + The name of the the Identity Propagation Trust. + + **SCIM++ Properties:** + - type: string + - caseExact: false + - idcsSearchable: true + - multiValued: false + - required: true + - mutability: immutable + - returned: default + - uniqueness: none + + + :param name: The name of this IdentityPropagationTrust. + :type: str + """ + self._name = name + + @property + def description(self): + """ + Gets the description of this IdentityPropagationTrust. + The description of the Identity Propagation Trust. + + **SCIM++ Properties:** + - type: string + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - caseExact: false + - idcsSearchable: false + + + :return: The description of this IdentityPropagationTrust. + :rtype: str + """ + return self._description + + @description.setter + def description(self, description): + """ + Sets the description of this IdentityPropagationTrust. + The description of the Identity Propagation Trust. + + **SCIM++ Properties:** + - type: string + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - caseExact: false + - idcsSearchable: false + + + :param description: The description of this IdentityPropagationTrust. + :type: str + """ + self._description = description + + @property + def type(self): + """ + **[Required]** Gets the type of this IdentityPropagationTrust. + The type of the inbound token from the Identity cloud provider. + + **SCIM++ Properties:** + - caseExact: true + - idcsSearchable: false + - required: true + - mutability: readWrite + - returned: default + - type: string + - multiValued: false + - uniqueness: none + + Allowed values for this property are: "JWT", "SAML", "SPNEGO", "AWS", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + + + :return: The type of this IdentityPropagationTrust. + :rtype: str + """ + return self._type + + @type.setter + def type(self, type): + """ + Sets the type of this IdentityPropagationTrust. + The type of the inbound token from the Identity cloud provider. + + **SCIM++ Properties:** + - caseExact: true + - idcsSearchable: false + - required: true + - mutability: readWrite + - returned: default + - type: string + - multiValued: false + - uniqueness: none + + + :param type: The type of this IdentityPropagationTrust. + :type: str + """ + allowed_values = ["JWT", "SAML", "SPNEGO", "AWS"] + if not value_allowed_none_or_none_sentinel(type, allowed_values): + type = 'UNKNOWN_ENUM_VALUE' + self._type = type + + @property + def issuer(self): + """ + **[Required]** Gets the issuer of this IdentityPropagationTrust. + The issuer claim of the Identity provider. + + **SCIM++ Properties:** + - type: string + - multiValued: false + - required: true + - mutability: readWrite + - returned: always + - caseExact: true + - idcsSearchable: true + - uniqueness: server + + + :return: The issuer of this IdentityPropagationTrust. + :rtype: str + """ + return self._issuer + + @issuer.setter + def issuer(self, issuer): + """ + Sets the issuer of this IdentityPropagationTrust. + The issuer claim of the Identity provider. + + **SCIM++ Properties:** + - type: string + - multiValued: false + - required: true + - mutability: readWrite + - returned: always + - caseExact: true + - idcsSearchable: true + - uniqueness: server + + + :param issuer: The issuer of this IdentityPropagationTrust. + :type: str + """ + self._issuer = issuer + + @property + def account_id(self): + """ + Gets the account_id of this IdentityPropagationTrust. + The Identity cloud provider service identifier, for example, the Azure Tenancy ID, AWS Account ID, or GCP Project ID. + + **SCIM++ Properties:** + - type: string + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - caseExact: true + - idcsSearchable: true + - uniqueness: none + + + :return: The account_id of this IdentityPropagationTrust. + :rtype: str + """ + return self._account_id + + @account_id.setter + def account_id(self, account_id): + """ + Sets the account_id of this IdentityPropagationTrust. + The Identity cloud provider service identifier, for example, the Azure Tenancy ID, AWS Account ID, or GCP Project ID. + + **SCIM++ Properties:** + - type: string + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - caseExact: true + - idcsSearchable: true + - uniqueness: none + + + :param account_id: The account_id of this IdentityPropagationTrust. + :type: str + """ + self._account_id = account_id + + @property + def subject_claim_name(self): + """ + Gets the subject_claim_name of this IdentityPropagationTrust. + Used for locating the subject claim from the incoming token. + + **SCIM++ Properties:** + - type: string + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - caseExact: true + - idcsSearchable: false + + + :return: The subject_claim_name of this IdentityPropagationTrust. + :rtype: str + """ + return self._subject_claim_name + + @subject_claim_name.setter + def subject_claim_name(self, subject_claim_name): + """ + Sets the subject_claim_name of this IdentityPropagationTrust. + Used for locating the subject claim from the incoming token. + + **SCIM++ Properties:** + - type: string + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - caseExact: true + - idcsSearchable: false + + + :param subject_claim_name: The subject_claim_name of this IdentityPropagationTrust. + :type: str + """ + self._subject_claim_name = subject_claim_name + + @property + def subject_mapping_attribute(self): + """ + Gets the subject_mapping_attribute of this IdentityPropagationTrust. + Subject Mapping Attribute to which the value from subject claim name value would be used for identity lookup. + + **SCIM++ Properties:** + - type: string + - multiValued: false + - idcsSearchable: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + + + :return: The subject_mapping_attribute of this IdentityPropagationTrust. + :rtype: str + """ + return self._subject_mapping_attribute + + @subject_mapping_attribute.setter + def subject_mapping_attribute(self, subject_mapping_attribute): + """ + Sets the subject_mapping_attribute of this IdentityPropagationTrust. + Subject Mapping Attribute to which the value from subject claim name value would be used for identity lookup. + + **SCIM++ Properties:** + - type: string + - multiValued: false + - idcsSearchable: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + + + :param subject_mapping_attribute: The subject_mapping_attribute of this IdentityPropagationTrust. + :type: str + """ + self._subject_mapping_attribute = subject_mapping_attribute + + @property + def subject_type(self): + """ + Gets the subject_type of this IdentityPropagationTrust. + The type of the resource against which lookup will be made in the identity domain in IAM for the incoming subject claim value. + + **SCIM++ Properties:** + - idcsSearchable: false + - multiValued: false + - mutability: readWrite + - required: false + - returned: default + - type: string + - uniqueness: none + + Allowed values for this property are: "User", "App", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + + + :return: The subject_type of this IdentityPropagationTrust. + :rtype: str + """ + return self._subject_type + + @subject_type.setter + def subject_type(self, subject_type): + """ + Sets the subject_type of this IdentityPropagationTrust. + The type of the resource against which lookup will be made in the identity domain in IAM for the incoming subject claim value. + + **SCIM++ Properties:** + - idcsSearchable: false + - multiValued: false + - mutability: readWrite + - required: false + - returned: default + - type: string + - uniqueness: none + + + :param subject_type: The subject_type of this IdentityPropagationTrust. + :type: str + """ + allowed_values = ["User", "App"] + if not value_allowed_none_or_none_sentinel(subject_type, allowed_values): + subject_type = 'UNKNOWN_ENUM_VALUE' + self._subject_type = subject_type + + @property + def client_claim_name(self): + """ + Gets the client_claim_name of this IdentityPropagationTrust. + The claim name that identifies to whom the JWT/SAML token is issued. If AWS, then \\\"aud\\\" or \\\"client_id\\\". If Azure, then \\\"appid\\\". If GCP, then \\\"aud\\\". + + **SCIM++ Properties:** + - type: string + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - idcsSearchable: false + + + :return: The client_claim_name of this IdentityPropagationTrust. + :rtype: str + """ + return self._client_claim_name + + @client_claim_name.setter + def client_claim_name(self, client_claim_name): + """ + Sets the client_claim_name of this IdentityPropagationTrust. + The claim name that identifies to whom the JWT/SAML token is issued. If AWS, then \\\"aud\\\" or \\\"client_id\\\". If Azure, then \\\"appid\\\". If GCP, then \\\"aud\\\". + + **SCIM++ Properties:** + - type: string + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - idcsSearchable: false + + + :param client_claim_name: The client_claim_name of this IdentityPropagationTrust. + :type: str + """ + self._client_claim_name = client_claim_name + + @property + def client_claim_values(self): + """ + Gets the client_claim_values of this IdentityPropagationTrust. + The value that corresponds to the client claim name used to identify to whom the token is issued. + + **SCIM++ Properties:** + - type: string + - multiValued: true + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - caseExact: true + - idcsSearchable: false + + + :return: The client_claim_values of this IdentityPropagationTrust. + :rtype: list[str] + """ + return self._client_claim_values + + @client_claim_values.setter + def client_claim_values(self, client_claim_values): + """ + Sets the client_claim_values of this IdentityPropagationTrust. + The value that corresponds to the client claim name used to identify to whom the token is issued. + + **SCIM++ Properties:** + - type: string + - multiValued: true + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - caseExact: true + - idcsSearchable: false + + + :param client_claim_values: The client_claim_values of this IdentityPropagationTrust. + :type: list[str] + """ + self._client_claim_values = client_claim_values + + @property + def active(self): + """ + Gets the active of this IdentityPropagationTrust. + If true, specifies that this Identity Propagation Trust is in an enabled state. The default value is false. + + **SCIM++ Properties:** + - type: boolean + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - idcsSearchable: true + + + :return: The active of this IdentityPropagationTrust. + :rtype: bool + """ + return self._active + + @active.setter + def active(self, active): + """ + Sets the active of this IdentityPropagationTrust. + If true, specifies that this Identity Propagation Trust is in an enabled state. The default value is false. + + **SCIM++ Properties:** + - type: boolean + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - idcsSearchable: true + + + :param active: The active of this IdentityPropagationTrust. + :type: bool + """ + self._active = active + + @property + def public_key_endpoint(self): + """ + Gets the public_key_endpoint of this IdentityPropagationTrust. + The cloud provider's public key API of SAML and OIDC providers for signature validation. + + **SCIM++ Properties:** + - type: string + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - caseExact: false + - idcsSearchable: false + + + :return: The public_key_endpoint of this IdentityPropagationTrust. + :rtype: str + """ + return self._public_key_endpoint + + @public_key_endpoint.setter + def public_key_endpoint(self, public_key_endpoint): + """ + Sets the public_key_endpoint of this IdentityPropagationTrust. + The cloud provider's public key API of SAML and OIDC providers for signature validation. + + **SCIM++ Properties:** + - type: string + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - caseExact: false + - idcsSearchable: false + + + :param public_key_endpoint: The public_key_endpoint of this IdentityPropagationTrust. + :type: str + """ + self._public_key_endpoint = public_key_endpoint + + @property + def public_certificate(self): + """ + Gets the public_certificate of this IdentityPropagationTrust. + Store the public key if public key cert. + + **SCIM++ Properties:** + - type: string + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - idcsSearchable: false + + + :return: The public_certificate of this IdentityPropagationTrust. + :rtype: str + """ + return self._public_certificate + + @public_certificate.setter + def public_certificate(self, public_certificate): + """ + Sets the public_certificate of this IdentityPropagationTrust. + Store the public key if public key cert. + + **SCIM++ Properties:** + - type: string + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - idcsSearchable: false + + + :param public_certificate: The public_certificate of this IdentityPropagationTrust. + :type: str + """ + self._public_certificate = public_certificate + + @property + def oauth_clients(self): + """ + Gets the oauth_clients of this IdentityPropagationTrust. + The value of all the authorized OAuth Clients. + + **SCIM++ Properties:** + - idcsSearchable: false + - multiValued: true + - mutability: readWrite + - required: false + - returned: default + - type: string + - uniqueness: none + + + :return: The oauth_clients of this IdentityPropagationTrust. + :rtype: list[str] + """ + return self._oauth_clients + + @oauth_clients.setter + def oauth_clients(self, oauth_clients): + """ + Sets the oauth_clients of this IdentityPropagationTrust. + The value of all the authorized OAuth Clients. + + **SCIM++ Properties:** + - idcsSearchable: false + - multiValued: true + - mutability: readWrite + - required: false + - returned: default + - type: string + - uniqueness: none + + + :param oauth_clients: The oauth_clients of this IdentityPropagationTrust. + :type: list[str] + """ + self._oauth_clients = oauth_clients + + @property + def service_principals(self): + """ + Gets the service_principals of this IdentityPropagationTrust. + The value of all the authorized OCI Service Principals. + + **SCIM++ Properties:** + - idcsSearchable: false + - multiValued: true + - mutability: readWrite + - required: false + - returned: default + - type: string + - uniqueness: none + + + :return: The service_principals of this IdentityPropagationTrust. + :rtype: list[str] + """ + return self._service_principals + + @service_principals.setter + def service_principals(self, service_principals): + """ + Sets the service_principals of this IdentityPropagationTrust. + The value of all the authorized OCI Service Principals. + + **SCIM++ Properties:** + - idcsSearchable: false + - multiValued: true + - mutability: readWrite + - required: false + - returned: default + - type: string + - uniqueness: none + + + :param service_principals: The service_principals of this IdentityPropagationTrust. + :type: list[str] + """ + self._service_principals = service_principals + + @property + def allow_impersonation(self): + """ + Gets the allow_impersonation of this IdentityPropagationTrust. + Allow customers to define whether the resulting token should contain the authenticated user as the subject or whether the token should impersonate another Application Principal in IAM. + + **SCIM++ Properties:** + - type: boolean + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - idcsSearchable: false + + + :return: The allow_impersonation of this IdentityPropagationTrust. + :rtype: bool + """ + return self._allow_impersonation + + @allow_impersonation.setter + def allow_impersonation(self, allow_impersonation): + """ + Sets the allow_impersonation of this IdentityPropagationTrust. + Allow customers to define whether the resulting token should contain the authenticated user as the subject or whether the token should impersonate another Application Principal in IAM. + + **SCIM++ Properties:** + - type: boolean + - multiValued: false + - required: false + - mutability: readWrite + - returned: default + - uniqueness: none + - idcsSearchable: false + + + :param allow_impersonation: The allow_impersonation of this IdentityPropagationTrust. + :type: bool + """ + self._allow_impersonation = allow_impersonation + + @property + def clock_skew_seconds(self): + """ + Gets the clock_skew_seconds of this IdentityPropagationTrust. + The clock skew (in secs) that's allowed for the token issue and expiry time. + + **Added In:** 2308181911 + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: false + - multiValued: false + - mutability: readWrite + - required: false + - returned: default + - type: integer + - uniqueness: none + + + :return: The clock_skew_seconds of this IdentityPropagationTrust. + :rtype: int + """ + return self._clock_skew_seconds + + @clock_skew_seconds.setter + def clock_skew_seconds(self, clock_skew_seconds): + """ + Sets the clock_skew_seconds of this IdentityPropagationTrust. + The clock skew (in secs) that's allowed for the token issue and expiry time. + + **Added In:** 2308181911 + + **SCIM++ Properties:** + - caseExact: false + - idcsSearchable: false + - multiValued: false + - mutability: readWrite + - required: false + - returned: default + - type: integer + - uniqueness: none + + + :param clock_skew_seconds: The clock_skew_seconds of this IdentityPropagationTrust. + :type: int + """ + self._clock_skew_seconds = clock_skew_seconds + + @property + def impersonation_service_users(self): + """ + Gets the impersonation_service_users of this IdentityPropagationTrust. + The Impersonating Principal. + + **SCIM++ Properties:** + - idcsCompositeKey: [rule, value] + - idcsSearchable: false + - multiValued: true + - mutability: readWrite + - required: false + - returned: request + - type: complex + - uniqueness: none + + + :return: The impersonation_service_users of this IdentityPropagationTrust. + :rtype: list[oci.identity_domains.models.IdentityPropagationTrustImpersonationServiceUsers] + """ + return self._impersonation_service_users + + @impersonation_service_users.setter + def impersonation_service_users(self, impersonation_service_users): + """ + Sets the impersonation_service_users of this IdentityPropagationTrust. + The Impersonating Principal. + + **SCIM++ Properties:** + - idcsCompositeKey: [rule, value] + - idcsSearchable: false + - multiValued: true + - mutability: readWrite + - required: false + - returned: request + - type: complex + - uniqueness: none + + + :param impersonation_service_users: The impersonation_service_users of this IdentityPropagationTrust. + :type: list[oci.identity_domains.models.IdentityPropagationTrustImpersonationServiceUsers] + """ + self._impersonation_service_users = impersonation_service_users + + @property + def keytab(self): + """ + Gets the keytab of this IdentityPropagationTrust. + + :return: The keytab of this IdentityPropagationTrust. + :rtype: oci.identity_domains.models.IdentityPropagationTrustKeytab + """ + return self._keytab + + @keytab.setter + def keytab(self, keytab): + """ + Sets the keytab of this IdentityPropagationTrust. + + :param keytab: The keytab of this IdentityPropagationTrust. + :type: oci.identity_domains.models.IdentityPropagationTrustKeytab + """ + self._keytab = keytab + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/identity_domains/models/identity_propagation_trust_impersonation_service_users.py b/src/oci/identity_domains/models/identity_propagation_trust_impersonation_service_users.py new file mode 100644 index 0000000000..8289371935 --- /dev/null +++ b/src/oci/identity_domains/models/identity_propagation_trust_impersonation_service_users.py @@ -0,0 +1,243 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: v1 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class IdentityPropagationTrustImpersonationServiceUsers(object): + """ + The Impersonating Principal. + """ + + def __init__(self, **kwargs): + """ + Initializes a new IdentityPropagationTrustImpersonationServiceUsers object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param value: + The value to assign to the value property of this IdentityPropagationTrustImpersonationServiceUsers. + :type value: str + + :param ocid: + The value to assign to the ocid property of this IdentityPropagationTrustImpersonationServiceUsers. + :type ocid: str + + :param ref: + The value to assign to the ref property of this IdentityPropagationTrustImpersonationServiceUsers. + :type ref: str + + :param rule: + The value to assign to the rule property of this IdentityPropagationTrustImpersonationServiceUsers. + :type rule: str + + """ + self.swagger_types = { + 'value': 'str', + 'ocid': 'str', + 'ref': 'str', + 'rule': 'str' + } + + self.attribute_map = { + 'value': 'value', + 'ocid': 'ocid', + 'ref': '$ref', + 'rule': 'rule' + } + + self._value = None + self._ocid = None + self._ref = None + self._rule = None + + @property + def value(self): + """ + **[Required]** Gets the value of this IdentityPropagationTrustImpersonationServiceUsers. + The ID of the Service User. + + **SCIM++ Properties:** + - caseExact: true + - idcsSearchable: true + - multiValued: false + - mutability: readWrite + - required: true + - returned: default + - type: string + - uniqueness: none + + + :return: The value of this IdentityPropagationTrustImpersonationServiceUsers. + :rtype: str + """ + return self._value + + @value.setter + def value(self, value): + """ + Sets the value of this IdentityPropagationTrustImpersonationServiceUsers. + The ID of the Service User. + + **SCIM++ Properties:** + - caseExact: true + - idcsSearchable: true + - multiValued: false + - mutability: readWrite + - required: true + - returned: default + - type: string + - uniqueness: none + + + :param value: The value of this IdentityPropagationTrustImpersonationServiceUsers. + :type: str + """ + self._value = value + + @property + def ocid(self): + """ + Gets the ocid of this IdentityPropagationTrustImpersonationServiceUsers. + The OCID of the Service User. + + **SCIM++ Properties:** + - caseExact: true + - idcsSearchable: true + - multiValued: false + - mutability: readWrite + - required: false + - returned: default + - type: string + - uniqueness: none + + + :return: The ocid of this IdentityPropagationTrustImpersonationServiceUsers. + :rtype: str + """ + return self._ocid + + @ocid.setter + def ocid(self, ocid): + """ + Sets the ocid of this IdentityPropagationTrustImpersonationServiceUsers. + The OCID of the Service User. + + **SCIM++ Properties:** + - caseExact: true + - idcsSearchable: true + - multiValued: false + - mutability: readWrite + - required: false + - returned: default + - type: string + - uniqueness: none + + + :param ocid: The ocid of this IdentityPropagationTrustImpersonationServiceUsers. + :type: str + """ + self._ocid = ocid + + @property + def ref(self): + """ + Gets the ref of this IdentityPropagationTrustImpersonationServiceUsers. + The URI that corresponds to the Service User. + + **SCIM++ Properties:** + - caseExact: true + - idcsSearchable: false + - multiValued: false + - mutability: readOnly + - required: false + - returned: default + - type: reference + - uniqueness: none + + + :return: The ref of this IdentityPropagationTrustImpersonationServiceUsers. + :rtype: str + """ + return self._ref + + @ref.setter + def ref(self, ref): + """ + Sets the ref of this IdentityPropagationTrustImpersonationServiceUsers. + The URI that corresponds to the Service User. + + **SCIM++ Properties:** + - caseExact: true + - idcsSearchable: false + - multiValued: false + - mutability: readOnly + - required: false + - returned: default + - type: reference + - uniqueness: none + + + :param ref: The ref of this IdentityPropagationTrustImpersonationServiceUsers. + :type: str + """ + self._ref = ref + + @property + def rule(self): + """ + **[Required]** Gets the rule of this IdentityPropagationTrustImpersonationServiceUsers. + The rule expression to be used for matching the inbound token for impersonation. + + **SCIM++ Properties:** + - idcsSearchable: false + - multiValued: false + - mutability: readWrite + - required: true + - returned: default + - type: string + - uniqueness: none + + + :return: The rule of this IdentityPropagationTrustImpersonationServiceUsers. + :rtype: str + """ + return self._rule + + @rule.setter + def rule(self, rule): + """ + Sets the rule of this IdentityPropagationTrustImpersonationServiceUsers. + The rule expression to be used for matching the inbound token for impersonation. + + **SCIM++ Properties:** + - idcsSearchable: false + - multiValued: false + - mutability: readWrite + - required: true + - returned: default + - type: string + - uniqueness: none + + + :param rule: The rule of this IdentityPropagationTrustImpersonationServiceUsers. + :type: str + """ + self._rule = rule + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/identity_domains/models/identity_propagation_trust_keytab.py b/src/oci/identity_domains/models/identity_propagation_trust_keytab.py new file mode 100644 index 0000000000..dc3c8ed812 --- /dev/null +++ b/src/oci/identity_domains/models/identity_propagation_trust_keytab.py @@ -0,0 +1,153 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: v1 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class IdentityPropagationTrustKeytab(object): + """ + The keytab stored in the tenancy's Vault. This is required if the identity propagation type is 'SPNEGO'. + + **SCIM++ Properties:** + - idcsCompositeKey: [secretOcid] + - idcsSearchable: false + - multiValued: false + - mutability: readWrite + - required: false + - returned: default + - type: complex + - uniqueness: none + """ + + def __init__(self, **kwargs): + """ + Initializes a new IdentityPropagationTrustKeytab object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param secret_ocid: + The value to assign to the secret_ocid property of this IdentityPropagationTrustKeytab. + :type secret_ocid: str + + :param secret_version: + The value to assign to the secret_version property of this IdentityPropagationTrustKeytab. + :type secret_version: int + + """ + self.swagger_types = { + 'secret_ocid': 'str', + 'secret_version': 'int' + } + + self.attribute_map = { + 'secret_ocid': 'secretOcid', + 'secret_version': 'secretVersion' + } + + self._secret_ocid = None + self._secret_version = None + + @property + def secret_ocid(self): + """ + **[Required]** Gets the secret_ocid of this IdentityPropagationTrustKeytab. + The OCID of the secret. The secret content corresponding to the OCID is expected to be in Base64 encoded content type. + + **SCIM++ Properties:** + - caseExact: true + - idcsSearchable: false + - multiValued: false + - mutability: readWrite + - required: true + - returned: default + - type: string + - uniqueness: none + + + :return: The secret_ocid of this IdentityPropagationTrustKeytab. + :rtype: str + """ + return self._secret_ocid + + @secret_ocid.setter + def secret_ocid(self, secret_ocid): + """ + Sets the secret_ocid of this IdentityPropagationTrustKeytab. + The OCID of the secret. The secret content corresponding to the OCID is expected to be in Base64 encoded content type. + + **SCIM++ Properties:** + - caseExact: true + - idcsSearchable: false + - multiValued: false + - mutability: readWrite + - required: true + - returned: default + - type: string + - uniqueness: none + + + :param secret_ocid: The secret_ocid of this IdentityPropagationTrustKeytab. + :type: str + """ + self._secret_ocid = secret_ocid + + @property + def secret_version(self): + """ + Gets the secret_version of this IdentityPropagationTrustKeytab. + The version of the secret. When the version is not specified, then the latest secret version is used during runtime. + + **SCIM++ Properties:** + - caseExact: true + - idcsSearchable: false + - multiValued: false + - mutability: readWrite + - required: false + - returned: default + - type: integer + - uniqueness: none + + + :return: The secret_version of this IdentityPropagationTrustKeytab. + :rtype: int + """ + return self._secret_version + + @secret_version.setter + def secret_version(self, secret_version): + """ + Sets the secret_version of this IdentityPropagationTrustKeytab. + The version of the secret. When the version is not specified, then the latest secret version is used during runtime. + + **SCIM++ Properties:** + - caseExact: true + - idcsSearchable: false + - multiValued: false + - mutability: readWrite + - required: false + - returned: default + - type: integer + - uniqueness: none + + + :param secret_version: The secret_version of this IdentityPropagationTrustKeytab. + :type: int + """ + self._secret_version = secret_version + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/identity_domains/models/identity_propagation_trusts.py b/src/oci/identity_domains/models/identity_propagation_trusts.py new file mode 100644 index 0000000000..7dae3f6090 --- /dev/null +++ b/src/oci/identity_domains/models/identity_propagation_trusts.py @@ -0,0 +1,196 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: v1 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class IdentityPropagationTrusts(object): + """ + The SCIM protocol defines a standard set of query parameters that can be used to filter, sort, and paginate to return zero or more resources in a query response. Queries MAY be made against a single resource or a resource type endpoint (e.g., /Users), or the service provider Base URI. + """ + + def __init__(self, **kwargs): + """ + Initializes a new IdentityPropagationTrusts object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param schemas: + The value to assign to the schemas property of this IdentityPropagationTrusts. + :type schemas: list[str] + + :param total_results: + The value to assign to the total_results property of this IdentityPropagationTrusts. + :type total_results: int + + :param resources: + The value to assign to the resources property of this IdentityPropagationTrusts. + :type resources: list[oci.identity_domains.models.IdentityPropagationTrust] + + :param start_index: + The value to assign to the start_index property of this IdentityPropagationTrusts. + :type start_index: int + + :param items_per_page: + The value to assign to the items_per_page property of this IdentityPropagationTrusts. + :type items_per_page: int + + """ + self.swagger_types = { + 'schemas': 'list[str]', + 'total_results': 'int', + 'resources': 'list[IdentityPropagationTrust]', + 'start_index': 'int', + 'items_per_page': 'int' + } + + self.attribute_map = { + 'schemas': 'schemas', + 'total_results': 'totalResults', + 'resources': 'Resources', + 'start_index': 'startIndex', + 'items_per_page': 'itemsPerPage' + } + + self._schemas = None + self._total_results = None + self._resources = None + self._start_index = None + self._items_per_page = None + + @property + def schemas(self): + """ + **[Required]** Gets the schemas of this IdentityPropagationTrusts. + The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED. + + + :return: The schemas of this IdentityPropagationTrusts. + :rtype: list[str] + """ + return self._schemas + + @schemas.setter + def schemas(self, schemas): + """ + Sets the schemas of this IdentityPropagationTrusts. + The schemas attribute is an array of Strings which allows introspection of the supported schema version for a SCIM representation as well any schema extensions supported by that representation. Each String value must be a unique URI. All representations of SCIM schema MUST include a non-zero value array with value(s) of the URIs supported by that representation. Duplicate values MUST NOT be included. Value order is not specified and MUST not impact behavior. REQUIRED. + + + :param schemas: The schemas of this IdentityPropagationTrusts. + :type: list[str] + """ + self._schemas = schemas + + @property + def total_results(self): + """ + **[Required]** Gets the total_results of this IdentityPropagationTrusts. + The total number of results returned by the list or query operation. The value may be larger than the number of resources returned such as when returning a single page of results where multiple pages are available. REQUIRED. + + + :return: The total_results of this IdentityPropagationTrusts. + :rtype: int + """ + return self._total_results + + @total_results.setter + def total_results(self, total_results): + """ + Sets the total_results of this IdentityPropagationTrusts. + The total number of results returned by the list or query operation. The value may be larger than the number of resources returned such as when returning a single page of results where multiple pages are available. REQUIRED. + + + :param total_results: The total_results of this IdentityPropagationTrusts. + :type: int + """ + self._total_results = total_results + + @property + def resources(self): + """ + **[Required]** Gets the resources of this IdentityPropagationTrusts. + A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if \"totalResults\" is non-zero. + + + :return: The resources of this IdentityPropagationTrusts. + :rtype: list[oci.identity_domains.models.IdentityPropagationTrust] + """ + return self._resources + + @resources.setter + def resources(self, resources): + """ + Sets the resources of this IdentityPropagationTrusts. + A multi-valued list of complex objects containing the requested resources. This MAY be a subset of the full set of resources if pagination is requested. REQUIRED if \"totalResults\" is non-zero. + + + :param resources: The resources of this IdentityPropagationTrusts. + :type: list[oci.identity_domains.models.IdentityPropagationTrust] + """ + self._resources = resources + + @property + def start_index(self): + """ + **[Required]** Gets the start_index of this IdentityPropagationTrusts. + The 1-based index of the first result in the current set of list results. REQUIRED when partial results returned due to pagination. + + + :return: The start_index of this IdentityPropagationTrusts. + :rtype: int + """ + return self._start_index + + @start_index.setter + def start_index(self, start_index): + """ + Sets the start_index of this IdentityPropagationTrusts. + The 1-based index of the first result in the current set of list results. REQUIRED when partial results returned due to pagination. + + + :param start_index: The start_index of this IdentityPropagationTrusts. + :type: int + """ + self._start_index = start_index + + @property + def items_per_page(self): + """ + **[Required]** Gets the items_per_page of this IdentityPropagationTrusts. + The number of resources returned in a list response page. REQUIRED when partial results returned due to pagination. + + + :return: The items_per_page of this IdentityPropagationTrusts. + :rtype: int + """ + return self._items_per_page + + @items_per_page.setter + def items_per_page(self, items_per_page): + """ + Sets the items_per_page of this IdentityPropagationTrusts. + The number of resources returned in a list response page. REQUIRED when partial results returned due to pagination. + + + :param items_per_page: The items_per_page of this IdentityPropagationTrusts. + :type: int + """ + self._items_per_page = items_per_page + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/identity_domains/models/me.py b/src/oci/identity_domains/models/me.py index a530f8dec5..ea4ea951d2 100644 --- a/src/oci/identity_domains/models/me.py +++ b/src/oci/identity_domains/models/me.py @@ -1579,7 +1579,7 @@ def password(self, password): @property def name(self): """ - **[Required]** Gets the name of this Me. + Gets the name of this Me. :return: The name of this Me. :rtype: oci.identity_domains.models.MeName diff --git a/src/oci/identity_domains/models/me_name.py b/src/oci/identity_domains/models/me_name.py index 59595fc58b..18e22e09cc 100644 --- a/src/oci/identity_domains/models/me_name.py +++ b/src/oci/identity_domains/models/me_name.py @@ -19,7 +19,7 @@ class MeName(object): - idcsPii: true - multiValued: false - mutability: readWrite - - required: true + - required: false - returned: default - type: complex - uniqueness: none @@ -127,7 +127,7 @@ def formatted(self, formatted): @property def family_name(self): """ - **[Required]** Gets the family_name of this MeName. + Gets the family_name of this MeName. Last name **SCIM++ Properties:** @@ -136,7 +136,7 @@ def family_name(self): - idcsSearchable: true - multiValued: false - mutability: readWrite - - required: true + - required: false - returned: default - type: string - uniqueness: none @@ -159,7 +159,7 @@ def family_name(self, family_name): - idcsSearchable: true - multiValued: false - mutability: readWrite - - required: true + - required: false - returned: default - type: string - uniqueness: none diff --git a/src/oci/identity_domains/models/user.py b/src/oci/identity_domains/models/user.py index ded8a21283..7f715728ab 100644 --- a/src/oci/identity_domains/models/user.py +++ b/src/oci/identity_domains/models/user.py @@ -1621,7 +1621,7 @@ def password(self, password): @property def name(self): """ - **[Required]** Gets the name of this User. + Gets the name of this User. :return: The name of this User. :rtype: oci.identity_domains.models.UserName diff --git a/src/oci/identity_domains/models/user_name.py b/src/oci/identity_domains/models/user_name.py index 4c8d3227ea..5f8640af99 100644 --- a/src/oci/identity_domains/models/user_name.py +++ b/src/oci/identity_domains/models/user_name.py @@ -19,7 +19,7 @@ class UserName(object): - idcsPii: true - multiValued: false - mutability: readWrite - - required: true + - required: false - returned: default - type: complex - uniqueness: none @@ -127,7 +127,7 @@ def formatted(self, formatted): @property def family_name(self): """ - **[Required]** Gets the family_name of this UserName. + Gets the family_name of this UserName. Last name **SCIM++ Properties:** @@ -136,7 +136,7 @@ def family_name(self): - idcsSearchable: true - multiValued: false - mutability: readWrite - - required: true + - required: false - returned: default - type: string - uniqueness: none @@ -159,7 +159,7 @@ def family_name(self, family_name): - idcsSearchable: true - multiValued: false - mutability: readWrite - - required: true + - required: false - returned: default - type: string - uniqueness: none diff --git a/src/oci/optimizer/models/create_profile_details.py b/src/oci/optimizer/models/create_profile_details.py index e2db54e0db..49305fb74b 100644 --- a/src/oci/optimizer/models/create_profile_details.py +++ b/src/oci/optimizer/models/create_profile_details.py @@ -44,6 +44,10 @@ def __init__(self, **kwargs): The value to assign to the freeform_tags property of this CreateProfileDetails. :type freeform_tags: dict(str, str) + :param system_tags: + The value to assign to the system_tags property of this CreateProfileDetails. + :type system_tags: dict(str, dict(str, object)) + :param levels_configuration: The value to assign to the levels_configuration property of this CreateProfileDetails. :type levels_configuration: oci.optimizer.models.LevelsConfiguration @@ -64,6 +68,7 @@ def __init__(self, **kwargs): 'aggregation_interval_in_days': 'int', 'defined_tags': 'dict(str, dict(str, object))', 'freeform_tags': 'dict(str, str)', + 'system_tags': 'dict(str, dict(str, object))', 'levels_configuration': 'LevelsConfiguration', 'target_compartments': 'TargetCompartments', 'target_tags': 'TargetTags' @@ -76,6 +81,7 @@ def __init__(self, **kwargs): 'aggregation_interval_in_days': 'aggregationIntervalInDays', 'defined_tags': 'definedTags', 'freeform_tags': 'freeformTags', + 'system_tags': 'systemTags', 'levels_configuration': 'levelsConfiguration', 'target_compartments': 'targetCompartments', 'target_tags': 'targetTags' @@ -87,6 +93,7 @@ def __init__(self, **kwargs): self._aggregation_interval_in_days = None self._defined_tags = None self._freeform_tags = None + self._system_tags = None self._levels_configuration = None self._target_compartments = None self._target_tags = None @@ -255,6 +262,32 @@ def freeform_tags(self, freeform_tags): """ self._freeform_tags = freeform_tags + @property + def system_tags(self): + """ + Gets the system_tags of this CreateProfileDetails. + Usage of system tag keys. These predefined keys are scoped to namespaces. + Example: `{ \"orcl-cloud\": { \"free-tier-retained\": \"true\" } }` + + + :return: The system_tags of this CreateProfileDetails. + :rtype: dict(str, dict(str, object)) + """ + return self._system_tags + + @system_tags.setter + def system_tags(self, system_tags): + """ + Sets the system_tags of this CreateProfileDetails. + Usage of system tag keys. These predefined keys are scoped to namespaces. + Example: `{ \"orcl-cloud\": { \"free-tier-retained\": \"true\" } }` + + + :param system_tags: The system_tags of this CreateProfileDetails. + :type: dict(str, dict(str, object)) + """ + self._system_tags = system_tags + @property def levels_configuration(self): """ diff --git a/src/oci/optimizer/models/profile.py b/src/oci/optimizer/models/profile.py index 7c23c1536a..32852e87de 100644 --- a/src/oci/optimizer/models/profile.py +++ b/src/oci/optimizer/models/profile.py @@ -84,6 +84,10 @@ def __init__(self, **kwargs): The value to assign to the freeform_tags property of this Profile. :type freeform_tags: dict(str, str) + :param system_tags: + The value to assign to the system_tags property of this Profile. + :type system_tags: dict(str, dict(str, object)) + :param levels_configuration: The value to assign to the levels_configuration property of this Profile. :type levels_configuration: oci.optimizer.models.LevelsConfiguration @@ -119,6 +123,7 @@ def __init__(self, **kwargs): 'aggregation_interval_in_days': 'int', 'defined_tags': 'dict(str, dict(str, object))', 'freeform_tags': 'dict(str, str)', + 'system_tags': 'dict(str, dict(str, object))', 'levels_configuration': 'LevelsConfiguration', 'target_compartments': 'TargetCompartments', 'target_tags': 'TargetTags', @@ -135,6 +140,7 @@ def __init__(self, **kwargs): 'aggregation_interval_in_days': 'aggregationIntervalInDays', 'defined_tags': 'definedTags', 'freeform_tags': 'freeformTags', + 'system_tags': 'systemTags', 'levels_configuration': 'levelsConfiguration', 'target_compartments': 'targetCompartments', 'target_tags': 'targetTags', @@ -150,6 +156,7 @@ def __init__(self, **kwargs): self._aggregation_interval_in_days = None self._defined_tags = None self._freeform_tags = None + self._system_tags = None self._levels_configuration = None self._target_compartments = None self._target_tags = None @@ -345,6 +352,32 @@ def freeform_tags(self, freeform_tags): """ self._freeform_tags = freeform_tags + @property + def system_tags(self): + """ + Gets the system_tags of this Profile. + Usage of system tag keys. These predefined keys are scoped to namespaces. + Example: `{ \"orcl-cloud\": { \"free-tier-retained\": \"true\" } }` + + + :return: The system_tags of this Profile. + :rtype: dict(str, dict(str, object)) + """ + return self._system_tags + + @system_tags.setter + def system_tags(self, system_tags): + """ + Sets the system_tags of this Profile. + Usage of system tag keys. These predefined keys are scoped to namespaces. + Example: `{ \"orcl-cloud\": { \"free-tier-retained\": \"true\" } }` + + + :param system_tags: The system_tags of this Profile. + :type: dict(str, dict(str, object)) + """ + self._system_tags = system_tags + @property def levels_configuration(self): """ diff --git a/src/oci/optimizer/models/profile_summary.py b/src/oci/optimizer/models/profile_summary.py index 09ffb10315..009041f2b9 100644 --- a/src/oci/optimizer/models/profile_summary.py +++ b/src/oci/optimizer/models/profile_summary.py @@ -84,6 +84,10 @@ def __init__(self, **kwargs): The value to assign to the freeform_tags property of this ProfileSummary. :type freeform_tags: dict(str, str) + :param system_tags: + The value to assign to the system_tags property of this ProfileSummary. + :type system_tags: dict(str, dict(str, object)) + :param lifecycle_state: The value to assign to the lifecycle_state property of this ProfileSummary. Allowed values for this property are: "ACTIVE", "FAILED", "INACTIVE", "ATTACHING", "DETACHING", "DELETING", "DELETED", "UPDATING", "CREATING", 'UNKNOWN_ENUM_VALUE'. @@ -119,6 +123,7 @@ def __init__(self, **kwargs): 'aggregation_interval_in_days': 'int', 'defined_tags': 'dict(str, dict(str, object))', 'freeform_tags': 'dict(str, str)', + 'system_tags': 'dict(str, dict(str, object))', 'lifecycle_state': 'str', 'levels_configuration': 'LevelsConfiguration', 'target_compartments': 'TargetCompartments', @@ -135,6 +140,7 @@ def __init__(self, **kwargs): 'aggregation_interval_in_days': 'aggregationIntervalInDays', 'defined_tags': 'definedTags', 'freeform_tags': 'freeformTags', + 'system_tags': 'systemTags', 'lifecycle_state': 'lifecycleState', 'levels_configuration': 'levelsConfiguration', 'target_compartments': 'targetCompartments', @@ -150,6 +156,7 @@ def __init__(self, **kwargs): self._aggregation_interval_in_days = None self._defined_tags = None self._freeform_tags = None + self._system_tags = None self._lifecycle_state = None self._levels_configuration = None self._target_compartments = None @@ -345,6 +352,32 @@ def freeform_tags(self, freeform_tags): """ self._freeform_tags = freeform_tags + @property + def system_tags(self): + """ + Gets the system_tags of this ProfileSummary. + Usage of system tag keys. These predefined keys are scoped to namespaces. + Example: `{ \"orcl-cloud\": { \"free-tier-retained\": \"true\" } }` + + + :return: The system_tags of this ProfileSummary. + :rtype: dict(str, dict(str, object)) + """ + return self._system_tags + + @system_tags.setter + def system_tags(self, system_tags): + """ + Sets the system_tags of this ProfileSummary. + Usage of system tag keys. These predefined keys are scoped to namespaces. + Example: `{ \"orcl-cloud\": { \"free-tier-retained\": \"true\" } }` + + + :param system_tags: The system_tags of this ProfileSummary. + :type: dict(str, dict(str, object)) + """ + self._system_tags = system_tags + @property def lifecycle_state(self): """ diff --git a/src/oci/optimizer/models/update_profile_details.py b/src/oci/optimizer/models/update_profile_details.py index 5da1324c25..2932268f41 100644 --- a/src/oci/optimizer/models/update_profile_details.py +++ b/src/oci/optimizer/models/update_profile_details.py @@ -36,6 +36,10 @@ def __init__(self, **kwargs): The value to assign to the freeform_tags property of this UpdateProfileDetails. :type freeform_tags: dict(str, str) + :param system_tags: + The value to assign to the system_tags property of this UpdateProfileDetails. + :type system_tags: dict(str, dict(str, object)) + :param levels_configuration: The value to assign to the levels_configuration property of this UpdateProfileDetails. :type levels_configuration: oci.optimizer.models.LevelsConfiguration @@ -58,6 +62,7 @@ def __init__(self, **kwargs): 'aggregation_interval_in_days': 'int', 'defined_tags': 'dict(str, dict(str, object))', 'freeform_tags': 'dict(str, str)', + 'system_tags': 'dict(str, dict(str, object))', 'levels_configuration': 'LevelsConfiguration', 'target_compartments': 'TargetCompartments', 'target_tags': 'TargetTags', @@ -69,6 +74,7 @@ def __init__(self, **kwargs): 'aggregation_interval_in_days': 'aggregationIntervalInDays', 'defined_tags': 'definedTags', 'freeform_tags': 'freeformTags', + 'system_tags': 'systemTags', 'levels_configuration': 'levelsConfiguration', 'target_compartments': 'targetCompartments', 'target_tags': 'targetTags', @@ -79,6 +85,7 @@ def __init__(self, **kwargs): self._aggregation_interval_in_days = None self._defined_tags = None self._freeform_tags = None + self._system_tags = None self._levels_configuration = None self._target_compartments = None self._target_tags = None @@ -200,6 +207,32 @@ def freeform_tags(self, freeform_tags): """ self._freeform_tags = freeform_tags + @property + def system_tags(self): + """ + Gets the system_tags of this UpdateProfileDetails. + Usage of system tag keys. These predefined keys are scoped to namespaces. + Example: `{ \"orcl-cloud\": { \"free-tier-retained\": \"true\" } }` + + + :return: The system_tags of this UpdateProfileDetails. + :rtype: dict(str, dict(str, object)) + """ + return self._system_tags + + @system_tags.setter + def system_tags(self, system_tags): + """ + Sets the system_tags of this UpdateProfileDetails. + Usage of system tag keys. These predefined keys are scoped to namespaces. + Example: `{ \"orcl-cloud\": { \"free-tier-retained\": \"true\" } }` + + + :param system_tags: The system_tags of this UpdateProfileDetails. + :type: dict(str, dict(str, object)) + """ + self._system_tags = system_tags + @property def levels_configuration(self): """ diff --git a/src/oci/optimizer/optimizer_client.py b/src/oci/optimizer/optimizer_client.py index 4628f7d228..3aa9ce0139 100644 --- a/src/oci/optimizer/optimizer_client.py +++ b/src/oci/optimizer/optimizer_client.py @@ -143,7 +143,7 @@ def bulk_apply_recommendations(self, recommendation_id, bulk_apply_recommendatio :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -199,6 +199,8 @@ def bulk_apply_recommendations(self, recommendation_id, bulk_apply_recommendatio operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -250,7 +252,7 @@ def create_profile(self, create_profile_details, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -296,6 +298,8 @@ def create_profile(self, create_profile_details, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -347,7 +351,7 @@ def delete_profile(self, profile_id, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -403,6 +407,8 @@ def delete_profile(self, profile_id, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -479,6 +485,9 @@ def filter_resource_actions(self, compartment_id, compartment_id_in_subtree, que When using this parameter, please make sure to set the compartmentId with the parent tenancy ID. + :param bool include_resource_metadata: (optional) + Supplement additional resource information in extended metadata response. + :param int limit: (optional) The maximum number of items to return in a paginated \"List\" call. @@ -492,7 +501,7 @@ def filter_resource_actions(self, compartment_id, compartment_id_in_subtree, que :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -522,6 +531,7 @@ def filter_resource_actions(self, compartment_id, compartment_id_in_subtree, que "recommendation_name", "child_tenancy_ids", "include_organization", + "include_resource_metadata", "limit", "page", "opc_request_id" @@ -538,6 +548,7 @@ def filter_resource_actions(self, compartment_id, compartment_id_in_subtree, que "recommendationName": kwargs.get("recommendation_name", missing), "childTenancyIds": self.base_client.generate_collection_format_param(kwargs.get("child_tenancy_ids", missing), 'multi'), "includeOrganization": kwargs.get("include_organization", missing), + "includeResourceMetadata": kwargs.get("include_resource_metadata", missing), "limit": kwargs.get("limit", missing), "page": kwargs.get("page", missing) } @@ -554,6 +565,8 @@ def filter_resource_actions(self, compartment_id, compartment_id_in_subtree, que operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -599,7 +612,7 @@ def get_category(self, category_id, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -653,6 +666,8 @@ def get_category(self, category_id, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -696,7 +711,7 @@ def get_enrollment_status(self, enrollment_status_id, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -750,6 +765,8 @@ def get_enrollment_status(self, enrollment_status_id, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -793,7 +810,7 @@ def get_profile(self, profile_id, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -847,6 +864,8 @@ def get_profile(self, profile_id, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -890,7 +909,7 @@ def get_recommendation(self, recommendation_id, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -944,6 +963,8 @@ def get_recommendation(self, recommendation_id, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -980,6 +1001,9 @@ def get_resource_action(self, resource_action_id, **kwargs): :param str resource_action_id: (required) The unique OCID associated with the resource action. + :param bool include_resource_metadata: (optional) + Supplement additional resource information in extended metadata response. + :param str opc_request_id: (optional) Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a particular request, please provide the request ID. @@ -987,7 +1011,7 @@ def get_resource_action(self, resource_action_id, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -1013,6 +1037,7 @@ def get_resource_action(self, resource_action_id, **kwargs): expected_kwargs = [ "allow_control_chars", "retry_strategy", + "include_resource_metadata", "opc_request_id" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] @@ -1030,6 +1055,11 @@ def get_resource_action(self, resource_action_id, **kwargs): if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + query_params = { + "includeResourceMetadata": kwargs.get("include_resource_metadata", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + header_params = { "accept": "application/json", "content-type": "application/json", @@ -1041,6 +1071,8 @@ def get_resource_action(self, resource_action_id, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -1051,6 +1083,7 @@ def get_resource_action(self, resource_action_id, **kwargs): resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, response_type="ResourceAction", allow_control_chars=kwargs.get('allow_control_chars'), @@ -1062,6 +1095,7 @@ def get_resource_action(self, resource_action_id, **kwargs): resource_path=resource_path, method=method, path_params=path_params, + query_params=query_params, header_params=header_params, response_type="ResourceAction", allow_control_chars=kwargs.get('allow_control_chars'), @@ -1084,7 +1118,7 @@ def get_work_request(self, work_request_id, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -1138,6 +1172,8 @@ def get_work_request(self, work_request_id, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -1238,7 +1274,7 @@ def list_categories(self, compartment_id, compartment_id_in_subtree, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -1325,6 +1361,8 @@ def list_categories(self, compartment_id, compartment_id_in_subtree, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -1394,7 +1432,7 @@ def list_enrollment_statuses(self, compartment_id, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -1483,6 +1521,8 @@ def list_enrollment_statuses(self, compartment_id, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -1563,6 +1603,9 @@ def list_histories(self, compartment_id, compartment_id_in_subtree, **kwargs): Allowed values are: "PENDING", "DISMISSED", "POSTPONED", "IMPLEMENTED" + :param bool include_resource_metadata: (optional) + Supplement additional resource information in extended metadata response. + :param str opc_request_id: (optional) Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a particular request, please provide the request ID. @@ -1570,7 +1613,7 @@ def list_histories(self, compartment_id, compartment_id_in_subtree, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -1606,6 +1649,7 @@ def list_histories(self, compartment_id, compartment_id_in_subtree, **kwargs): "sort_by", "lifecycle_state", "status", + "include_resource_metadata", "opc_request_id" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] @@ -1653,7 +1697,8 @@ def list_histories(self, compartment_id, compartment_id_in_subtree, **kwargs): "sortOrder": kwargs.get("sort_order", missing), "sortBy": kwargs.get("sort_by", missing), "lifecycleState": kwargs.get("lifecycle_state", missing), - "status": kwargs.get("status", missing) + "status": kwargs.get("status", missing), + "includeResourceMetadata": kwargs.get("include_resource_metadata", missing) } query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} @@ -1668,6 +1713,8 @@ def list_histories(self, compartment_id, compartment_id_in_subtree, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -1738,7 +1785,7 @@ def list_profile_levels(self, compartment_id, compartment_id_in_subtree, **kwarg :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -1814,6 +1861,8 @@ def list_profile_levels(self, compartment_id, compartment_id_in_subtree, **kwarg operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -1881,7 +1930,7 @@ def list_profiles(self, compartment_id, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -1963,6 +2012,8 @@ def list_profiles(self, compartment_id, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -2033,7 +2084,7 @@ def list_recommendation_strategies(self, compartment_id, compartment_id_in_subtr :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -2109,6 +2160,8 @@ def list_recommendation_strategies(self, compartment_id, compartment_id_in_subtr operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -2220,7 +2273,7 @@ def list_recommendations(self, compartment_id, compartment_id_in_subtree, **kwar :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -2320,6 +2373,8 @@ def list_recommendations(self, compartment_id, compartment_id_in_subtree, **kwar operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -2374,7 +2429,7 @@ def list_resource_action_queryable_fields(self, compartment_id, compartment_id_i :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -2428,6 +2483,8 @@ def list_resource_action_queryable_fields(self, compartment_id, compartment_id_i operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -2535,6 +2592,9 @@ def list_resource_actions(self, compartment_id, compartment_id_in_subtree, **kwa Allowed values are: "PENDING", "DISMISSED", "POSTPONED", "IMPLEMENTED" + :param bool include_resource_metadata: (optional) + Supplement additional resource information in extended metadata response. + :param str opc_request_id: (optional) Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a particular request, please provide the request ID. @@ -2542,7 +2602,7 @@ def list_resource_actions(self, compartment_id, compartment_id_in_subtree, **kwa :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -2580,6 +2640,7 @@ def list_resource_actions(self, compartment_id, compartment_id_in_subtree, **kwa "sort_by", "lifecycle_state", "status", + "include_resource_metadata", "opc_request_id" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] @@ -2629,7 +2690,8 @@ def list_resource_actions(self, compartment_id, compartment_id_in_subtree, **kwa "sortOrder": kwargs.get("sort_order", missing), "sortBy": kwargs.get("sort_by", missing), "lifecycleState": kwargs.get("lifecycle_state", missing), - "status": kwargs.get("status", missing) + "status": kwargs.get("status", missing), + "includeResourceMetadata": kwargs.get("include_resource_metadata", missing) } query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} @@ -2644,6 +2706,8 @@ def list_resource_actions(self, compartment_id, compartment_id_in_subtree, **kwa operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -2693,7 +2757,7 @@ def list_work_request_errors(self, work_request_id, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -2755,6 +2819,8 @@ def list_work_request_errors(self, work_request_id, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -2806,7 +2872,7 @@ def list_work_request_logs(self, work_request_id, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -2868,6 +2934,8 @@ def list_work_request_logs(self, work_request_id, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -2919,7 +2987,7 @@ def list_work_requests(self, compartment_id, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -2972,6 +3040,8 @@ def list_work_requests(self, compartment_id, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -3025,7 +3095,7 @@ def update_enrollment_status(self, enrollment_status_id, update_enrollment_statu :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -3081,6 +3151,8 @@ def update_enrollment_status(self, enrollment_status_id, update_enrollment_statu operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -3136,7 +3208,7 @@ def update_profile(self, profile_id, update_profile_details, **kwargs): :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -3192,6 +3264,8 @@ def update_profile(self, profile_id, update_profile_details, **kwargs): operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): @@ -3368,7 +3442,7 @@ def update_resource_action(self, resource_action_id, update_resource_action_deta :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. - This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation uses :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` as default if no retry strategy is provided. The specifics of the default retry strategy are described `here `__. To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. @@ -3424,6 +3498,8 @@ def update_resource_action(self, resource_action_id, update_resource_action_deta operation_retry_strategy=kwargs.get('retry_strategy'), client_retry_strategy=self.retry_strategy ) + if retry_strategy is None: + retry_strategy = retry.DEFAULT_RETRY_STRATEGY if retry_strategy: if not isinstance(retry_strategy, retry.NoneRetryStrategy): diff --git a/src/oci/psql/models/backup.py b/src/oci/psql/models/backup.py index 5e7ecb87dd..9fffdb63ed 100644 --- a/src/oci/psql/models/backup.py +++ b/src/oci/psql/models/backup.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class Backup(object): """ - Db system backup information + Database system backup information. """ #: A constant which can be used with the source_type property of a Backup. @@ -190,7 +190,9 @@ def __init__(self, **kwargs): def id(self): """ **[Required]** Gets the id of this Backup. - Unique identifier that is immutable on creation + The `OCID`__ of the backup. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The id of this Backup. @@ -202,7 +204,9 @@ def id(self): def id(self, id): """ Sets the id of this Backup. - Unique identifier that is immutable on creation + The `OCID`__ of the backup. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param id: The id of this Backup. @@ -214,7 +218,7 @@ def id(self, id): def display_name(self): """ **[Required]** Gets the display_name of this Backup. - Backup display name + A user-friendly display name for the backup. Avoid entering confidential information. :return: The display_name of this Backup. @@ -226,7 +230,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this Backup. - Backup display name + A user-friendly display name for the backup. Avoid entering confidential information. :param display_name: The display_name of this Backup. @@ -238,7 +242,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this Backup. - Backup description + A description for the backup. :return: The description of this Backup. @@ -250,7 +254,7 @@ def description(self): def description(self, description): """ Sets the description of this Backup. - Backup description + A description for the backup. :param description: The description of this Backup. @@ -262,7 +266,9 @@ def description(self, description): def compartment_id(self): """ **[Required]** Gets the compartment_id of this Backup. - Backup compartment identifier + The `OCID`__ of the compartment that contains the backup. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The compartment_id of this Backup. @@ -274,7 +280,9 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this Backup. - Backup compartment identifier + The `OCID`__ of the compartment that contains the backup. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param compartment_id: The compartment_id of this Backup. @@ -286,7 +294,7 @@ def compartment_id(self, compartment_id): def source_type(self): """ Gets the source_type of this Backup. - Specifies whether the backup was created manually, or via scheduled backup policy + Specifies whether the backup was created manually, or by a management policy. Allowed values for this property are: "SCHEDULED", "MANUAL", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -301,7 +309,7 @@ def source_type(self): def source_type(self, source_type): """ Sets the source_type of this Backup. - Specifies whether the backup was created manually, or via scheduled backup policy + Specifies whether the backup was created manually, or by a management policy. :param source_type: The source_type of this Backup. @@ -316,7 +324,12 @@ def source_type(self, source_type): def time_created(self): """ **[Required]** Gets the time_created of this Backup. - The time the the Backup was created. An RFC3339 formatted datetime string + The date and time the backup was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :return: The time_created of this Backup. @@ -328,7 +341,12 @@ def time_created(self): def time_created(self, time_created): """ Sets the time_created of this Backup. - The time the the Backup was created. An RFC3339 formatted datetime string + The date and time the backup was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :param time_created: The time_created of this Backup. @@ -340,7 +358,12 @@ def time_created(self, time_created): def time_updated(self): """ Gets the time_updated of this Backup. - The time the Backup was updated. An RFC3339 formatted datetime string + The date and time the backup was updated, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :return: The time_updated of this Backup. @@ -352,7 +375,12 @@ def time_updated(self): def time_updated(self, time_updated): """ Sets the time_updated of this Backup. - The time the Backup was updated. An RFC3339 formatted datetime string + The date and time the backup was updated, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :param time_updated: The time_updated of this Backup. @@ -364,7 +392,7 @@ def time_updated(self, time_updated): def lifecycle_state(self): """ **[Required]** Gets the lifecycle_state of this Backup. - The current state of the Backup. + The current state of the backup. Allowed values for this property are: "CREATING", "ACTIVE", "DELETING", "DELETED", "FAILED", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -379,7 +407,7 @@ def lifecycle_state(self): def lifecycle_state(self, lifecycle_state): """ Sets the lifecycle_state of this Backup. - The current state of the Backup. + The current state of the backup. :param lifecycle_state: The lifecycle_state of this Backup. @@ -442,7 +470,7 @@ def retention_period(self, retention_period): def backup_size(self): """ **[Required]** Gets the backup_size of this Backup. - Backup size in GB. + The size of the backup, in gigabytes. :return: The backup_size of this Backup. @@ -454,7 +482,7 @@ def backup_size(self): def backup_size(self, backup_size): """ Sets the backup_size of this Backup. - Backup size in GB. + The size of the backup, in gigabytes. :param backup_size: The backup_size of this Backup. @@ -466,7 +494,9 @@ def backup_size(self, backup_size): def db_system_id(self): """ Gets the db_system_id of this Backup. - The source DbSystem OCID. + The `OCID`__ of the backup's source database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The db_system_id of this Backup. @@ -478,7 +508,9 @@ def db_system_id(self): def db_system_id(self, db_system_id): """ Sets the db_system_id of this Backup. - The source DbSystem OCID. + The `OCID`__ of the backup's source database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param db_system_id: The db_system_id of this Backup. diff --git a/src/oci/psql/models/backup_policy.py b/src/oci/psql/models/backup_policy.py index cc2454c46f..52399f4e88 100644 --- a/src/oci/psql/models/backup_policy.py +++ b/src/oci/psql/models/backup_policy.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class BackupPolicy(object): """ - Posgresql DB system backup policy + PostgreSQL database system backup policy. """ #: A constant which can be used with the kind property of a BackupPolicy. @@ -93,7 +93,7 @@ def get_subtype(object_dictionary): def kind(self): """ Gets the kind of this BackupPolicy. - Backup policy kind + The kind of backup policy. Allowed values for this property are: "DAILY", "WEEKLY", "MONTHLY", "NONE", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -108,7 +108,7 @@ def kind(self): def kind(self, kind): """ Sets the kind of this BackupPolicy. - Backup policy kind + The kind of backup policy. :param kind: The kind of this BackupPolicy. @@ -123,7 +123,7 @@ def kind(self, kind): def retention_days(self): """ Gets the retention_days of this BackupPolicy. - How many days the customers data should be stored after the db system deletion. + How many days the data should be stored after the database system deletion. :return: The retention_days of this BackupPolicy. @@ -135,7 +135,7 @@ def retention_days(self): def retention_days(self, retention_days): """ Sets the retention_days of this BackupPolicy. - How many days the customers data should be stored after the db system deletion. + How many days the data should be stored after the database system deletion. :param retention_days: The retention_days of this BackupPolicy. diff --git a/src/oci/psql/models/backup_source_details.py b/src/oci/psql/models/backup_source_details.py index 08cb74f038..12d55eed4e 100644 --- a/src/oci/psql/models/backup_source_details.py +++ b/src/oci/psql/models/backup_source_details.py @@ -12,7 +12,8 @@ @init_model_state_from_kwargs class BackupSourceDetails(SourceDetails): """ - Restoring to a new DbSystem from the backup. The DbSystem details that are part of the CreateDbSystem request are not required, but if present will override the backup's DbSystem details snapshot. + Restoring to a new database system from the backup. + The database system details that are part of the CreateDbSystem request are not required, but if present will override the details from the backup's database system snapshot. """ def __init__(self, **kwargs): @@ -56,7 +57,9 @@ def __init__(self, **kwargs): def backup_id(self): """ **[Required]** Gets the backup_id of this BackupSourceDetails. - DbSystem backup identifier. + The `OCID`__ of the database system backup. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The backup_id of this BackupSourceDetails. @@ -68,7 +71,9 @@ def backup_id(self): def backup_id(self, backup_id): """ Sets the backup_id of this BackupSourceDetails. - DbSystem backup identifier. + The `OCID`__ of the database system backup. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param backup_id: The backup_id of this BackupSourceDetails. @@ -80,7 +85,7 @@ def backup_id(self, backup_id): def is_having_restore_config_overrides(self): """ Gets the is_having_restore_config_overrides of this BackupSourceDetails. - Restore the DB config overrides from backup. Default is false + Deprecated. Don't use. :return: The is_having_restore_config_overrides of this BackupSourceDetails. @@ -92,7 +97,7 @@ def is_having_restore_config_overrides(self): def is_having_restore_config_overrides(self, is_having_restore_config_overrides): """ Sets the is_having_restore_config_overrides of this BackupSourceDetails. - Restore the DB config overrides from backup. Default is false + Deprecated. Don't use. :param is_having_restore_config_overrides: The is_having_restore_config_overrides of this BackupSourceDetails. diff --git a/src/oci/psql/models/backup_summary.py b/src/oci/psql/models/backup_summary.py index 1c101453b6..5daac0c231 100644 --- a/src/oci/psql/models/backup_summary.py +++ b/src/oci/psql/models/backup_summary.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class BackupSummary(object): """ - Summary of the Backup. + Summary information for a backup. """ def __init__(self, **kwargs): @@ -130,7 +130,7 @@ def __init__(self, **kwargs): def id(self): """ **[Required]** Gets the id of this BackupSummary. - Unique identifier that is immutable on creation + A unique identifier for the backup. Immutable on creation. :return: The id of this BackupSummary. @@ -142,7 +142,7 @@ def id(self): def id(self, id): """ Sets the id of this BackupSummary. - Unique identifier that is immutable on creation + A unique identifier for the backup. Immutable on creation. :param id: The id of this BackupSummary. @@ -154,7 +154,7 @@ def id(self, id): def display_name(self): """ **[Required]** Gets the display_name of this BackupSummary. - Backup identifier, can be renamed + A user-friendly display name for the backup. Avoid entering confidential information. :return: The display_name of this BackupSummary. @@ -166,7 +166,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this BackupSummary. - Backup identifier, can be renamed + A user-friendly display name for the backup. Avoid entering confidential information. :param display_name: The display_name of this BackupSummary. @@ -178,7 +178,9 @@ def display_name(self, display_name): def compartment_id(self): """ **[Required]** Gets the compartment_id of this BackupSummary. - Compartment identifier + The `OCID`__ of the compartment that contains the backup. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The compartment_id of this BackupSummary. @@ -190,7 +192,9 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this BackupSummary. - Compartment identifier + The `OCID`__ of the compartment that contains the backup. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param compartment_id: The compartment_id of this BackupSummary. @@ -202,7 +206,12 @@ def compartment_id(self, compartment_id): def time_created(self): """ **[Required]** Gets the time_created of this BackupSummary. - The time the the Backup was created. An RFC3339 formatted datetime string + The date and time the backup was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :return: The time_created of this BackupSummary. @@ -214,7 +223,12 @@ def time_created(self): def time_created(self, time_created): """ Sets the time_created of this BackupSummary. - The time the the Backup was created. An RFC3339 formatted datetime string + The date and time the backup was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :param time_created: The time_created of this BackupSummary. @@ -226,7 +240,12 @@ def time_created(self, time_created): def time_updated(self): """ Gets the time_updated of this BackupSummary. - The time the Backup was updated. An RFC3339 formatted datetime string + The date and time the backup was updated, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :return: The time_updated of this BackupSummary. @@ -238,7 +257,12 @@ def time_updated(self): def time_updated(self, time_updated): """ Sets the time_updated of this BackupSummary. - The time the Backup was updated. An RFC3339 formatted datetime string + The date and time the backup was updated, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :param time_updated: The time_updated of this BackupSummary. @@ -250,7 +274,7 @@ def time_updated(self, time_updated): def lifecycle_state(self): """ **[Required]** Gets the lifecycle_state of this BackupSummary. - The current state of the Backup. + The current state of the backup. :return: The lifecycle_state of this BackupSummary. @@ -262,7 +286,7 @@ def lifecycle_state(self): def lifecycle_state(self, lifecycle_state): """ Sets the lifecycle_state of this BackupSummary. - The current state of the Backup. + The current state of the backup. :param lifecycle_state: The lifecycle_state of this BackupSummary. @@ -298,7 +322,7 @@ def lifecycle_details(self, lifecycle_details): def source_type(self): """ Gets the source_type of this BackupSummary. - Specifies whether the backup was created manually, or via scheduled backup policy + Specifies whether the backup was created manually, or by a management policy. :return: The source_type of this BackupSummary. @@ -310,7 +334,7 @@ def source_type(self): def source_type(self, source_type): """ Sets the source_type of this BackupSummary. - Specifies whether the backup was created manually, or via scheduled backup policy + Specifies whether the backup was created manually, or by a management policy. :param source_type: The source_type of this BackupSummary. @@ -322,7 +346,7 @@ def source_type(self, source_type): def backup_size(self): """ Gets the backup_size of this BackupSummary. - Backup size in GB. + The size of the backup, in gigabytes. :return: The backup_size of this BackupSummary. @@ -334,7 +358,7 @@ def backup_size(self): def backup_size(self, backup_size): """ Sets the backup_size of this BackupSummary. - Backup size in GB. + The size of the backup, in gigabytes. :param backup_size: The backup_size of this BackupSummary. @@ -346,7 +370,9 @@ def backup_size(self, backup_size): def db_system_id(self): """ Gets the db_system_id of this BackupSummary. - The source DbSystem OCID. + The backup's source database system's `OCID`__. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The db_system_id of this BackupSummary. @@ -358,7 +384,9 @@ def db_system_id(self): def db_system_id(self, db_system_id): """ Sets the db_system_id of this BackupSummary. - The source DbSystem OCID. + The backup's source database system's `OCID`__. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param db_system_id: The db_system_id of this BackupSummary. diff --git a/src/oci/psql/models/change_backup_compartment_details.py b/src/oci/psql/models/change_backup_compartment_details.py index 20a77dd144..9cef4293dd 100644 --- a/src/oci/psql/models/change_backup_compartment_details.py +++ b/src/oci/psql/models/change_backup_compartment_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class ChangeBackupCompartmentDetails(object): """ - The backup information to move it a different compartment. + The information used to move a backup to a different compartment. """ def __init__(self, **kwargs): @@ -39,8 +39,9 @@ def __init__(self, **kwargs): def compartment_id(self): """ **[Required]** Gets the compartment_id of this ChangeBackupCompartmentDetails. - The identifier of the compartment - into which the resource should be moved. + The `OCID`__ of the compartment into which the backup will be moved. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The compartment_id of this ChangeBackupCompartmentDetails. @@ -52,8 +53,9 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this ChangeBackupCompartmentDetails. - The identifier of the compartment - into which the resource should be moved. + The `OCID`__ of the compartment into which the backup will be moved. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param compartment_id: The compartment_id of this ChangeBackupCompartmentDetails. diff --git a/src/oci/psql/models/change_configuration_compartment_details.py b/src/oci/psql/models/change_configuration_compartment_details.py index e0d9132d77..e2762c3693 100644 --- a/src/oci/psql/models/change_configuration_compartment_details.py +++ b/src/oci/psql/models/change_configuration_compartment_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class ChangeConfigurationCompartmentDetails(object): """ - The Configuration information to move it a different compartment. + The information to move a configuration to a different compartment. """ def __init__(self, **kwargs): @@ -39,8 +39,9 @@ def __init__(self, **kwargs): def compartment_id(self): """ **[Required]** Gets the compartment_id of this ChangeConfigurationCompartmentDetails. - The identifier of the compartment - into which the resource should be moved. + The `OCID`__ of the compartment into which the configuration will be moved. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The compartment_id of this ChangeConfigurationCompartmentDetails. @@ -52,8 +53,9 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this ChangeConfigurationCompartmentDetails. - The identifier of the compartment - into which the resource should be moved. + The `OCID`__ of the compartment into which the configuration will be moved. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param compartment_id: The compartment_id of this ChangeConfigurationCompartmentDetails. diff --git a/src/oci/psql/models/change_db_system_compartment_details.py b/src/oci/psql/models/change_db_system_compartment_details.py index a6956746a5..fbec379e3a 100644 --- a/src/oci/psql/models/change_db_system_compartment_details.py +++ b/src/oci/psql/models/change_db_system_compartment_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class ChangeDbSystemCompartmentDetails(object): """ - Change db system compartment operation details. + Change database system compartment operation details. """ def __init__(self, **kwargs): @@ -40,7 +40,7 @@ def compartment_id(self): """ **[Required]** Gets the compartment_id of this ChangeDbSystemCompartmentDetails. The `OCID`__ of the compartment - into which the resource should be moved. + into which the database system should be moved. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm @@ -55,7 +55,7 @@ def compartment_id(self, compartment_id): """ Sets the compartment_id of this ChangeDbSystemCompartmentDetails. The `OCID`__ of the compartment - into which the resource should be moved. + into which the database system should be moved. __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm diff --git a/src/oci/psql/models/config_overrides.py b/src/oci/psql/models/config_overrides.py index 19f1460863..a48e1cc615 100644 --- a/src/oci/psql/models/config_overrides.py +++ b/src/oci/psql/models/config_overrides.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class ConfigOverrides(object): """ - Configuration Overrides for PGSQL instance. + Configuration overrides for a PostgreSQL instance. """ def __init__(self, **kwargs): @@ -46,7 +46,7 @@ def __init__(self, **kwargs): def config_key(self): """ **[Required]** Gets the config_key of this ConfigOverrides. - Key is the configuration key. + Configuration variable name. :return: The config_key of this ConfigOverrides. @@ -58,7 +58,7 @@ def config_key(self): def config_key(self, config_key): """ Sets the config_key of this ConfigOverrides. - Key is the configuration key. + Configuration variable name. :param config_key: The config_key of this ConfigOverrides. @@ -70,7 +70,7 @@ def config_key(self, config_key): def overriden_config_value(self): """ **[Required]** Gets the overriden_config_value of this ConfigOverrides. - User selected configuration value + User-selected variable value. :return: The overriden_config_value of this ConfigOverrides. @@ -82,7 +82,7 @@ def overriden_config_value(self): def overriden_config_value(self, overriden_config_value): """ Sets the overriden_config_value of this ConfigOverrides. - User selected configuration value + User-selected variable value. :param overriden_config_value: The overriden_config_value of this ConfigOverrides. diff --git a/src/oci/psql/models/config_params.py b/src/oci/psql/models/config_params.py index 3a27492a0f..0632e4087c 100644 --- a/src/oci/psql/models/config_params.py +++ b/src/oci/psql/models/config_params.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class ConfigParams(object): """ - DB Configuration + Database configuration. """ def __init__(self, **kwargs): @@ -88,7 +88,7 @@ def __init__(self, **kwargs): def config_key(self): """ **[Required]** Gets the config_key of this ConfigParams. - Key is the configuration key. + The configuration variable name. :return: The config_key of this ConfigParams. @@ -100,7 +100,7 @@ def config_key(self): def config_key(self, config_key): """ Sets the config_key of this ConfigParams. - Key is the configuration key. + The configuration variable name. :param config_key: The config_key of this ConfigParams. @@ -112,7 +112,7 @@ def config_key(self, config_key): def default_config_value(self): """ **[Required]** Gets the default_config_value of this ConfigParams. - Default value + Default value for the configuration variable. :return: The default_config_value of this ConfigParams. @@ -124,7 +124,7 @@ def default_config_value(self): def default_config_value(self, default_config_value): """ Sets the default_config_value of this ConfigParams. - Default value + Default value for the configuration variable. :param default_config_value: The default_config_value of this ConfigParams. @@ -136,7 +136,7 @@ def default_config_value(self, default_config_value): def overriden_config_value(self): """ Gets the overriden_config_value of this ConfigParams. - User selected configuration value + User-selected configuration variable value. :return: The overriden_config_value of this ConfigParams. @@ -148,7 +148,7 @@ def overriden_config_value(self): def overriden_config_value(self, overriden_config_value): """ Sets the overriden_config_value of this ConfigParams. - User selected configuration value + User-selected configuration variable value. :param overriden_config_value: The overriden_config_value of this ConfigParams. @@ -160,7 +160,7 @@ def overriden_config_value(self, overriden_config_value): def allowed_values(self): """ **[Required]** Gets the allowed_values of this ConfigParams. - Range or list of allowed values + Range or list of allowed values. :return: The allowed_values of this ConfigParams. @@ -172,7 +172,7 @@ def allowed_values(self): def allowed_values(self, allowed_values): """ Sets the allowed_values of this ConfigParams. - Range or list of allowed values + Range or list of allowed values. :param allowed_values: The allowed_values of this ConfigParams. @@ -184,7 +184,7 @@ def allowed_values(self, allowed_values): def is_restart_required(self): """ **[Required]** Gets the is_restart_required of this ConfigParams. - If true, modfying this configuration value will requires restart. + If true, modifying this configuration value will require a restart of the database. :return: The is_restart_required of this ConfigParams. @@ -196,7 +196,7 @@ def is_restart_required(self): def is_restart_required(self, is_restart_required): """ Sets the is_restart_required of this ConfigParams. - If true, modfying this configuration value will requires restart. + If true, modifying this configuration value will require a restart of the database. :param is_restart_required: The is_restart_required of this ConfigParams. @@ -208,7 +208,7 @@ def is_restart_required(self, is_restart_required): def data_type(self): """ **[Required]** Gets the data_type of this ConfigParams. - Describes about the Datatype value. + Data type of the variable. :return: The data_type of this ConfigParams. @@ -220,7 +220,7 @@ def data_type(self): def data_type(self, data_type): """ Sets the data_type of this ConfigParams. - Describes about the Datatype value. + Data type of the variable. :param data_type: The data_type of this ConfigParams. @@ -232,7 +232,7 @@ def data_type(self, data_type): def is_overridable(self): """ **[Required]** Gets the is_overridable of this ConfigParams. - This flags tells whether the value is overridable or not. + Whether the value can be overridden or not. :return: The is_overridable of this ConfigParams. @@ -244,7 +244,7 @@ def is_overridable(self): def is_overridable(self, is_overridable): """ Sets the is_overridable of this ConfigParams. - This flags tells whether the value is overridable or not. + Whether the value can be overridden or not. :param is_overridable: The is_overridable of this ConfigParams. @@ -256,7 +256,7 @@ def is_overridable(self, is_overridable): def description(self): """ **[Required]** Gets the description of this ConfigParams. - Details about the Postgresql params. + Details about the PostgreSQL parameter. :return: The description of this ConfigParams. @@ -268,7 +268,7 @@ def description(self): def description(self, description): """ Sets the description of this ConfigParams. - Details about the Postgresql params. + Details about the PostgreSQL parameter. :param description: The description of this ConfigParams. diff --git a/src/oci/psql/models/configuration.py b/src/oci/psql/models/configuration.py index f404ad66af..c374b76fe8 100644 --- a/src/oci/psql/models/configuration.py +++ b/src/oci/psql/models/configuration.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class Configuration(object): """ - Db system Postgresql Configuration + PostgreSQL configuration for a database system. """ #: A constant which can be used with the lifecycle_state property of a Configuration. @@ -155,7 +155,7 @@ def __init__(self, **kwargs): def id(self): """ **[Required]** Gets the id of this Configuration. - Unique identifier that is immutable on creation + A unique identifier for the configuration. Immutable on creation. :return: The id of this Configuration. @@ -167,7 +167,7 @@ def id(self): def id(self, id): """ Sets the id of this Configuration. - Unique identifier that is immutable on creation + A unique identifier for the configuration. Immutable on creation. :param id: The id of this Configuration. @@ -179,7 +179,7 @@ def id(self, id): def display_name(self): """ **[Required]** Gets the display_name of this Configuration. - Config display name + A user-friendly display name for the configuration. Avoid entering confidential information. :return: The display_name of this Configuration. @@ -191,7 +191,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this Configuration. - Config display name + A user-friendly display name for the configuration. Avoid entering confidential information. :param display_name: The display_name of this Configuration. @@ -203,7 +203,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this Configuration. - Config description + A description for the configuration. :return: The description of this Configuration. @@ -215,7 +215,7 @@ def description(self): def description(self, description): """ Sets the description of this Configuration. - Config description + A description for the configuration. :param description: The description of this Configuration. @@ -227,7 +227,9 @@ def description(self, description): def compartment_id(self): """ **[Required]** Gets the compartment_id of this Configuration. - Config compartment identifier + The `OCID`__ of the compartment that contains the configuration. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The compartment_id of this Configuration. @@ -239,7 +241,9 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this Configuration. - Config compartment identifier + The `OCID`__ of the compartment that contains the configuration. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param compartment_id: The compartment_id of this Configuration. @@ -251,7 +255,12 @@ def compartment_id(self, compartment_id): def time_created(self): """ **[Required]** Gets the time_created of this Configuration. - The time Configuration was created. An RFC3339 formatted datetime string + The date and time that the configuration was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :return: The time_created of this Configuration. @@ -263,7 +272,12 @@ def time_created(self): def time_created(self, time_created): """ Sets the time_created of this Configuration. - The time Configuration was created. An RFC3339 formatted datetime string + The date and time that the configuration was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :param time_created: The time_created of this Configuration. @@ -275,7 +289,7 @@ def time_created(self, time_created): def lifecycle_state(self): """ **[Required]** Gets the lifecycle_state of this Configuration. - The current state of the Configuration. + The current state of the configuration. Allowed values for this property are: "ACTIVE", "DELETING", "DELETED", "FAILED", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -290,7 +304,7 @@ def lifecycle_state(self): def lifecycle_state(self, lifecycle_state): """ Sets the lifecycle_state of this Configuration. - The current state of the Configuration. + The current state of the configuration. :param lifecycle_state: The lifecycle_state of this Configuration. @@ -329,7 +343,8 @@ def lifecycle_details(self, lifecycle_details): def shape(self): """ **[Required]** Gets the shape of this Configuration. - Compute Shape Name like VM.Standard3.Flex. + The name of the shape for the configuration. + Example: `VM.Standard.E4.Flex` :return: The shape of this Configuration. @@ -341,7 +356,8 @@ def shape(self): def shape(self, shape): """ Sets the shape of this Configuration. - Compute Shape Name like VM.Standard3.Flex. + The name of the shape for the configuration. + Example: `VM.Standard.E4.Flex` :param shape: The shape of this Configuration. @@ -353,7 +369,7 @@ def shape(self, shape): def instance_ocpu_count(self): """ **[Required]** Gets the instance_ocpu_count of this Configuration. - CPU cpuCoreCount. Min value is 1. Max value depends on the shape. + CPU core count. :return: The instance_ocpu_count of this Configuration. @@ -365,7 +381,7 @@ def instance_ocpu_count(self): def instance_ocpu_count(self, instance_ocpu_count): """ Sets the instance_ocpu_count of this Configuration. - CPU cpuCoreCount. Min value is 1. Max value depends on the shape. + CPU core count. :param instance_ocpu_count: The instance_ocpu_count of this Configuration. @@ -377,7 +393,7 @@ def instance_ocpu_count(self, instance_ocpu_count): def instance_memory_size_in_gbs(self): """ **[Required]** Gets the instance_memory_size_in_gbs of this Configuration. - Memory Size in GB with 1GB increment. Min value matches the cpuCoreCount. Max value depends on the shape. + Memory size in gigabytes with 1GB increment. :return: The instance_memory_size_in_gbs of this Configuration. @@ -389,7 +405,7 @@ def instance_memory_size_in_gbs(self): def instance_memory_size_in_gbs(self, instance_memory_size_in_gbs): """ Sets the instance_memory_size_in_gbs of this Configuration. - Memory Size in GB with 1GB increment. Min value matches the cpuCoreCount. Max value depends on the shape. + Memory size in gigabytes with 1GB increment. :param instance_memory_size_in_gbs: The instance_memory_size_in_gbs of this Configuration. @@ -401,7 +417,7 @@ def instance_memory_size_in_gbs(self, instance_memory_size_in_gbs): def db_version(self): """ **[Required]** Gets the db_version of this Configuration. - Version of the Postgresql DB + Version of the PostgreSQL database. :return: The db_version of this Configuration. @@ -413,7 +429,7 @@ def db_version(self): def db_version(self, db_version): """ Sets the db_version of this Configuration. - Version of the Postgresql DB + Version of the PostgreSQL database. :param db_version: The db_version of this Configuration. diff --git a/src/oci/psql/models/configuration_collection.py b/src/oci/psql/models/configuration_collection.py index a51937a91e..f70536c830 100644 --- a/src/oci/psql/models/configuration_collection.py +++ b/src/oci/psql/models/configuration_collection.py @@ -39,7 +39,7 @@ def __init__(self, **kwargs): def items(self): """ **[Required]** Gets the items of this ConfigurationCollection. - List of Configurations. + List of configurations. :return: The items of this ConfigurationCollection. @@ -51,7 +51,7 @@ def items(self): def items(self, items): """ Sets the items of this ConfigurationCollection. - List of Configurations. + List of configurations. :param items: The items of this ConfigurationCollection. diff --git a/src/oci/psql/models/configuration_details.py b/src/oci/psql/models/configuration_details.py index 3fe006521b..f62806cc66 100644 --- a/src/oci/psql/models/configuration_details.py +++ b/src/oci/psql/models/configuration_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class ConfigurationDetails(object): """ - List of DB Configuration Values. + List of configuration details. """ def __init__(self, **kwargs): diff --git a/src/oci/psql/models/configuration_summary.py b/src/oci/psql/models/configuration_summary.py index d89598ecdf..8012136673 100644 --- a/src/oci/psql/models/configuration_summary.py +++ b/src/oci/psql/models/configuration_summary.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class ConfigurationSummary(object): """ - Summary of the Configuration. + Summary of the configuration. """ def __init__(self, **kwargs): @@ -123,7 +123,9 @@ def __init__(self, **kwargs): def id(self): """ **[Required]** Gets the id of this ConfigurationSummary. - Unique identifier that is immutable on creation + The `OCID`__ of the configuration. Immutable on creation. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The id of this ConfigurationSummary. @@ -135,7 +137,9 @@ def id(self): def id(self, id): """ Sets the id of this ConfigurationSummary. - Unique identifier that is immutable on creation + The `OCID`__ of the configuration. Immutable on creation. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param id: The id of this ConfigurationSummary. @@ -147,7 +151,7 @@ def id(self, id): def display_name(self): """ **[Required]** Gets the display_name of this ConfigurationSummary. - Configuration identifier name + A user-friendly display name for the configuration. Avoid entering confidential information. :return: The display_name of this ConfigurationSummary. @@ -159,7 +163,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this ConfigurationSummary. - Configuration identifier name + A user-friendly display name for the configuration. Avoid entering confidential information. :param display_name: The display_name of this ConfigurationSummary. @@ -171,7 +175,9 @@ def display_name(self, display_name): def compartment_id(self): """ **[Required]** Gets the compartment_id of this ConfigurationSummary. - Compartment identifier + The `OCID`__ of the compartment that contains the configuration. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The compartment_id of this ConfigurationSummary. @@ -183,7 +189,9 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this ConfigurationSummary. - Compartment identifier + The `OCID`__ of the compartment that contains the configuration. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param compartment_id: The compartment_id of this ConfigurationSummary. @@ -195,7 +203,12 @@ def compartment_id(self, compartment_id): def time_created(self): """ **[Required]** Gets the time_created of this ConfigurationSummary. - The time the the Configuration was created. An RFC3339 formatted datetime string + The date and time the configuration was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :return: The time_created of this ConfigurationSummary. @@ -207,7 +220,12 @@ def time_created(self): def time_created(self, time_created): """ Sets the time_created of this ConfigurationSummary. - The time the the Configuration was created. An RFC3339 formatted datetime string + The date and time the configuration was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :param time_created: The time_created of this ConfigurationSummary. @@ -219,7 +237,7 @@ def time_created(self, time_created): def lifecycle_state(self): """ **[Required]** Gets the lifecycle_state of this ConfigurationSummary. - The current state of the Configuration. + The current state of the configuration. :return: The lifecycle_state of this ConfigurationSummary. @@ -231,7 +249,7 @@ def lifecycle_state(self): def lifecycle_state(self, lifecycle_state): """ Sets the lifecycle_state of this ConfigurationSummary. - The current state of the Configuration. + The current state of the configuration. :param lifecycle_state: The lifecycle_state of this ConfigurationSummary. @@ -267,7 +285,8 @@ def lifecycle_details(self, lifecycle_details): def shape(self): """ **[Required]** Gets the shape of this ConfigurationSummary. - Compute Shape Name like VM.Standard3.Flex. + The name of the shape for the configuration. + Example: `VM.Standard.E4.Flex` :return: The shape of this ConfigurationSummary. @@ -279,7 +298,8 @@ def shape(self): def shape(self, shape): """ Sets the shape of this ConfigurationSummary. - Compute Shape Name like VM.Standard3.Flex. + The name of the shape for the configuration. + Example: `VM.Standard.E4.Flex` :param shape: The shape of this ConfigurationSummary. @@ -291,7 +311,7 @@ def shape(self, shape): def db_version(self): """ **[Required]** Gets the db_version of this ConfigurationSummary. - Version of the Postgresql DB + Version of the PostgreSQL database. :return: The db_version of this ConfigurationSummary. @@ -303,7 +323,7 @@ def db_version(self): def db_version(self, db_version): """ Sets the db_version of this ConfigurationSummary. - Version of the Postgresql DB + Version of the PostgreSQL database. :param db_version: The db_version of this ConfigurationSummary. @@ -315,7 +335,7 @@ def db_version(self, db_version): def instance_ocpu_count(self): """ **[Required]** Gets the instance_ocpu_count of this ConfigurationSummary. - CPU cpuCoreCount. Min value is 1. Max value depends on the shape. + CPU core count. :return: The instance_ocpu_count of this ConfigurationSummary. @@ -327,7 +347,7 @@ def instance_ocpu_count(self): def instance_ocpu_count(self, instance_ocpu_count): """ Sets the instance_ocpu_count of this ConfigurationSummary. - CPU cpuCoreCount. Min value is 1. Max value depends on the shape. + CPU core count. :param instance_ocpu_count: The instance_ocpu_count of this ConfigurationSummary. @@ -339,7 +359,7 @@ def instance_ocpu_count(self, instance_ocpu_count): def instance_memory_size_in_gbs(self): """ **[Required]** Gets the instance_memory_size_in_gbs of this ConfigurationSummary. - Memory Size in GB with 1GB increment. Min value matches the cpuCoreCount. Max value depends on the shape. + Memory size in gigabytes with 1GB increment. :return: The instance_memory_size_in_gbs of this ConfigurationSummary. @@ -351,7 +371,7 @@ def instance_memory_size_in_gbs(self): def instance_memory_size_in_gbs(self, instance_memory_size_in_gbs): """ Sets the instance_memory_size_in_gbs of this ConfigurationSummary. - Memory Size in GB with 1GB increment. Min value matches the cpuCoreCount. Max value depends on the shape. + Memory size in gigabytes with 1GB increment. :param instance_memory_size_in_gbs: The instance_memory_size_in_gbs of this ConfigurationSummary. diff --git a/src/oci/psql/models/connection_details.py b/src/oci/psql/models/connection_details.py index 0061258cda..ed6972732f 100644 --- a/src/oci/psql/models/connection_details.py +++ b/src/oci/psql/models/connection_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class ConnectionDetails(object): """ - The real-time DbSystem configuration that customers can use for getting access to the PostgreSQL instance. + Database system connection information. Used to connect to PostgreSQL instance(s). """ def __init__(self, **kwargs): @@ -53,7 +53,7 @@ def __init__(self, **kwargs): def ca_certificate(self): """ **[Required]** Gets the ca_certificate of this ConnectionDetails. - The CA certificate to be used by the Posgresql client to connect to the database. + The CA certificate to be used by the PosgreSQL client to connect to the database. The CA certificate is used to authenticate the server identity. It is issued by PostgreSQL Service Private CA. @@ -67,7 +67,7 @@ def ca_certificate(self): def ca_certificate(self, ca_certificate): """ Sets the ca_certificate of this ConnectionDetails. - The CA certificate to be used by the Posgresql client to connect to the database. + The CA certificate to be used by the PosgreSQL client to connect to the database. The CA certificate is used to authenticate the server identity. It is issued by PostgreSQL Service Private CA. @@ -101,7 +101,7 @@ def primary_db_endpoint(self, primary_db_endpoint): def instance_endpoints(self): """ **[Required]** Gets the instance_endpoints of this ConnectionDetails. - The list of DbInstance endpoints in the DbSystem. + The list of database instance node endpoints in the database system. :return: The instance_endpoints of this ConnectionDetails. @@ -113,7 +113,7 @@ def instance_endpoints(self): def instance_endpoints(self, instance_endpoints): """ Sets the instance_endpoints of this ConnectionDetails. - The list of DbInstance endpoints in the DbSystem. + The list of database instance node endpoints in the database system. :param instance_endpoints: The instance_endpoints of this ConnectionDetails. diff --git a/src/oci/psql/models/create_backup_details.py b/src/oci/psql/models/create_backup_details.py index 704b86d46a..2fca86fe25 100644 --- a/src/oci/psql/models/create_backup_details.py +++ b/src/oci/psql/models/create_backup_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class CreateBackupDetails(object): """ - The information to create a new Backup. + The information to create a new backup. """ def __init__(self, **kwargs): @@ -81,7 +81,7 @@ def __init__(self, **kwargs): def display_name(self): """ **[Required]** Gets the display_name of this CreateBackupDetails. - Backup display name. + A user-friendly display name for the backup. Avoid entering confidential information. :return: The display_name of this CreateBackupDetails. @@ -93,7 +93,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this CreateBackupDetails. - Backup display name. + A user-friendly display name for the backup. Avoid entering confidential information. :param display_name: The display_name of this CreateBackupDetails. @@ -105,7 +105,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this CreateBackupDetails. - Backup description + A description for the backup. :return: The description of this CreateBackupDetails. @@ -117,7 +117,7 @@ def description(self): def description(self, description): """ Sets the description of this CreateBackupDetails. - Backup description + A description for the backup. :param description: The description of this CreateBackupDetails. @@ -129,7 +129,9 @@ def description(self, description): def compartment_id(self): """ **[Required]** Gets the compartment_id of this CreateBackupDetails. - Compartment identifier + The `OCID`__ of the compartment that contains the backup. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The compartment_id of this CreateBackupDetails. @@ -141,7 +143,9 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this CreateBackupDetails. - Compartment identifier + The `OCID`__ of the compartment that contains the backup. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param compartment_id: The compartment_id of this CreateBackupDetails. @@ -153,7 +157,7 @@ def compartment_id(self, compartment_id): def db_system_id(self): """ **[Required]** Gets the db_system_id of this CreateBackupDetails. - Posgresql DbSystem identifier + The ID of the database system. :return: The db_system_id of this CreateBackupDetails. @@ -165,7 +169,7 @@ def db_system_id(self): def db_system_id(self, db_system_id): """ Sets the db_system_id of this CreateBackupDetails. - Posgresql DbSystem identifier + The ID of the database system. :param db_system_id: The db_system_id of this CreateBackupDetails. diff --git a/src/oci/psql/models/create_configuration_details.py b/src/oci/psql/models/create_configuration_details.py index 8d1203aef2..0f07c26dd6 100644 --- a/src/oci/psql/models/create_configuration_details.py +++ b/src/oci/psql/models/create_configuration_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class CreateConfigurationDetails(object): """ - The information to create a new Configuration. + The information to create a new configuration. """ def __init__(self, **kwargs): @@ -109,7 +109,7 @@ def __init__(self, **kwargs): def display_name(self): """ **[Required]** Gets the display_name of this CreateConfigurationDetails. - configuration display name + A user-friendly display name for the configuration. Avoid entering confidential information. :return: The display_name of this CreateConfigurationDetails. @@ -121,7 +121,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this CreateConfigurationDetails. - configuration display name + A user-friendly display name for the configuration. Avoid entering confidential information. :param display_name: The display_name of this CreateConfigurationDetails. @@ -133,7 +133,9 @@ def display_name(self, display_name): def compartment_id(self): """ **[Required]** Gets the compartment_id of this CreateConfigurationDetails. - Compartment identifier + The `OCID`__ of the compartment that contains the configuration. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The compartment_id of this CreateConfigurationDetails. @@ -145,7 +147,9 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this CreateConfigurationDetails. - Compartment identifier + The `OCID`__ of the compartment that contains the configuration. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param compartment_id: The compartment_id of this CreateConfigurationDetails. @@ -157,7 +161,7 @@ def compartment_id(self, compartment_id): def description(self): """ Gets the description of this CreateConfigurationDetails. - Details about the Configuration Set. + Details about the configuration set. :return: The description of this CreateConfigurationDetails. @@ -169,7 +173,7 @@ def description(self): def description(self, description): """ Sets the description of this CreateConfigurationDetails. - Details about the Configuration Set. + Details about the configuration set. :param description: The description of this CreateConfigurationDetails. @@ -181,7 +185,8 @@ def description(self, description): def shape(self): """ **[Required]** Gets the shape of this CreateConfigurationDetails. - Compute Shape Name like VM.Standard3.Flex. + The name of the shape for the configuration. + Example: `VM.Standard.E4.Flex` :return: The shape of this CreateConfigurationDetails. @@ -193,7 +198,8 @@ def shape(self): def shape(self, shape): """ Sets the shape of this CreateConfigurationDetails. - Compute Shape Name like VM.Standard3.Flex. + The name of the shape for the configuration. + Example: `VM.Standard.E4.Flex` :param shape: The shape of this CreateConfigurationDetails. @@ -205,7 +211,7 @@ def shape(self, shape): def db_version(self): """ **[Required]** Gets the db_version of this CreateConfigurationDetails. - Version of the Postgresql DB + Version of the PostgreSQL database. :return: The db_version of this CreateConfigurationDetails. @@ -217,7 +223,7 @@ def db_version(self): def db_version(self, db_version): """ Sets the db_version of this CreateConfigurationDetails. - Version of the Postgresql DB + Version of the PostgreSQL database. :param db_version: The db_version of this CreateConfigurationDetails. @@ -229,7 +235,7 @@ def db_version(self, db_version): def instance_ocpu_count(self): """ **[Required]** Gets the instance_ocpu_count of this CreateConfigurationDetails. - CPU cpuCoreCount. Min value is 1. Max value depends on the shape. + CPU core count. :return: The instance_ocpu_count of this CreateConfigurationDetails. @@ -241,7 +247,7 @@ def instance_ocpu_count(self): def instance_ocpu_count(self, instance_ocpu_count): """ Sets the instance_ocpu_count of this CreateConfigurationDetails. - CPU cpuCoreCount. Min value is 1. Max value depends on the shape. + CPU core count. :param instance_ocpu_count: The instance_ocpu_count of this CreateConfigurationDetails. @@ -253,7 +259,7 @@ def instance_ocpu_count(self, instance_ocpu_count): def instance_memory_size_in_gbs(self): """ **[Required]** Gets the instance_memory_size_in_gbs of this CreateConfigurationDetails. - Memory Size in GB with 1GB increment. Min value matches the cpuCoreCount. Max value depends on the shape. + Memory size in gigabytes with 1GB increment. :return: The instance_memory_size_in_gbs of this CreateConfigurationDetails. @@ -265,7 +271,7 @@ def instance_memory_size_in_gbs(self): def instance_memory_size_in_gbs(self, instance_memory_size_in_gbs): """ Sets the instance_memory_size_in_gbs of this CreateConfigurationDetails. - Memory Size in GB with 1GB increment. Min value matches the cpuCoreCount. Max value depends on the shape. + Memory size in gigabytes with 1GB increment. :param instance_memory_size_in_gbs: The instance_memory_size_in_gbs of this CreateConfigurationDetails. diff --git a/src/oci/psql/models/create_db_instance_details.py b/src/oci/psql/models/create_db_instance_details.py index 4119be9692..743c06c54c 100644 --- a/src/oci/psql/models/create_db_instance_details.py +++ b/src/oci/psql/models/create_db_instance_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class CreateDbInstanceDetails(object): """ - The information about new DbInstance. + Information about the new database instance node. """ def __init__(self, **kwargs): @@ -53,7 +53,7 @@ def __init__(self, **kwargs): def display_name(self): """ Gets the display_name of this CreateDbInstanceDetails. - Display name of the DbInstance. + Display name of the database instance node. Avoid entering confidential information. :return: The display_name of this CreateDbInstanceDetails. @@ -65,7 +65,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this CreateDbInstanceDetails. - Display name of the DbInstance. + Display name of the database instance node. Avoid entering confidential information. :param display_name: The display_name of this CreateDbInstanceDetails. @@ -77,7 +77,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this CreateDbInstanceDetails. - Description of the DbInstance. This field should be input by the user. + A user-provided description of the database instance node. :return: The description of this CreateDbInstanceDetails. @@ -89,7 +89,7 @@ def description(self): def description(self, description): """ Sets the description of this CreateDbInstanceDetails. - Description of the DbInstance. This field should be input by the user. + A user-provided description of the database instance node. :param description: The description of this CreateDbInstanceDetails. @@ -101,8 +101,8 @@ def description(self, description): def private_ip(self): """ Gets the private_ip of this CreateDbInstanceDetails. - Private IP in customer subnet that will be assigned to the DbInstance. The value is optional. - If the IP is not provided the IP will be chosen among the available IP addresses from the specified subnet. + Private IP in customer subnet that will be assigned to the database instance node. This value is optional. + If the IP is not provided, the IP will be chosen from the available IP addresses in the specified subnet. :return: The private_ip of this CreateDbInstanceDetails. @@ -114,8 +114,8 @@ def private_ip(self): def private_ip(self, private_ip): """ Sets the private_ip of this CreateDbInstanceDetails. - Private IP in customer subnet that will be assigned to the DbInstance. The value is optional. - If the IP is not provided the IP will be chosen among the available IP addresses from the specified subnet. + Private IP in customer subnet that will be assigned to the database instance node. This value is optional. + If the IP is not provided, the IP will be chosen from the available IP addresses in the specified subnet. :param private_ip: The private_ip of this CreateDbInstanceDetails. diff --git a/src/oci/psql/models/create_db_system_details.py b/src/oci/psql/models/create_db_system_details.py index dbd7bb039d..a1a5294d42 100644 --- a/src/oci/psql/models/create_db_system_details.py +++ b/src/oci/psql/models/create_db_system_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class CreateDbSystemDetails(object): """ - The information about new DbSystem. + The information about new database system. """ def __init__(self, **kwargs): @@ -158,7 +158,7 @@ def __init__(self, **kwargs): def display_name(self): """ **[Required]** Gets the display_name of this CreateDbSystemDetails. - DbSystem display name + A user-friendly display name for the database system. Avoid entering confidential information. :return: The display_name of this CreateDbSystemDetails. @@ -170,7 +170,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this CreateDbSystemDetails. - DbSystem display name + A user-friendly display name for the database system. Avoid entering confidential information. :param display_name: The display_name of this CreateDbSystemDetails. @@ -182,7 +182,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this CreateDbSystemDetails. - Description of a DbSystem. This field should be input by the user. + A user-provided description of a database system. :return: The description of this CreateDbSystemDetails. @@ -194,7 +194,7 @@ def description(self): def description(self, description): """ Sets the description of this CreateDbSystemDetails. - Description of a DbSystem. This field should be input by the user. + A user-provided description of a database system. :param description: The description of this CreateDbSystemDetails. @@ -206,7 +206,9 @@ def description(self, description): def compartment_id(self): """ **[Required]** Gets the compartment_id of this CreateDbSystemDetails. - Compartment identifier + The `OCID`__ of the compartment that contains the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The compartment_id of this CreateDbSystemDetails. @@ -218,7 +220,9 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this CreateDbSystemDetails. - Compartment identifier + The `OCID`__ of the compartment that contains the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param compartment_id: The compartment_id of this CreateDbSystemDetails. @@ -230,7 +234,7 @@ def compartment_id(self, compartment_id): def system_type(self): """ Gets the system_type of this CreateDbSystemDetails. - Type of the DbSystem. + Type of the database system. :return: The system_type of this CreateDbSystemDetails. @@ -242,7 +246,7 @@ def system_type(self): def system_type(self, system_type): """ Sets the system_type of this CreateDbSystemDetails. - Type of the DbSystem. + Type of the database system. :param system_type: The system_type of this CreateDbSystemDetails. @@ -254,7 +258,7 @@ def system_type(self, system_type): def db_version(self): """ **[Required]** Gets the db_version of this CreateDbSystemDetails. - Version of DbSystem software. + Version of database system software. :return: The db_version of this CreateDbSystemDetails. @@ -266,7 +270,7 @@ def db_version(self): def db_version(self, db_version): """ Sets the db_version of this CreateDbSystemDetails. - Version of DbSystem software. + Version of database system software. :param db_version: The db_version of this CreateDbSystemDetails. @@ -278,7 +282,9 @@ def db_version(self, db_version): def config_id(self): """ Gets the config_id of this CreateDbSystemDetails. - Configuration identifier + The `OCID`__ of the configuration associated with the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The config_id of this CreateDbSystemDetails. @@ -290,7 +296,9 @@ def config_id(self): def config_id(self, config_id): """ Sets the config_id of this CreateDbSystemDetails. - Configuration identifier + The `OCID`__ of the configuration associated with the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param config_id: The config_id of this CreateDbSystemDetails. @@ -322,7 +330,8 @@ def storage_details(self, storage_details): def shape(self): """ **[Required]** Gets the shape of this CreateDbSystemDetails. - Shape of DbInstance. This name should match from with one of the available shapes from /shapes API. + The name of the shape for the database instance node. Use the /shapes API for accepted shapes. + Example: `VM.Standard.E4.Flex` :return: The shape of this CreateDbSystemDetails. @@ -334,7 +343,8 @@ def shape(self): def shape(self, shape): """ Sets the shape of this CreateDbSystemDetails. - Shape of DbInstance. This name should match from with one of the available shapes from /shapes API. + The name of the shape for the database instance node. Use the /shapes API for accepted shapes. + Example: `VM.Standard.E4.Flex` :param shape: The shape of this CreateDbSystemDetails. @@ -346,7 +356,7 @@ def shape(self, shape): def instance_ocpu_count(self): """ Gets the instance_ocpu_count of this CreateDbSystemDetails. - The total number of OCPUs available to each DbInstance. + The total number of OCPUs available to each database instance node. :return: The instance_ocpu_count of this CreateDbSystemDetails. @@ -358,7 +368,7 @@ def instance_ocpu_count(self): def instance_ocpu_count(self, instance_ocpu_count): """ Sets the instance_ocpu_count of this CreateDbSystemDetails. - The total number of OCPUs available to each DbInstance. + The total number of OCPUs available to each database instance node. :param instance_ocpu_count: The instance_ocpu_count of this CreateDbSystemDetails. @@ -370,7 +380,7 @@ def instance_ocpu_count(self, instance_ocpu_count): def instance_memory_size_in_gbs(self): """ Gets the instance_memory_size_in_gbs of this CreateDbSystemDetails. - The total amount of memory available to each DbInstance, in gigabytes. + The total amount of memory available to each database instance node, in gigabytes. :return: The instance_memory_size_in_gbs of this CreateDbSystemDetails. @@ -382,7 +392,7 @@ def instance_memory_size_in_gbs(self): def instance_memory_size_in_gbs(self, instance_memory_size_in_gbs): """ Sets the instance_memory_size_in_gbs of this CreateDbSystemDetails. - The total amount of memory available to each DbInstance, in gigabytes. + The total amount of memory available to each database instance node, in gigabytes. :param instance_memory_size_in_gbs: The instance_memory_size_in_gbs of this CreateDbSystemDetails. @@ -394,7 +404,7 @@ def instance_memory_size_in_gbs(self, instance_memory_size_in_gbs): def instance_count(self): """ Gets the instance_count of this CreateDbSystemDetails. - Count of DbInstances to be created in the DbSystem. + Count of database instances nodes to be created in the database system. :return: The instance_count of this CreateDbSystemDetails. @@ -406,7 +416,7 @@ def instance_count(self): def instance_count(self, instance_count): """ Sets the instance_count of this CreateDbSystemDetails. - Count of DbInstances to be created in the DbSystem. + Count of database instances nodes to be created in the database system. :param instance_count: The instance_count of this CreateDbSystemDetails. @@ -418,8 +428,8 @@ def instance_count(self, instance_count): def instances_details(self): """ Gets the instances_details of this CreateDbSystemDetails. - Details of DbInstances to be created. Optional parameter. - If specified, its size must match instanceCount. + Details of database instances nodes to be created. This parameter is optional. + If specified, its size must match `instanceCount`. :return: The instances_details of this CreateDbSystemDetails. @@ -431,8 +441,8 @@ def instances_details(self): def instances_details(self, instances_details): """ Sets the instances_details of this CreateDbSystemDetails. - Details of DbInstances to be created. Optional parameter. - If specified, its size must match instanceCount. + Details of database instances nodes to be created. This parameter is optional. + If specified, its size must match `instanceCount`. :param instances_details: The instances_details of this CreateDbSystemDetails. diff --git a/src/oci/psql/models/credentials.py b/src/oci/psql/models/credentials.py index ae5ce5a967..ec17a24750 100644 --- a/src/oci/psql/models/credentials.py +++ b/src/oci/psql/models/credentials.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class Credentials(object): """ - Initial DbSystem credentials that the DbSystem will be provisioned with. + Initial database system credentials that the database system will be provisioned with. The password details are not visible on any subsequent operation, such as GET /dbSystems/{dbSystemId}. """ @@ -47,7 +47,7 @@ def __init__(self, **kwargs): def username(self): """ **[Required]** Gets the username of this Credentials. - The DB system username. + The database system administrator username. :return: The username of this Credentials. @@ -59,7 +59,7 @@ def username(self): def username(self, username): """ Sets the username of this Credentials. - The DB system username. + The database system administrator username. :param username: The username of this Credentials. diff --git a/src/oci/psql/models/daily_backup_policy.py b/src/oci/psql/models/daily_backup_policy.py index 0a26d8071d..32ff090cb9 100644 --- a/src/oci/psql/models/daily_backup_policy.py +++ b/src/oci/psql/models/daily_backup_policy.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class DailyBackupPolicy(BackupPolicy): """ - Daily backup policy + Daily backup policy. """ def __init__(self, **kwargs): @@ -56,7 +56,7 @@ def __init__(self, **kwargs): def backup_start(self): """ **[Required]** Gets the backup_start of this DailyBackupPolicy. - Hour of the day when backup starts. + Hour of the day when the backup starts. :return: The backup_start of this DailyBackupPolicy. @@ -68,7 +68,7 @@ def backup_start(self): def backup_start(self, backup_start): """ Sets the backup_start of this DailyBackupPolicy. - Hour of the day when backup starts. + Hour of the day when the backup starts. :param backup_start: The backup_start of this DailyBackupPolicy. diff --git a/src/oci/psql/models/db_configuration_override_collection.py b/src/oci/psql/models/db_configuration_override_collection.py index 45feed2094..3bd89848a7 100644 --- a/src/oci/psql/models/db_configuration_override_collection.py +++ b/src/oci/psql/models/db_configuration_override_collection.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class DbConfigurationOverrideCollection(object): """ - Configuration Overrides for PGSQL instance. + Configuration overrides for a PostgreSQL instance. """ def __init__(self, **kwargs): @@ -39,7 +39,7 @@ def __init__(self, **kwargs): def items(self): """ **[Required]** Gets the items of this DbConfigurationOverrideCollection. - List of configuration overriden values + List of configuration overridden values. :return: The items of this DbConfigurationOverrideCollection. @@ -51,7 +51,7 @@ def items(self): def items(self, items): """ Sets the items of this DbConfigurationOverrideCollection. - List of configuration overriden values + List of configuration overridden values. :param items: The items of this DbConfigurationOverrideCollection. diff --git a/src/oci/psql/models/db_instance.py b/src/oci/psql/models/db_instance.py index 5994ef18c8..69b5e0c81f 100644 --- a/src/oci/psql/models/db_instance.py +++ b/src/oci/psql/models/db_instance.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class DbInstance(object): """ - DbInstance information. + Information about a database instance node. """ #: A constant which can be used with the lifecycle_state property of a DbInstance. @@ -118,7 +118,7 @@ def __init__(self, **kwargs): def id(self): """ **[Required]** Gets the id of this DbInstance. - Unique identifier that is immutable on creation. + A unique identifier for the database instance node. Immutable on creation. :return: The id of this DbInstance. @@ -130,7 +130,7 @@ def id(self): def id(self, id): """ Sets the id of this DbInstance. - Unique identifier that is immutable on creation. + A unique identifier for the database instance node. Immutable on creation. :param id: The id of this DbInstance. @@ -142,7 +142,7 @@ def id(self, id): def display_name(self): """ Gets the display_name of this DbInstance. - Display name of the DbInstance. + A user-friendly display name for the database instance node. Avoid entering confidential information. :return: The display_name of this DbInstance. @@ -154,7 +154,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this DbInstance. - Display name of the DbInstance. + A user-friendly display name for the database instance node. Avoid entering confidential information. :param display_name: The display_name of this DbInstance. @@ -166,7 +166,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this DbInstance. - Description of the DbInstance. + Description of the database instance node. :return: The description of this DbInstance. @@ -178,7 +178,7 @@ def description(self): def description(self, description): """ Sets the description of this DbInstance. - Description of the DbInstance. + Description of the database instance node. :param description: The description of this DbInstance. @@ -190,7 +190,7 @@ def description(self, description): def availability_domain(self): """ **[Required]** Gets the availability_domain of this DbInstance. - The availability domain in which the DbInstance is placed. + The availability domain in which the database instance node is located. :return: The availability_domain of this DbInstance. @@ -202,7 +202,7 @@ def availability_domain(self): def availability_domain(self, availability_domain): """ Sets the availability_domain of this DbInstance. - The availability domain in which the DbInstance is placed. + The availability domain in which the database instance node is located. :param availability_domain: The availability_domain of this DbInstance. @@ -214,7 +214,7 @@ def availability_domain(self, availability_domain): def lifecycle_state(self): """ **[Required]** Gets the lifecycle_state of this DbInstance. - The current state of the DbInstance. + The current state of the database instance node. Allowed values for this property are: "CREATING", "UPDATING", "ACTIVE", "INACTIVE", "DELETING", "DELETED", "FAILED", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -229,7 +229,7 @@ def lifecycle_state(self): def lifecycle_state(self, lifecycle_state): """ Sets the lifecycle_state of this DbInstance. - The current state of the DbInstance. + The current state of the database instance node. :param lifecycle_state: The lifecycle_state of this DbInstance. @@ -268,7 +268,12 @@ def lifecycle_details(self, lifecycle_details): def time_created(self): """ **[Required]** Gets the time_created of this DbInstance. - The time the the DbInstance was created. An RFC3339 formatted datetime string. + The date and time that the database instance node was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :return: The time_created of this DbInstance. @@ -280,7 +285,12 @@ def time_created(self): def time_created(self, time_created): """ Sets the time_created of this DbInstance. - The time the the DbInstance was created. An RFC3339 formatted datetime string. + The date and time that the database instance node was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :param time_created: The time_created of this DbInstance. @@ -292,7 +302,12 @@ def time_created(self, time_created): def time_updated(self): """ Gets the time_updated of this DbInstance. - The time the DbInstance was updated. An RFC3339 formatted datetime string. + The date and time that the database instance node was updated, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :return: The time_updated of this DbInstance. @@ -304,7 +319,12 @@ def time_updated(self): def time_updated(self, time_updated): """ Sets the time_updated of this DbInstance. - The time the DbInstance was updated. An RFC3339 formatted datetime string. + The date and time that the database instance node was updated, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :param time_updated: The time_updated of this DbInstance. diff --git a/src/oci/psql/models/db_instance_endpoint.py b/src/oci/psql/models/db_instance_endpoint.py index b73f1e595d..a46c5b2f66 100644 --- a/src/oci/psql/models/db_instance_endpoint.py +++ b/src/oci/psql/models/db_instance_endpoint.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class DbInstanceEndpoint(object): """ - The DbInstance endpoint information. + The database instance node endpoint information. """ def __init__(self, **kwargs): @@ -46,7 +46,7 @@ def __init__(self, **kwargs): def db_instance_id(self): """ **[Required]** Gets the db_instance_id of this DbInstanceEndpoint. - Unique identifier of the DbInstance. + Unique identifier of the database instance node. :return: The db_instance_id of this DbInstanceEndpoint. @@ -58,7 +58,7 @@ def db_instance_id(self): def db_instance_id(self, db_instance_id): """ Sets the db_instance_id of this DbInstanceEndpoint. - Unique identifier of the DbInstance. + Unique identifier of the database instance node. :param db_instance_id: The db_instance_id of this DbInstanceEndpoint. diff --git a/src/oci/psql/models/db_system.py b/src/oci/psql/models/db_system.py index 0f7eeb04b7..729b9f8cb7 100644 --- a/src/oci/psql/models/db_system.py +++ b/src/oci/psql/models/db_system.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class DbSystem(object): """ - Description of DbSystem resource. + Information about a database system. """ #: A constant which can be used with the lifecycle_state property of a DbSystem. @@ -240,7 +240,7 @@ def __init__(self, **kwargs): def id(self): """ **[Required]** Gets the id of this DbSystem. - Unique identifier that is immutable on creation + A unique identifier for the database system. Immutable on creation. :return: The id of this DbSystem. @@ -252,7 +252,7 @@ def id(self): def id(self, id): """ Sets the id of this DbSystem. - Unique identifier that is immutable on creation + A unique identifier for the database system. Immutable on creation. :param id: The id of this DbSystem. @@ -264,7 +264,7 @@ def id(self, id): def display_name(self): """ **[Required]** Gets the display_name of this DbSystem. - DbSystem display name + A user-friendly display name for the database system. Avoid entering confidential information. :return: The display_name of this DbSystem. @@ -276,7 +276,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this DbSystem. - DbSystem display name + A user-friendly display name for the database system. Avoid entering confidential information. :param display_name: The display_name of this DbSystem. @@ -288,7 +288,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this DbSystem. - Description of the DbSystem. + A description of the database system. :return: The description of this DbSystem. @@ -300,7 +300,7 @@ def description(self): def description(self, description): """ Sets the description of this DbSystem. - Description of the DbSystem. + A description of the database system. :param description: The description of this DbSystem. @@ -312,7 +312,9 @@ def description(self, description): def compartment_id(self): """ **[Required]** Gets the compartment_id of this DbSystem. - Compartment identifier + The `OCID`__ of the compartment that contains the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The compartment_id of this DbSystem. @@ -324,7 +326,9 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this DbSystem. - Compartment identifier + The `OCID`__ of the compartment that contains the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param compartment_id: The compartment_id of this DbSystem. @@ -336,7 +340,12 @@ def compartment_id(self, compartment_id): def time_created(self): """ **[Required]** Gets the time_created of this DbSystem. - The time the the DbSystem was created. An RFC3339 formatted datetime string + The date and time that the database system was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :return: The time_created of this DbSystem. @@ -348,7 +357,12 @@ def time_created(self): def time_created(self, time_created): """ Sets the time_created of this DbSystem. - The time the the DbSystem was created. An RFC3339 formatted datetime string + The date and time that the database system was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :param time_created: The time_created of this DbSystem. @@ -360,7 +374,12 @@ def time_created(self, time_created): def time_updated(self): """ Gets the time_updated of this DbSystem. - The time the DbSystem was updated. An RFC3339 formatted datetime string + The date and time that the database system was updated, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :return: The time_updated of this DbSystem. @@ -372,7 +391,12 @@ def time_updated(self): def time_updated(self, time_updated): """ Sets the time_updated of this DbSystem. - The time the DbSystem was updated. An RFC3339 formatted datetime string + The date and time that the database system was updated, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :param time_updated: The time_updated of this DbSystem. @@ -384,7 +408,7 @@ def time_updated(self, time_updated): def lifecycle_state(self): """ **[Required]** Gets the lifecycle_state of this DbSystem. - The current state of the DbSystem. + The current state of the database system. Allowed values for this property are: "CREATING", "UPDATING", "ACTIVE", "INACTIVE", "DELETING", "DELETED", "FAILED", "NEEDS_ATTENTION", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -399,7 +423,7 @@ def lifecycle_state(self): def lifecycle_state(self, lifecycle_state): """ Sets the lifecycle_state of this DbSystem. - The current state of the DbSystem. + The current state of the database system. :param lifecycle_state: The lifecycle_state of this DbSystem. @@ -438,7 +462,7 @@ def lifecycle_details(self, lifecycle_details): def admin_username(self): """ Gets the admin_username of this DbSystem. - The DB system username. + The database system administrator username. :return: The admin_username of this DbSystem. @@ -450,7 +474,7 @@ def admin_username(self): def admin_username(self, admin_username): """ Sets the admin_username of this DbSystem. - The DB system username. + The database system administrator username. :param admin_username: The admin_username of this DbSystem. @@ -540,7 +564,7 @@ def system_tags(self, system_tags): def system_type(self): """ **[Required]** Gets the system_type of this DbSystem. - Type of the DbSystem. + Type of the database system. Allowed values for this property are: "OCI_OPTIMIZED_STORAGE", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -555,7 +579,7 @@ def system_type(self): def system_type(self, system_type): """ Sets the system_type of this DbSystem. - Type of the DbSystem. + Type of the database system. :param system_type: The system_type of this DbSystem. @@ -570,7 +594,7 @@ def system_type(self, system_type): def db_version(self): """ **[Required]** Gets the db_version of this DbSystem. - The major and minor versions of the DbSystem software. + The major and minor versions of the database system software. :return: The db_version of this DbSystem. @@ -582,7 +606,7 @@ def db_version(self): def db_version(self, db_version): """ Sets the db_version of this DbSystem. - The major and minor versions of the DbSystem software. + The major and minor versions of the database system software. :param db_version: The db_version of this DbSystem. @@ -594,7 +618,9 @@ def db_version(self, db_version): def config_id(self): """ Gets the config_id of this DbSystem. - Configuration identifier + The `OCID`__ of the configuration associated with the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The config_id of this DbSystem. @@ -606,7 +632,9 @@ def config_id(self): def config_id(self, config_id): """ Sets the config_id of this DbSystem. - Configuration identifier + The `OCID`__ of the configuration associated with the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param config_id: The config_id of this DbSystem. @@ -618,7 +646,8 @@ def config_id(self, config_id): def shape(self): """ **[Required]** Gets the shape of this DbSystem. - Shape of dbInstance. + The name of the shape for the database instance. + Example: `VM.Standard.E4.Flex` :return: The shape of this DbSystem. @@ -630,7 +659,8 @@ def shape(self): def shape(self, shape): """ Sets the shape of this DbSystem. - Shape of dbInstance. + The name of the shape for the database instance. + Example: `VM.Standard.E4.Flex` :param shape: The shape of this DbSystem. @@ -642,7 +672,7 @@ def shape(self, shape): def instance_ocpu_count(self): """ **[Required]** Gets the instance_ocpu_count of this DbSystem. - The total number of OCPUs available to each DbInstance. + The total number of OCPUs available to each database instance node. :return: The instance_ocpu_count of this DbSystem. @@ -654,7 +684,7 @@ def instance_ocpu_count(self): def instance_ocpu_count(self, instance_ocpu_count): """ Sets the instance_ocpu_count of this DbSystem. - The total number of OCPUs available to each DbInstance. + The total number of OCPUs available to each database instance node. :param instance_ocpu_count: The instance_ocpu_count of this DbSystem. @@ -666,7 +696,7 @@ def instance_ocpu_count(self, instance_ocpu_count): def instance_memory_size_in_gbs(self): """ **[Required]** Gets the instance_memory_size_in_gbs of this DbSystem. - The total amount of memory available to each DbInstance, in gigabytes. + The total amount of memory available to each database instance node, in gigabytes. :return: The instance_memory_size_in_gbs of this DbSystem. @@ -678,7 +708,7 @@ def instance_memory_size_in_gbs(self): def instance_memory_size_in_gbs(self, instance_memory_size_in_gbs): """ Sets the instance_memory_size_in_gbs of this DbSystem. - The total amount of memory available to each DbInstance, in gigabytes. + The total amount of memory available to each database instance node, in gigabytes. :param instance_memory_size_in_gbs: The instance_memory_size_in_gbs of this DbSystem. @@ -690,7 +720,7 @@ def instance_memory_size_in_gbs(self, instance_memory_size_in_gbs): def instance_count(self): """ Gets the instance_count of this DbSystem. - Count of DbInstances in the DbSystem. + Count of instances, or nodes, in the database system. :return: The instance_count of this DbSystem. @@ -702,7 +732,7 @@ def instance_count(self): def instance_count(self, instance_count): """ Sets the instance_count of this DbSystem. - Count of DbInstances in the DbSystem. + Count of instances, or nodes, in the database system. :param instance_count: The instance_count of this DbSystem. @@ -714,7 +744,7 @@ def instance_count(self, instance_count): def instances(self): """ Gets the instances of this DbSystem. - The list of DbInstances in the DbSystem. + The list of instances, or nodes, in the database system. :return: The instances of this DbSystem. @@ -726,7 +756,7 @@ def instances(self): def instances(self, instances): """ Sets the instances of this DbSystem. - The list of DbInstances in the DbSystem. + The list of instances, or nodes, in the database system. :param instances: The instances of this DbSystem. diff --git a/src/oci/psql/models/db_system_collection.py b/src/oci/psql/models/db_system_collection.py index f361acdc90..b0fe5fea1d 100644 --- a/src/oci/psql/models/db_system_collection.py +++ b/src/oci/psql/models/db_system_collection.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class DbSystemCollection(object): """ - Results of a DB system search. Contains boh DbSystemSummary items and other information, such as metadata. + Results of a database system search. Contains both DbSystemSummary items and other information, such as metadata. """ def __init__(self, **kwargs): @@ -39,7 +39,7 @@ def __init__(self, **kwargs): def items(self): """ **[Required]** Gets the items of this DbSystemCollection. - List of DB systems. + List of database systems. :return: The items of this DbSystemCollection. @@ -51,7 +51,7 @@ def items(self): def items(self, items): """ Sets the items of this DbSystemCollection. - List of DB systems. + List of database systems. :param items: The items of this DbSystemCollection. diff --git a/src/oci/psql/models/db_system_details.py b/src/oci/psql/models/db_system_details.py index d722a21de4..c8461fdf7f 100644 --- a/src/oci/psql/models/db_system_details.py +++ b/src/oci/psql/models/db_system_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class DbSystemDetails(object): """ - Information about the DbSystem associated to a backup. + Information about the database system associated with a backup. """ def __init__(self, **kwargs): @@ -46,7 +46,7 @@ def __init__(self, **kwargs): def system_type(self): """ **[Required]** Gets the system_type of this DbSystemDetails. - Type of the DbSystem. + Type of the database system. :return: The system_type of this DbSystemDetails. @@ -58,7 +58,7 @@ def system_type(self): def system_type(self, system_type): """ Sets the system_type of this DbSystemDetails. - Type of the DbSystem. + Type of the database system. :param system_type: The system_type of this DbSystemDetails. @@ -70,7 +70,7 @@ def system_type(self, system_type): def db_version(self): """ **[Required]** Gets the db_version of this DbSystemDetails. - The major and minor versions of the DbSystem software. + The major and minor versions of the database system software. :return: The db_version of this DbSystemDetails. @@ -82,7 +82,7 @@ def db_version(self): def db_version(self, db_version): """ Sets the db_version of this DbSystemDetails. - The major and minor versions of the DbSystem software. + The major and minor versions of the database system software. :param db_version: The db_version of this DbSystemDetails. diff --git a/src/oci/psql/models/db_system_summary.py b/src/oci/psql/models/db_system_summary.py index 892ceebe34..5364fc2beb 100644 --- a/src/oci/psql/models/db_system_summary.py +++ b/src/oci/psql/models/db_system_summary.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class DbSystemSummary(object): """ - Summary of the DbSystem. + Summary information about a database system. """ def __init__(self, **kwargs): @@ -151,7 +151,7 @@ def __init__(self, **kwargs): def id(self): """ **[Required]** Gets the id of this DbSystemSummary. - Unique identifier that is immutable on creation + A unique identifier for the database system. Immutable on creation. :return: The id of this DbSystemSummary. @@ -163,7 +163,7 @@ def id(self): def id(self, id): """ Sets the id of this DbSystemSummary. - Unique identifier that is immutable on creation + A unique identifier for the database system. Immutable on creation. :param id: The id of this DbSystemSummary. @@ -175,7 +175,7 @@ def id(self, id): def display_name(self): """ **[Required]** Gets the display_name of this DbSystemSummary. - DbSystem display name + A user-friendly display name for the database system. Avoid entering confidential information. :return: The display_name of this DbSystemSummary. @@ -187,7 +187,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this DbSystemSummary. - DbSystem display name + A user-friendly display name for the database system. Avoid entering confidential information. :param display_name: The display_name of this DbSystemSummary. @@ -199,7 +199,9 @@ def display_name(self, display_name): def compartment_id(self): """ **[Required]** Gets the compartment_id of this DbSystemSummary. - Compartment identifier + The `OCID`__ of the compartment that contains the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The compartment_id of this DbSystemSummary. @@ -211,7 +213,9 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this DbSystemSummary. - Compartment identifier + The `OCID`__ of the compartment that contains the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param compartment_id: The compartment_id of this DbSystemSummary. @@ -223,7 +227,12 @@ def compartment_id(self, compartment_id): def time_created(self): """ **[Required]** Gets the time_created of this DbSystemSummary. - The time the the DbSystem was created. An RFC3339 formatted datetime string + The date and time that the database system was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :return: The time_created of this DbSystemSummary. @@ -235,7 +244,12 @@ def time_created(self): def time_created(self, time_created): """ Sets the time_created of this DbSystemSummary. - The time the the DbSystem was created. An RFC3339 formatted datetime string + The date and time that the database system was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :param time_created: The time_created of this DbSystemSummary. @@ -247,7 +261,12 @@ def time_created(self, time_created): def time_updated(self): """ Gets the time_updated of this DbSystemSummary. - The time the DbSystem was updated. An RFC3339 formatted datetime string + The date and time that the database system was updated, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :return: The time_updated of this DbSystemSummary. @@ -259,7 +278,12 @@ def time_updated(self): def time_updated(self, time_updated): """ Sets the time_updated of this DbSystemSummary. - The time the DbSystem was updated. An RFC3339 formatted datetime string + The date and time that the database system was updated, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :param time_updated: The time_updated of this DbSystemSummary. @@ -271,7 +295,7 @@ def time_updated(self, time_updated): def lifecycle_state(self): """ **[Required]** Gets the lifecycle_state of this DbSystemSummary. - The current state of the DbSystem. + The current state of the database system. :return: The lifecycle_state of this DbSystemSummary. @@ -283,7 +307,7 @@ def lifecycle_state(self): def lifecycle_state(self, lifecycle_state): """ Sets the lifecycle_state of this DbSystemSummary. - The current state of the DbSystem. + The current state of the database system. :param lifecycle_state: The lifecycle_state of this DbSystemSummary. @@ -319,7 +343,7 @@ def lifecycle_details(self, lifecycle_details): def system_type(self): """ **[Required]** Gets the system_type of this DbSystemSummary. - Type of the DbSystem. + Type of the database system. :return: The system_type of this DbSystemSummary. @@ -331,7 +355,7 @@ def system_type(self): def system_type(self, system_type): """ Sets the system_type of this DbSystemSummary. - Type of the DbSystem. + Type of the database system. :param system_type: The system_type of this DbSystemSummary. @@ -343,7 +367,7 @@ def system_type(self, system_type): def instance_count(self): """ **[Required]** Gets the instance_count of this DbSystemSummary. - Count of DbInstances in the DbSystem. + Count of database instances, or nodes, in the database system. :return: The instance_count of this DbSystemSummary. @@ -355,7 +379,7 @@ def instance_count(self): def instance_count(self, instance_count): """ Sets the instance_count of this DbSystemSummary. - Count of DbInstances in the DbSystem. + Count of database instances, or nodes, in the database system. :param instance_count: The instance_count of this DbSystemSummary. @@ -367,7 +391,8 @@ def instance_count(self, instance_count): def shape(self): """ Gets the shape of this DbSystemSummary. - Shape of dbInstance. + The name of the shape for the database instance node. + Example: `VM.Standard.E4.Flex` :return: The shape of this DbSystemSummary. @@ -379,7 +404,8 @@ def shape(self): def shape(self, shape): """ Sets the shape of this DbSystemSummary. - Shape of dbInstance. + The name of the shape for the database instance node. + Example: `VM.Standard.E4.Flex` :param shape: The shape of this DbSystemSummary. @@ -391,7 +417,7 @@ def shape(self, shape): def instance_ocpu_count(self): """ **[Required]** Gets the instance_ocpu_count of this DbSystemSummary. - The total number of OCPUs available to each DbInstance. + The total number of OCPUs available to each database instance node. :return: The instance_ocpu_count of this DbSystemSummary. @@ -403,7 +429,7 @@ def instance_ocpu_count(self): def instance_ocpu_count(self, instance_ocpu_count): """ Sets the instance_ocpu_count of this DbSystemSummary. - The total number of OCPUs available to each DbInstance. + The total number of OCPUs available to each database instance node. :param instance_ocpu_count: The instance_ocpu_count of this DbSystemSummary. @@ -415,7 +441,7 @@ def instance_ocpu_count(self, instance_ocpu_count): def instance_memory_size_in_gbs(self): """ **[Required]** Gets the instance_memory_size_in_gbs of this DbSystemSummary. - The total amount of memory available to each DbInstance, in gigabytes. + The total amount of memory available to each database instance node, in gigabytes. :return: The instance_memory_size_in_gbs of this DbSystemSummary. @@ -427,7 +453,7 @@ def instance_memory_size_in_gbs(self): def instance_memory_size_in_gbs(self, instance_memory_size_in_gbs): """ Sets the instance_memory_size_in_gbs of this DbSystemSummary. - The total amount of memory available to each DbInstance, in gigabytes. + The total amount of memory available to each database instance node, in gigabytes. :param instance_memory_size_in_gbs: The instance_memory_size_in_gbs of this DbSystemSummary. @@ -439,7 +465,7 @@ def instance_memory_size_in_gbs(self, instance_memory_size_in_gbs): def db_version(self): """ **[Required]** Gets the db_version of this DbSystemSummary. - Version of DbSystem software. + Version of database system software. :return: The db_version of this DbSystemSummary. @@ -451,7 +477,7 @@ def db_version(self): def db_version(self, db_version): """ Sets the db_version of this DbSystemSummary. - Version of DbSystem software. + Version of database system software. :param db_version: The db_version of this DbSystemSummary. @@ -463,7 +489,9 @@ def db_version(self, db_version): def config_id(self): """ Gets the config_id of this DbSystemSummary. - Configuration identifier + The `OCID`__ of the configuration associated with the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The config_id of this DbSystemSummary. @@ -475,7 +503,9 @@ def config_id(self): def config_id(self, config_id): """ Sets the config_id of this DbSystemSummary. - Configuration identifier + The `OCID`__ of the configuration associated with the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param config_id: The config_id of this DbSystemSummary. diff --git a/src/oci/psql/models/default_config_params.py b/src/oci/psql/models/default_config_params.py index 01cc262bf4..5f32faac18 100644 --- a/src/oci/psql/models/default_config_params.py +++ b/src/oci/psql/models/default_config_params.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class DefaultConfigParams(object): """ - Default DB Configuration + Default database configuration. """ def __init__(self, **kwargs): @@ -81,7 +81,7 @@ def __init__(self, **kwargs): def config_key(self): """ **[Required]** Gets the config_key of this DefaultConfigParams. - Key is the configuration key. + The configuration variable name. :return: The config_key of this DefaultConfigParams. @@ -93,7 +93,7 @@ def config_key(self): def config_key(self, config_key): """ Sets the config_key of this DefaultConfigParams. - Key is the configuration key. + The configuration variable name. :param config_key: The config_key of this DefaultConfigParams. @@ -105,7 +105,7 @@ def config_key(self, config_key): def default_config_value(self): """ **[Required]** Gets the default_config_value of this DefaultConfigParams. - Default value + Default value for the variable. :return: The default_config_value of this DefaultConfigParams. @@ -117,7 +117,7 @@ def default_config_value(self): def default_config_value(self, default_config_value): """ Sets the default_config_value of this DefaultConfigParams. - Default value + Default value for the variable. :param default_config_value: The default_config_value of this DefaultConfigParams. @@ -129,7 +129,7 @@ def default_config_value(self, default_config_value): def allowed_values(self): """ **[Required]** Gets the allowed_values of this DefaultConfigParams. - Range or list of allowed values + Range or list of allowed values. :return: The allowed_values of this DefaultConfigParams. @@ -141,7 +141,7 @@ def allowed_values(self): def allowed_values(self, allowed_values): """ Sets the allowed_values of this DefaultConfigParams. - Range or list of allowed values + Range or list of allowed values. :param allowed_values: The allowed_values of this DefaultConfigParams. @@ -153,7 +153,7 @@ def allowed_values(self, allowed_values): def is_restart_required(self): """ **[Required]** Gets the is_restart_required of this DefaultConfigParams. - If true, modfying this configuration value will requires restart. + If true, modifying this configuration value will require a restart. :return: The is_restart_required of this DefaultConfigParams. @@ -165,7 +165,7 @@ def is_restart_required(self): def is_restart_required(self, is_restart_required): """ Sets the is_restart_required of this DefaultConfigParams. - If true, modfying this configuration value will requires restart. + If true, modifying this configuration value will require a restart. :param is_restart_required: The is_restart_required of this DefaultConfigParams. @@ -177,7 +177,7 @@ def is_restart_required(self, is_restart_required): def data_type(self): """ **[Required]** Gets the data_type of this DefaultConfigParams. - Describes about the Datatype value. + Data type of the variable. :return: The data_type of this DefaultConfigParams. @@ -189,7 +189,7 @@ def data_type(self): def data_type(self, data_type): """ Sets the data_type of this DefaultConfigParams. - Describes about the Datatype value. + Data type of the variable. :param data_type: The data_type of this DefaultConfigParams. @@ -201,7 +201,7 @@ def data_type(self, data_type): def is_overridable(self): """ **[Required]** Gets the is_overridable of this DefaultConfigParams. - This flags tells whether the value is overridable or not. + Whether the value can be overridden or not. :return: The is_overridable of this DefaultConfigParams. @@ -213,7 +213,7 @@ def is_overridable(self): def is_overridable(self, is_overridable): """ Sets the is_overridable of this DefaultConfigParams. - This flags tells whether the value is overridable or not. + Whether the value can be overridden or not. :param is_overridable: The is_overridable of this DefaultConfigParams. @@ -225,7 +225,7 @@ def is_overridable(self, is_overridable): def description(self): """ **[Required]** Gets the description of this DefaultConfigParams. - Details about the Postgresql params. + Details about the PostgreSQL variable. :return: The description of this DefaultConfigParams. @@ -237,7 +237,7 @@ def description(self): def description(self, description): """ Sets the description of this DefaultConfigParams. - Details about the Postgresql params. + Details about the PostgreSQL variable. :param description: The description of this DefaultConfigParams. diff --git a/src/oci/psql/models/default_configuration.py b/src/oci/psql/models/default_configuration.py index 0d19396068..61bd568d40 100644 --- a/src/oci/psql/models/default_configuration.py +++ b/src/oci/psql/models/default_configuration.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class DefaultConfiguration(object): """ - Db system Postgresql Default Configuration + Default configurations for PostgreSQL database systems. """ #: A constant which can be used with the lifecycle_state property of a DefaultConfiguration. @@ -131,7 +131,7 @@ def __init__(self, **kwargs): def id(self): """ **[Required]** Gets the id of this DefaultConfiguration. - Unique identifier that is immutable on creation + A unique identifier for the configuration. :return: The id of this DefaultConfiguration. @@ -143,7 +143,7 @@ def id(self): def id(self, id): """ Sets the id of this DefaultConfiguration. - Unique identifier that is immutable on creation + A unique identifier for the configuration. :param id: The id of this DefaultConfiguration. @@ -155,7 +155,7 @@ def id(self, id): def display_name(self): """ **[Required]** Gets the display_name of this DefaultConfiguration. - Config display name + A user-friendly display name for the configuration. :return: The display_name of this DefaultConfiguration. @@ -167,7 +167,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this DefaultConfiguration. - Config display name + A user-friendly display name for the configuration. :param display_name: The display_name of this DefaultConfiguration. @@ -179,7 +179,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this DefaultConfiguration. - Config description + A description for the configuration. :return: The description of this DefaultConfiguration. @@ -191,7 +191,7 @@ def description(self): def description(self, description): """ Sets the description of this DefaultConfiguration. - Config description + A description for the configuration. :param description: The description of this DefaultConfiguration. @@ -203,7 +203,12 @@ def description(self, description): def time_created(self): """ **[Required]** Gets the time_created of this DefaultConfiguration. - The time Configuration was created. An RFC3339 formatted datetime string + The date and time that the configuration was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :return: The time_created of this DefaultConfiguration. @@ -215,7 +220,12 @@ def time_created(self): def time_created(self, time_created): """ Sets the time_created of this DefaultConfiguration. - The time Configuration was created. An RFC3339 formatted datetime string + The date and time that the configuration was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :param time_created: The time_created of this DefaultConfiguration. @@ -227,7 +237,7 @@ def time_created(self, time_created): def lifecycle_state(self): """ **[Required]** Gets the lifecycle_state of this DefaultConfiguration. - The current state of the Configuration. + The current state of the configuration. Allowed values for this property are: "ACTIVE", "INACTIVE", "DELETING", "DELETED", "FAILED", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -242,7 +252,7 @@ def lifecycle_state(self): def lifecycle_state(self, lifecycle_state): """ Sets the lifecycle_state of this DefaultConfiguration. - The current state of the Configuration. + The current state of the configuration. :param lifecycle_state: The lifecycle_state of this DefaultConfiguration. @@ -281,7 +291,8 @@ def lifecycle_details(self, lifecycle_details): def shape(self): """ **[Required]** Gets the shape of this DefaultConfiguration. - Compute Shape Name like VM.Standard3.Flex. + The name of the shape for the configuration. + Example: `VM.Standard.E4.Flex` :return: The shape of this DefaultConfiguration. @@ -293,7 +304,8 @@ def shape(self): def shape(self, shape): """ Sets the shape of this DefaultConfiguration. - Compute Shape Name like VM.Standard3.Flex. + The name of the shape for the configuration. + Example: `VM.Standard.E4.Flex` :param shape: The shape of this DefaultConfiguration. @@ -305,7 +317,7 @@ def shape(self, shape): def instance_ocpu_count(self): """ **[Required]** Gets the instance_ocpu_count of this DefaultConfiguration. - CPU cpuCoreCount. Min value is 1. Max value depends on the shape. + CPU core count. Minimum value is 1. :return: The instance_ocpu_count of this DefaultConfiguration. @@ -317,7 +329,7 @@ def instance_ocpu_count(self): def instance_ocpu_count(self, instance_ocpu_count): """ Sets the instance_ocpu_count of this DefaultConfiguration. - CPU cpuCoreCount. Min value is 1. Max value depends on the shape. + CPU core count. Minimum value is 1. :param instance_ocpu_count: The instance_ocpu_count of this DefaultConfiguration. @@ -329,7 +341,7 @@ def instance_ocpu_count(self, instance_ocpu_count): def instance_memory_size_in_gbs(self): """ **[Required]** Gets the instance_memory_size_in_gbs of this DefaultConfiguration. - Memory Size in GB with 1GB increment. Min value matches the cpuCoreCount. Max value depends on the shape. + Memory size in gigabytes with 1GB increment. :return: The instance_memory_size_in_gbs of this DefaultConfiguration. @@ -341,7 +353,7 @@ def instance_memory_size_in_gbs(self): def instance_memory_size_in_gbs(self, instance_memory_size_in_gbs): """ Sets the instance_memory_size_in_gbs of this DefaultConfiguration. - Memory Size in GB with 1GB increment. Min value matches the cpuCoreCount. Max value depends on the shape. + Memory size in gigabytes with 1GB increment. :param instance_memory_size_in_gbs: The instance_memory_size_in_gbs of this DefaultConfiguration. @@ -353,7 +365,7 @@ def instance_memory_size_in_gbs(self, instance_memory_size_in_gbs): def db_version(self): """ **[Required]** Gets the db_version of this DefaultConfiguration. - Version of the Postgresql DB + Version of the PostgreSQL database. :return: The db_version of this DefaultConfiguration. @@ -365,7 +377,7 @@ def db_version(self): def db_version(self, db_version): """ Sets the db_version of this DefaultConfiguration. - Version of the Postgresql DB + Version of the PostgreSQL database. :param db_version: The db_version of this DefaultConfiguration. diff --git a/src/oci/psql/models/default_configuration_collection.py b/src/oci/psql/models/default_configuration_collection.py index d4497bf407..e42e583090 100644 --- a/src/oci/psql/models/default_configuration_collection.py +++ b/src/oci/psql/models/default_configuration_collection.py @@ -39,7 +39,7 @@ def __init__(self, **kwargs): def items(self): """ **[Required]** Gets the items of this DefaultConfigurationCollection. - List of Configurations. + List of configurations. :return: The items of this DefaultConfigurationCollection. @@ -51,7 +51,7 @@ def items(self): def items(self, items): """ Sets the items of this DefaultConfigurationCollection. - List of Configurations. + List of configurations. :param items: The items of this DefaultConfigurationCollection. diff --git a/src/oci/psql/models/default_configuration_details.py b/src/oci/psql/models/default_configuration_details.py index d763085098..f734b77b94 100644 --- a/src/oci/psql/models/default_configuration_details.py +++ b/src/oci/psql/models/default_configuration_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class DefaultConfigurationDetails(object): """ - List of DB default Configuration Values. + List of default configuration values for databases. """ def __init__(self, **kwargs): diff --git a/src/oci/psql/models/default_configuration_summary.py b/src/oci/psql/models/default_configuration_summary.py index 31388d7085..1ab6d20d6f 100644 --- a/src/oci/psql/models/default_configuration_summary.py +++ b/src/oci/psql/models/default_configuration_summary.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class DefaultConfigurationSummary(object): """ - Summary of the Configuration. + Summary of the configuration. """ def __init__(self, **kwargs): @@ -95,7 +95,7 @@ def __init__(self, **kwargs): def id(self): """ **[Required]** Gets the id of this DefaultConfigurationSummary. - Unique identifier that is immutable on creation + A unique identifier for the configuration. :return: The id of this DefaultConfigurationSummary. @@ -107,7 +107,7 @@ def id(self): def id(self, id): """ Sets the id of this DefaultConfigurationSummary. - Unique identifier that is immutable on creation + A unique identifier for the configuration. :param id: The id of this DefaultConfigurationSummary. @@ -119,7 +119,7 @@ def id(self, id): def display_name(self): """ **[Required]** Gets the display_name of this DefaultConfigurationSummary. - Configuration identifier name + A user-friendly display name for the configuration. :return: The display_name of this DefaultConfigurationSummary. @@ -131,7 +131,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this DefaultConfigurationSummary. - Configuration identifier name + A user-friendly display name for the configuration. :param display_name: The display_name of this DefaultConfigurationSummary. @@ -143,7 +143,12 @@ def display_name(self, display_name): def time_created(self): """ **[Required]** Gets the time_created of this DefaultConfigurationSummary. - The time the the Configuration was created. An RFC3339 formatted datetime string + The date and time that the configuration was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :return: The time_created of this DefaultConfigurationSummary. @@ -155,7 +160,12 @@ def time_created(self): def time_created(self, time_created): """ Sets the time_created of this DefaultConfigurationSummary. - The time the the Configuration was created. An RFC3339 formatted datetime string + The date and time that the configuration was created, expressed in + `RFC 3339`__ timestamp format. + + Example: `2016-08-25T21:10:29.600Z` + + __ https://tools.ietf.org/rfc/rfc3339 :param time_created: The time_created of this DefaultConfigurationSummary. @@ -167,7 +177,7 @@ def time_created(self, time_created): def lifecycle_state(self): """ **[Required]** Gets the lifecycle_state of this DefaultConfigurationSummary. - The current state of the Configuration. + The current state of the configuration. :return: The lifecycle_state of this DefaultConfigurationSummary. @@ -179,7 +189,7 @@ def lifecycle_state(self): def lifecycle_state(self, lifecycle_state): """ Sets the lifecycle_state of this DefaultConfigurationSummary. - The current state of the Configuration. + The current state of the configuration. :param lifecycle_state: The lifecycle_state of this DefaultConfigurationSummary. @@ -215,7 +225,8 @@ def lifecycle_details(self, lifecycle_details): def shape(self): """ **[Required]** Gets the shape of this DefaultConfigurationSummary. - Compute Shape Name like VM.Standard3.Flex. + The name of the shape for the configuration. + Example: `VM.Standard.E4.Flex` :return: The shape of this DefaultConfigurationSummary. @@ -227,7 +238,8 @@ def shape(self): def shape(self, shape): """ Sets the shape of this DefaultConfigurationSummary. - Compute Shape Name like VM.Standard3.Flex. + The name of the shape for the configuration. + Example: `VM.Standard.E4.Flex` :param shape: The shape of this DefaultConfigurationSummary. @@ -239,7 +251,7 @@ def shape(self, shape): def db_version(self): """ **[Required]** Gets the db_version of this DefaultConfigurationSummary. - Version of the Postgresql DB + Version of the PostgreSQL database. :return: The db_version of this DefaultConfigurationSummary. @@ -251,7 +263,7 @@ def db_version(self): def db_version(self, db_version): """ Sets the db_version of this DefaultConfigurationSummary. - Version of the Postgresql DB + Version of the PostgreSQL database. :param db_version: The db_version of this DefaultConfigurationSummary. @@ -263,7 +275,7 @@ def db_version(self, db_version): def instance_ocpu_count(self): """ **[Required]** Gets the instance_ocpu_count of this DefaultConfigurationSummary. - CPU cpuCoreCount. Min value is 1. Max value depends on the shape. + CPU core count. Minimum value is 1. :return: The instance_ocpu_count of this DefaultConfigurationSummary. @@ -275,7 +287,7 @@ def instance_ocpu_count(self): def instance_ocpu_count(self, instance_ocpu_count): """ Sets the instance_ocpu_count of this DefaultConfigurationSummary. - CPU cpuCoreCount. Min value is 1. Max value depends on the shape. + CPU core count. Minimum value is 1. :param instance_ocpu_count: The instance_ocpu_count of this DefaultConfigurationSummary. @@ -287,7 +299,7 @@ def instance_ocpu_count(self, instance_ocpu_count): def instance_memory_size_in_gbs(self): """ **[Required]** Gets the instance_memory_size_in_gbs of this DefaultConfigurationSummary. - Memory Size in GB with 1GB increment. Min value matches the cpuCoreCount. Max value depends on the shape. + Memory size in gigabytes with 1GB increment. :return: The instance_memory_size_in_gbs of this DefaultConfigurationSummary. @@ -299,7 +311,7 @@ def instance_memory_size_in_gbs(self): def instance_memory_size_in_gbs(self, instance_memory_size_in_gbs): """ Sets the instance_memory_size_in_gbs of this DefaultConfigurationSummary. - Memory Size in GB with 1GB increment. Min value matches the cpuCoreCount. Max value depends on the shape. + Memory size in gigabytes with 1GB increment. :param instance_memory_size_in_gbs: The instance_memory_size_in_gbs of this DefaultConfigurationSummary. diff --git a/src/oci/psql/models/endpoint.py b/src/oci/psql/models/endpoint.py index d58cee99a8..d9e20945cf 100644 --- a/src/oci/psql/models/endpoint.py +++ b/src/oci/psql/models/endpoint.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class Endpoint(object): """ - The node endpoint information. + Information about the database instance node endpoint. """ def __init__(self, **kwargs): @@ -53,7 +53,7 @@ def __init__(self, **kwargs): def fqdn(self): """ **[Required]** Gets the fqdn of this Endpoint. - The FQDN of the endpoint + The FQDN of the endpoint. :return: The fqdn of this Endpoint. @@ -65,7 +65,7 @@ def fqdn(self): def fqdn(self, fqdn): """ Sets the fqdn of this Endpoint. - The FQDN of the endpoint + The FQDN of the endpoint. :param fqdn: The fqdn of this Endpoint. @@ -77,7 +77,7 @@ def fqdn(self, fqdn): def ip_address(self): """ **[Required]** Gets the ip_address of this Endpoint. - The IP Address of the endpoint + The IP address of the endpoint. :return: The ip_address of this Endpoint. @@ -89,7 +89,7 @@ def ip_address(self): def ip_address(self, ip_address): """ Sets the ip_address of this Endpoint. - The IP Address of the endpoint + The IP address of the endpoint. :param ip_address: The ip_address of this Endpoint. @@ -101,7 +101,7 @@ def ip_address(self, ip_address): def port(self): """ **[Required]** Gets the port of this Endpoint. - The port Address of the endpoint + The port address of the endpoint. :return: The port of this Endpoint. @@ -113,7 +113,7 @@ def port(self): def port(self, port): """ Sets the port of this Endpoint. - The port Address of the endpoint + The port address of the endpoint. :param port: The port of this Endpoint. diff --git a/src/oci/psql/models/failover_db_system_details.py b/src/oci/psql/models/failover_db_system_details.py index 35f63a958f..ae37c1c3b2 100644 --- a/src/oci/psql/models/failover_db_system_details.py +++ b/src/oci/psql/models/failover_db_system_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class FailoverDbSystemDetails(object): """ - DB system failover information. + Database system failover information. """ def __init__(self, **kwargs): @@ -46,8 +46,8 @@ def __init__(self, **kwargs): def ad(self): """ Gets the ad of this FailoverDbSystemDetails. - The desired AD for 3AD regions. Optional parameter. - If not set the AD will be chosen based on the availability. + The preferred AD for regions with three availability domains. This parameter is optional. + If not set, the AD will be chosen based on availability. :return: The ad of this FailoverDbSystemDetails. @@ -59,8 +59,8 @@ def ad(self): def ad(self, ad): """ Sets the ad of this FailoverDbSystemDetails. - The desired AD for 3AD regions. Optional parameter. - If not set the AD will be chosen based on the availability. + The preferred AD for regions with three availability domains. This parameter is optional. + If not set, the AD will be chosen based on availability. :param ad: The ad of this FailoverDbSystemDetails. @@ -72,8 +72,10 @@ def ad(self, ad): def db_instance_id(self): """ Gets the db_instance_id of this FailoverDbSystemDetails. - Unique identifier of the DbInstance. Optional parameter. - If not set an existing DbInstance will be chosen based on the availability. + The `OCID`__ of the database instance node. This parameter is optional. + If not set, an existing database instance node will be chosen based on availability. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The db_instance_id of this FailoverDbSystemDetails. @@ -85,8 +87,10 @@ def db_instance_id(self): def db_instance_id(self, db_instance_id): """ Sets the db_instance_id of this FailoverDbSystemDetails. - Unique identifier of the DbInstance. Optional parameter. - If not set an existing DbInstance will be chosen based on the availability. + The `OCID`__ of the database instance node. This parameter is optional. + If not set, an existing database instance node will be chosen based on availability. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param db_instance_id: The db_instance_id of this FailoverDbSystemDetails. diff --git a/src/oci/psql/models/management_policy.py b/src/oci/psql/models/management_policy.py index b632e23506..3c22bee9e9 100644 --- a/src/oci/psql/models/management_policy.py +++ b/src/oci/psql/models/management_policy.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class ManagementPolicy(object): """ - PostgreSQL DB system management policy + PostgreSQL database system management policy. """ def __init__(self, **kwargs): diff --git a/src/oci/psql/models/management_policy_details.py b/src/oci/psql/models/management_policy_details.py index a9392bd775..1a907f1008 100644 --- a/src/oci/psql/models/management_policy_details.py +++ b/src/oci/psql/models/management_policy_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class ManagementPolicyDetails(object): """ - Posgresql DB system management policy update details + PostgreSQL database system management policy update details. """ def __init__(self, **kwargs): diff --git a/src/oci/psql/models/monthly_backup_policy.py b/src/oci/psql/models/monthly_backup_policy.py index 7b97ca0194..489e2c1b1a 100644 --- a/src/oci/psql/models/monthly_backup_policy.py +++ b/src/oci/psql/models/monthly_backup_policy.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class MonthlyBackupPolicy(BackupPolicy): """ - Monthly backup policy + Monthly backup policy. """ def __init__(self, **kwargs): @@ -87,8 +87,8 @@ def backup_start(self, backup_start): def days_of_the_month(self): """ **[Required]** Gets the days_of_the_month of this MonthlyBackupPolicy. - Days of the month when backup should start. - If the day is greater last day of the current month, then it will be triggered on the last day of the current month + Day of the month when the backup should start. + To ensure that the backup runs monthly, the latest day of the month that you can use to schedule a backup is the the 28th day. :return: The days_of_the_month of this MonthlyBackupPolicy. @@ -100,8 +100,8 @@ def days_of_the_month(self): def days_of_the_month(self, days_of_the_month): """ Sets the days_of_the_month of this MonthlyBackupPolicy. - Days of the month when backup should start. - If the day is greater last day of the current month, then it will be triggered on the last day of the current month + Day of the month when the backup should start. + To ensure that the backup runs monthly, the latest day of the month that you can use to schedule a backup is the the 28th day. :param days_of_the_month: The days_of_the_month of this MonthlyBackupPolicy. diff --git a/src/oci/psql/models/network_details.py b/src/oci/psql/models/network_details.py index e77001d7df..958140efb1 100644 --- a/src/oci/psql/models/network_details.py +++ b/src/oci/psql/models/network_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class NetworkDetails(object): """ - DbSystem network details. + Network details for the database system. """ def __init__(self, **kwargs): @@ -53,7 +53,9 @@ def __init__(self, **kwargs): def subnet_id(self): """ **[Required]** Gets the subnet_id of this NetworkDetails. - Customer Subnet identifier + The `OCID`__ of the customer subnet associated with the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The subnet_id of this NetworkDetails. @@ -65,7 +67,9 @@ def subnet_id(self): def subnet_id(self, subnet_id): """ Sets the subnet_id of this NetworkDetails. - Customer Subnet identifier + The `OCID`__ of the customer subnet associated with the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param subnet_id: The subnet_id of this NetworkDetails. @@ -78,7 +82,7 @@ def primary_db_endpoint_private_ip(self): """ Gets the primary_db_endpoint_private_ip of this NetworkDetails. Private IP in customer subnet. The value is optional. - If the IP is not provided the IP will be chosen among the available IP addresses from the specified subnet. + If the IP is not provided, the IP will be chosen from the available IP addresses from the specified subnet. :return: The primary_db_endpoint_private_ip of this NetworkDetails. @@ -91,7 +95,7 @@ def primary_db_endpoint_private_ip(self, primary_db_endpoint_private_ip): """ Sets the primary_db_endpoint_private_ip of this NetworkDetails. Private IP in customer subnet. The value is optional. - If the IP is not provided the IP will be chosen among the available IP addresses from the specified subnet. + If the IP is not provided, the IP will be chosen from the available IP addresses from the specified subnet. :param primary_db_endpoint_private_ip: The primary_db_endpoint_private_ip of this NetworkDetails. @@ -103,7 +107,9 @@ def primary_db_endpoint_private_ip(self, primary_db_endpoint_private_ip): def nsg_ids(self): """ Gets the nsg_ids of this NetworkDetails. - List of customer NetworkSecurityGroup identifiers + List of customer Network Security Group `OCIDs`__ associated with the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The nsg_ids of this NetworkDetails. @@ -115,7 +121,9 @@ def nsg_ids(self): def nsg_ids(self, nsg_ids): """ Sets the nsg_ids of this NetworkDetails. - List of customer NetworkSecurityGroup identifiers + List of customer Network Security Group `OCIDs`__ associated with the database system. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param nsg_ids: The nsg_ids of this NetworkDetails. diff --git a/src/oci/psql/models/none_backup_policy.py b/src/oci/psql/models/none_backup_policy.py index b84f1f55fb..7267ddc47d 100644 --- a/src/oci/psql/models/none_backup_policy.py +++ b/src/oci/psql/models/none_backup_policy.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class NoneBackupPolicy(BackupPolicy): """ - No backup policy + No backup policy. """ def __init__(self, **kwargs): diff --git a/src/oci/psql/models/none_source_details.py b/src/oci/psql/models/none_source_details.py index 4adc8ca7e6..b9e5362362 100644 --- a/src/oci/psql/models/none_source_details.py +++ b/src/oci/psql/models/none_source_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class NoneSourceDetails(SourceDetails): """ - This is used to create new DB system or update without restore from backup. The DbSystem details that are part of the CreateDbSystem request are not required, but if present will override the backup's DbSystem details snapshot. + This is used to create new database system or update without restoring from backup. """ def __init__(self, **kwargs): diff --git a/src/oci/psql/models/oci_optimized_storage_details.py b/src/oci/psql/models/oci_optimized_storage_details.py index ac3bfc98d7..361d550143 100644 --- a/src/oci/psql/models/oci_optimized_storage_details.py +++ b/src/oci/psql/models/oci_optimized_storage_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class OciOptimizedStorageDetails(StorageDetails): """ - Storage details of the OCI_OPTIMIZED_STORAGE DbSystem. + Storage details of the database system. """ def __init__(self, **kwargs): @@ -62,7 +62,7 @@ def __init__(self, **kwargs): def iops(self): """ Gets the iops of this OciOptimizedStorageDetails. - DbSystem Performance Unit + Guaranteed input/output storage requests per second (IOPS) available to the database system. :return: The iops of this OciOptimizedStorageDetails. @@ -74,7 +74,7 @@ def iops(self): def iops(self, iops): """ Sets the iops of this OciOptimizedStorageDetails. - DbSystem Performance Unit + Guaranteed input/output storage requests per second (IOPS) available to the database system. :param iops: The iops of this OciOptimizedStorageDetails. diff --git a/src/oci/psql/models/password_details.py b/src/oci/psql/models/password_details.py index ee54930b1a..5d120ceea8 100644 --- a/src/oci/psql/models/password_details.py +++ b/src/oci/psql/models/password_details.py @@ -12,8 +12,8 @@ @init_model_state_from_kwargs class PasswordDetails(object): """ - Details for the DbSystem password. - Password can be passed as `VaultSecretPasswordDetails`(Vault) or `PlainTextPasswordDetails`. + Details for the database system password. + Password can be passed as `VaultSecretPasswordDetails` or `PlainTextPasswordDetails`. """ #: A constant which can be used with the password_type property of a PasswordDetails. @@ -70,7 +70,7 @@ def get_subtype(object_dictionary): def password_type(self): """ **[Required]** Gets the password_type of this PasswordDetails. - Password type + The password type. Allowed values for this property are: "PLAIN_TEXT", "VAULT_SECRET" @@ -84,7 +84,7 @@ def password_type(self): def password_type(self, password_type): """ Sets the password_type of this PasswordDetails. - Password type + The password type. :param password_type: The password_type of this PasswordDetails. diff --git a/src/oci/psql/models/patch_db_system_details.py b/src/oci/psql/models/patch_db_system_details.py index 8ba14b07d2..e069e89510 100644 --- a/src/oci/psql/models/patch_db_system_details.py +++ b/src/oci/psql/models/patch_db_system_details.py @@ -12,9 +12,9 @@ @init_model_state_from_kwargs class PatchDbSystemDetails(object): """ - For Adding Read Replica DB Instance, Operation is INSERT and Value object to specify is + For adding read replica database instances, the operation is INSERT and value object to specify is #/definitions/CreateDbInstanceDetails. - For Removing Read Replica DB Instance, Operation is REMOVE and Value object needs to be Array of dbInstanceId's + For removing read replica database instances, the operation is REMOVE and value object needs to be an array of dbInstanceId's. """ def __init__(self, **kwargs): diff --git a/src/oci/psql/models/plain_text_password_details.py b/src/oci/psql/models/plain_text_password_details.py index 5700c47b7b..11d6d8a939 100644 --- a/src/oci/psql/models/plain_text_password_details.py +++ b/src/oci/psql/models/plain_text_password_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class PlainTextPasswordDetails(PasswordDetails): """ - Details for in-line DbSystem password. + Details for in-line database system password. """ def __init__(self, **kwargs): @@ -49,7 +49,7 @@ def __init__(self, **kwargs): def password(self): """ **[Required]** Gets the password of this PlainTextPasswordDetails. - The dbSystem password. + The database system password. :return: The password of this PlainTextPasswordDetails. @@ -61,7 +61,7 @@ def password(self): def password(self, password): """ Sets the password of this PlainTextPasswordDetails. - The dbSystem password. + The database system password. :param password: The password of this PlainTextPasswordDetails. diff --git a/src/oci/psql/models/primary_db_instance_details.py b/src/oci/psql/models/primary_db_instance_details.py index b62fb9f332..73613350e9 100644 --- a/src/oci/psql/models/primary_db_instance_details.py +++ b/src/oci/psql/models/primary_db_instance_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class PrimaryDbInstanceDetails(object): """ - The primary DbInstance details. + The primary database instance node details. """ def __init__(self, **kwargs): @@ -39,7 +39,7 @@ def __init__(self, **kwargs): def db_instance_id(self): """ **[Required]** Gets the db_instance_id of this PrimaryDbInstanceDetails. - Unique identifier of the DbInstance. + A unique identifier for the primary database instance node. :return: The db_instance_id of this PrimaryDbInstanceDetails. @@ -51,7 +51,7 @@ def db_instance_id(self): def db_instance_id(self, db_instance_id): """ Sets the db_instance_id of this PrimaryDbInstanceDetails. - Unique identifier of the DbInstance. + A unique identifier for the primary database instance node. :param db_instance_id: The db_instance_id of this PrimaryDbInstanceDetails. diff --git a/src/oci/psql/models/reset_master_user_password_details.py b/src/oci/psql/models/reset_master_user_password_details.py index a4f61f4bcf..6db5db3adb 100644 --- a/src/oci/psql/models/reset_master_user_password_details.py +++ b/src/oci/psql/models/reset_master_user_password_details.py @@ -12,8 +12,8 @@ @init_model_state_from_kwargs class ResetMasterUserPasswordDetails(object): """ - Password detail that will be used to reset the DbSystem's master user. - They are not visible on any subsequent operation, such as GET /dbSystems/{dbSystemId}. + Password detail that will be used to reset the database system's master user. + These details are not visible on any subsequent operation, such as GET /dbSystems/{dbSystemId}. """ def __init__(self, **kwargs): diff --git a/src/oci/psql/models/restart_db_instance_in_db_system_details.py b/src/oci/psql/models/restart_db_instance_in_db_system_details.py index 800d0074df..641ab395d1 100644 --- a/src/oci/psql/models/restart_db_instance_in_db_system_details.py +++ b/src/oci/psql/models/restart_db_instance_in_db_system_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class RestartDbInstanceInDbSystemDetails(object): """ - DbInstance restart parameters. + Database instance node restart parameters. """ #: A constant which can be used with the restart_type property of a RestartDbInstanceInDbSystemDetails. @@ -55,7 +55,7 @@ def __init__(self, **kwargs): def db_instance_id(self): """ **[Required]** Gets the db_instance_id of this RestartDbInstanceInDbSystemDetails. - Unique identifier of the DbInstance. + A unique identifier for the database instance, or node. :return: The db_instance_id of this RestartDbInstanceInDbSystemDetails. @@ -67,7 +67,7 @@ def db_instance_id(self): def db_instance_id(self, db_instance_id): """ Sets the db_instance_id of this RestartDbInstanceInDbSystemDetails. - Unique identifier of the DbInstance. + A unique identifier for the database instance, or node. :param db_instance_id: The db_instance_id of this RestartDbInstanceInDbSystemDetails. @@ -79,7 +79,7 @@ def db_instance_id(self, db_instance_id): def restart_type(self): """ **[Required]** Gets the restart_type of this RestartDbInstanceInDbSystemDetails. - The DbInstance restart type to use. + The restart type for the database instance. Allowed values for this property are: "NORMAL", "NODE_REBOOT" @@ -93,7 +93,7 @@ def restart_type(self): def restart_type(self, restart_type): """ Sets the restart_type of this RestartDbInstanceInDbSystemDetails. - The DbInstance restart type to use. + The restart type for the database instance. :param restart_type: The restart_type of this RestartDbInstanceInDbSystemDetails. diff --git a/src/oci/psql/models/restore_db_system_details.py b/src/oci/psql/models/restore_db_system_details.py index 7903298a18..1ffc84c792 100644 --- a/src/oci/psql/models/restore_db_system_details.py +++ b/src/oci/psql/models/restore_db_system_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class RestoreDbSystemDetails(object): """ - Backup details to restore the DB system. + Backup details to restore the database system. """ def __init__(self, **kwargs): @@ -46,7 +46,9 @@ def __init__(self, **kwargs): def backup_id(self): """ **[Required]** Gets the backup_id of this RestoreDbSystemDetails. - DbSystem backup identifier. + The `OCID`__ of the database system backup. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The backup_id of this RestoreDbSystemDetails. @@ -58,7 +60,9 @@ def backup_id(self): def backup_id(self, backup_id): """ Sets the backup_id of this RestoreDbSystemDetails. - DbSystem backup identifier. + The `OCID`__ of the database system backup. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param backup_id: The backup_id of this RestoreDbSystemDetails. @@ -70,8 +74,8 @@ def backup_id(self, backup_id): def ad(self): """ Gets the ad of this RestoreDbSystemDetails. - The desired AD for 3AD regions. Optional parameter. - If not set the AD will be chosen based on the current DB System's AD. + The desired AD for regions with three ADs. This parameter is optional. + If not set, the AD is chosen based on the database system's current AD. :return: The ad of this RestoreDbSystemDetails. @@ -83,8 +87,8 @@ def ad(self): def ad(self, ad): """ Sets the ad of this RestoreDbSystemDetails. - The desired AD for 3AD regions. Optional parameter. - If not set the AD will be chosen based on the current DB System's AD. + The desired AD for regions with three ADs. This parameter is optional. + If not set, the AD is chosen based on the database system's current AD. :param ad: The ad of this RestoreDbSystemDetails. diff --git a/src/oci/psql/models/shape_collection.py b/src/oci/psql/models/shape_collection.py index 44f408bb95..e0247fd442 100644 --- a/src/oci/psql/models/shape_collection.py +++ b/src/oci/psql/models/shape_collection.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class ShapeCollection(object): """ - The list of shapes that allowed to use to create a db system. + The list of shapes that can be used to create a database system. """ def __init__(self, **kwargs): @@ -39,7 +39,7 @@ def __init__(self, **kwargs): def items(self): """ **[Required]** Gets the items of this ShapeCollection. - List of dbSystems. + List of supported shapes. :return: The items of this ShapeCollection. @@ -51,7 +51,7 @@ def items(self): def items(self, items): """ Sets the items of this ShapeCollection. - List of dbSystems. + List of supported shapes. :param items: The items of this ShapeCollection. diff --git a/src/oci/psql/models/shape_summary.py b/src/oci/psql/models/shape_summary.py index 7b7eb5fc64..80c9b2e53d 100644 --- a/src/oci/psql/models/shape_summary.py +++ b/src/oci/psql/models/shape_summary.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class ShapeSummary(object): """ - Summary of the DbSystem shape. + Summary of the database system shape. """ def __init__(self, **kwargs): @@ -60,7 +60,7 @@ def __init__(self, **kwargs): def id(self): """ Gets the id of this ShapeSummary. - Unique identifier for the shape + A unique identifier for the shape. :return: The id of this ShapeSummary. @@ -72,7 +72,7 @@ def id(self): def id(self, id): """ Sets the id of this ShapeSummary. - Unique identifier for the shape + A unique identifier for the shape. :param id: The id of this ShapeSummary. @@ -84,7 +84,8 @@ def id(self, id): def shape(self): """ **[Required]** Gets the shape of this ShapeSummary. - The Compute Shape Name like VM.Standard.E4.Flex + The name of the Compute VM shape. + Example: `VM.Standard.E4.Flex` :return: The shape of this ShapeSummary. @@ -96,7 +97,8 @@ def shape(self): def shape(self, shape): """ Sets the shape of this ShapeSummary. - The Compute Shape Name like VM.Standard.E4.Flex + The name of the Compute VM shape. + Example: `VM.Standard.E4.Flex` :param shape: The shape of this ShapeSummary. @@ -108,7 +110,7 @@ def shape(self, shape): def ocpu_count(self): """ **[Required]** Gets the ocpu_count of this ShapeSummary. - The number of OCPUs + The number of OCPUs. :return: The ocpu_count of this ShapeSummary. @@ -120,7 +122,7 @@ def ocpu_count(self): def ocpu_count(self, ocpu_count): """ Sets the ocpu_count of this ShapeSummary. - The number of OCPUs + The number of OCPUs. :param ocpu_count: The ocpu_count of this ShapeSummary. @@ -132,7 +134,7 @@ def ocpu_count(self, ocpu_count): def memory_size_in_gbs(self): """ **[Required]** Gets the memory_size_in_gbs of this ShapeSummary. - The amount of memory in GB + The amount of memory in gigabytes. :return: The memory_size_in_gbs of this ShapeSummary. @@ -144,7 +146,7 @@ def memory_size_in_gbs(self): def memory_size_in_gbs(self, memory_size_in_gbs): """ Sets the memory_size_in_gbs of this ShapeSummary. - The amount of memory in GB + The amount of memory in gigabytes. :param memory_size_in_gbs: The memory_size_in_gbs of this ShapeSummary. diff --git a/src/oci/psql/models/source_details.py b/src/oci/psql/models/source_details.py index 5f46404909..332402253d 100644 --- a/src/oci/psql/models/source_details.py +++ b/src/oci/psql/models/source_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class SourceDetails(object): """ - New source is used to restore the DB system. + The source used to restore the database system. """ #: A constant which can be used with the source_type property of a SourceDetails. diff --git a/src/oci/psql/models/storage_details.py b/src/oci/psql/models/storage_details.py index 81089f1093..2980f2b603 100644 --- a/src/oci/psql/models/storage_details.py +++ b/src/oci/psql/models/storage_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class StorageDetails(object): """ - Storage details of the DbSystem. + Storage details of the database system. """ def __init__(self, **kwargs): @@ -70,7 +70,7 @@ def get_subtype(object_dictionary): def system_type(self): """ **[Required]** Gets the system_type of this StorageDetails. - Type of the DbSystem. + Type of the database system. :return: The system_type of this StorageDetails. @@ -82,7 +82,7 @@ def system_type(self): def system_type(self, system_type): """ Sets the system_type of this StorageDetails. - Type of the DbSystem. + Type of the database system. :param system_type: The system_type of this StorageDetails. @@ -94,10 +94,10 @@ def system_type(self, system_type): def is_regionally_durable(self): """ **[Required]** Gets the is_regionally_durable of this StorageDetails. - Specifies if the block volume used for the DbSystem is regional or AD-local. + Specifies if the block volume used for the database system is regional or AD-local. If not specified, it will be set to false. - If isRegionallyDurable is set to true, availabilityDomain should not be specified. - If isRegionallyDurable is set to false, availabilityDomain must be specified. + If `isRegionallyDurable` is set to true, `availabilityDomain` should not be specified. + If `isRegionallyDurable` is set to false, `availabilityDomain` must be specified. :return: The is_regionally_durable of this StorageDetails. @@ -109,10 +109,10 @@ def is_regionally_durable(self): def is_regionally_durable(self, is_regionally_durable): """ Sets the is_regionally_durable of this StorageDetails. - Specifies if the block volume used for the DbSystem is regional or AD-local. + Specifies if the block volume used for the database system is regional or AD-local. If not specified, it will be set to false. - If isRegionallyDurable is set to true, availabilityDomain should not be specified. - If isRegionallyDurable is set to false, availabilityDomain must be specified. + If `isRegionallyDurable` is set to true, `availabilityDomain` should not be specified. + If `isRegionallyDurable` is set to false, `availabilityDomain` must be specified. :param is_regionally_durable: The is_regionally_durable of this StorageDetails. @@ -125,8 +125,8 @@ def availability_domain(self): """ Gets the availability_domain of this StorageDetails. Specifies the availability domain of AD-local storage. - If isRegionallyDurable is set to true, availabilityDomain should not be specified. - If isRegionallyDurable is set to false, availabilityDomain must be specified. + If `isRegionallyDurable` is set to true, `availabilityDomain` should not be specified. + If `isRegionallyDurable` is set to false, `availabilityDomain` must be specified. :return: The availability_domain of this StorageDetails. @@ -139,8 +139,8 @@ def availability_domain(self, availability_domain): """ Sets the availability_domain of this StorageDetails. Specifies the availability domain of AD-local storage. - If isRegionallyDurable is set to true, availabilityDomain should not be specified. - If isRegionallyDurable is set to false, availabilityDomain must be specified. + If `isRegionallyDurable` is set to true, `availabilityDomain` should not be specified. + If `isRegionallyDurable` is set to false, `availabilityDomain` must be specified. :param availability_domain: The availability_domain of this StorageDetails. diff --git a/src/oci/psql/models/update_backup_details.py b/src/oci/psql/models/update_backup_details.py index 7f8013d8db..418aa62481 100644 --- a/src/oci/psql/models/update_backup_details.py +++ b/src/oci/psql/models/update_backup_details.py @@ -67,7 +67,7 @@ def __init__(self, **kwargs): def display_name(self): """ Gets the display_name of this UpdateBackupDetails. - Backup display name + A user-friendly display name for the backup. Avoid entering confidential information. :return: The display_name of this UpdateBackupDetails. @@ -79,7 +79,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this UpdateBackupDetails. - Backup display name + A user-friendly display name for the backup. Avoid entering confidential information. :param display_name: The display_name of this UpdateBackupDetails. @@ -91,7 +91,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this UpdateBackupDetails. - Backup description + A description for the backup. :return: The description of this UpdateBackupDetails. @@ -103,7 +103,7 @@ def description(self): def description(self, description): """ Sets the description of this UpdateBackupDetails. - Backup description + A description for the backup. :param description: The description of this UpdateBackupDetails. diff --git a/src/oci/psql/models/update_configuration_details.py b/src/oci/psql/models/update_configuration_details.py index 9fc593927c..b6564236ac 100644 --- a/src/oci/psql/models/update_configuration_details.py +++ b/src/oci/psql/models/update_configuration_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class UpdateConfigurationDetails(object): """ - The information to update Configuration. + The information to update a configuration. """ def __init__(self, **kwargs): @@ -28,25 +28,39 @@ def __init__(self, **kwargs): The value to assign to the description property of this UpdateConfigurationDetails. :type description: str + :param freeform_tags: + The value to assign to the freeform_tags property of this UpdateConfigurationDetails. + :type freeform_tags: dict(str, str) + + :param defined_tags: + The value to assign to the defined_tags property of this UpdateConfigurationDetails. + :type defined_tags: dict(str, dict(str, object)) + """ self.swagger_types = { 'display_name': 'str', - 'description': 'str' + 'description': 'str', + 'freeform_tags': 'dict(str, str)', + 'defined_tags': 'dict(str, dict(str, object))' } self.attribute_map = { 'display_name': 'displayName', - 'description': 'description' + 'description': 'description', + 'freeform_tags': 'freeformTags', + 'defined_tags': 'definedTags' } self._display_name = None self._description = None + self._freeform_tags = None + self._defined_tags = None @property def display_name(self): """ Gets the display_name of this UpdateConfigurationDetails. - Configuration display name + A user-friendly display name for the configuration. Avoid entering confidential information. :return: The display_name of this UpdateConfigurationDetails. @@ -58,7 +72,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this UpdateConfigurationDetails. - Configuration display name + A user-friendly display name for the configuration. Avoid entering confidential information. :param display_name: The display_name of this UpdateConfigurationDetails. @@ -70,7 +84,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this UpdateConfigurationDetails. - Details about the Configuration Set. + Details about the configuration set. :return: The description of this UpdateConfigurationDetails. @@ -82,7 +96,7 @@ def description(self): def description(self, description): """ Sets the description of this UpdateConfigurationDetails. - Details about the Configuration Set. + Details about the configuration set. :param description: The description of this UpdateConfigurationDetails. @@ -90,6 +104,58 @@ def description(self, description): """ self._description = description + @property + def freeform_tags(self): + """ + Gets the freeform_tags of this UpdateConfigurationDetails. + Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only. + Example: `{\"bar-key\": \"value\"}` + + + :return: The freeform_tags of this UpdateConfigurationDetails. + :rtype: dict(str, str) + """ + return self._freeform_tags + + @freeform_tags.setter + def freeform_tags(self, freeform_tags): + """ + Sets the freeform_tags of this UpdateConfigurationDetails. + Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only. + Example: `{\"bar-key\": \"value\"}` + + + :param freeform_tags: The freeform_tags of this UpdateConfigurationDetails. + :type: dict(str, str) + """ + self._freeform_tags = freeform_tags + + @property + def defined_tags(self): + """ + Gets the defined_tags of this UpdateConfigurationDetails. + Defined tags for this resource. Each key is predefined and scoped to a namespace. + Example: `{\"foo-namespace\": {\"bar-key\": \"value\"}}` + + + :return: The defined_tags of this UpdateConfigurationDetails. + :rtype: dict(str, dict(str, object)) + """ + return self._defined_tags + + @defined_tags.setter + def defined_tags(self, defined_tags): + """ + Sets the defined_tags of this UpdateConfigurationDetails. + Defined tags for this resource. Each key is predefined and scoped to a namespace. + Example: `{\"foo-namespace\": {\"bar-key\": \"value\"}}` + + + :param defined_tags: The defined_tags of this UpdateConfigurationDetails. + :type: dict(str, dict(str, object)) + """ + self._defined_tags = defined_tags + def __repr__(self): return formatted_flat_dict(self) diff --git a/src/oci/psql/models/update_db_config_params.py b/src/oci/psql/models/update_db_config_params.py index 430263911d..5e227d7a4d 100644 --- a/src/oci/psql/models/update_db_config_params.py +++ b/src/oci/psql/models/update_db_config_params.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class UpdateDbConfigParams(object): """ - Configuration for PGSQL instance. + Configuration for the PostgreSQL database instance. """ #: A constant which can be used with the apply_config property of a UpdateDbConfigParams. @@ -55,8 +55,8 @@ def __init__(self, **kwargs): def apply_config(self): """ Gets the apply_config of this UpdateDbConfigParams. - Specify whether config update requires a restart of Db instance or reload of config. - Some of the config changes require restart of DB instnace's to apply. + Whether a configuration update requires a restart of the database instance or a reload of the configuration. + Some configuration changes require a restart of database instances to be applied. Allowed values for this property are: "RESTART", "RELOAD" @@ -70,8 +70,8 @@ def apply_config(self): def apply_config(self, apply_config): """ Sets the apply_config of this UpdateDbConfigParams. - Specify whether config update requires a restart of Db instance or reload of config. - Some of the config changes require restart of DB instnace's to apply. + Whether a configuration update requires a restart of the database instance or a reload of the configuration. + Some configuration changes require a restart of database instances to be applied. :param apply_config: The apply_config of this UpdateDbConfigParams. @@ -88,7 +88,9 @@ def apply_config(self, apply_config): def config_id(self): """ **[Required]** Gets the config_id of this UpdateDbConfigParams. - Configuration identifier + The `OCID`__ of the configuration. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The config_id of this UpdateDbConfigParams. @@ -100,7 +102,9 @@ def config_id(self): def config_id(self, config_id): """ Sets the config_id of this UpdateDbConfigParams. - Configuration identifier + The `OCID`__ of the configuration. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param config_id: The config_id of this UpdateDbConfigParams. diff --git a/src/oci/psql/models/update_db_system_db_instance_details.py b/src/oci/psql/models/update_db_system_db_instance_details.py index 4e7f3340c0..3a84fc0b47 100644 --- a/src/oci/psql/models/update_db_system_db_instance_details.py +++ b/src/oci/psql/models/update_db_system_db_instance_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class UpdateDbSystemDbInstanceDetails(object): """ - DbInstance update parameters. + Database instance node update parameters. """ def __init__(self, **kwargs): @@ -46,7 +46,7 @@ def __init__(self, **kwargs): def display_name(self): """ Gets the display_name of this UpdateDbSystemDbInstanceDetails. - Display name of the DbInstance. + A user-friendly display name of the database instance node. Avoid entering confidential information. :return: The display_name of this UpdateDbSystemDbInstanceDetails. @@ -58,7 +58,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this UpdateDbSystemDbInstanceDetails. - Display name of the DbInstance. + A user-friendly display name of the database instance node. Avoid entering confidential information. :param display_name: The display_name of this UpdateDbSystemDbInstanceDetails. @@ -70,7 +70,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this UpdateDbSystemDbInstanceDetails. - Description of the DbInstance. + A user-provided description of the database instance node. :return: The description of this UpdateDbSystemDbInstanceDetails. @@ -82,7 +82,7 @@ def description(self): def description(self, description): """ Sets the description of this UpdateDbSystemDbInstanceDetails. - Description of the DbInstance. + A user-provided description of the database instance node. :param description: The description of this UpdateDbSystemDbInstanceDetails. diff --git a/src/oci/psql/models/update_db_system_details.py b/src/oci/psql/models/update_db_system_details.py index de3592978d..2a94644d71 100644 --- a/src/oci/psql/models/update_db_system_details.py +++ b/src/oci/psql/models/update_db_system_details.py @@ -81,7 +81,7 @@ def __init__(self, **kwargs): def display_name(self): """ Gets the display_name of this UpdateDbSystemDetails. - DbSystem display name. + A user-friendly display name for the database system. Avoid entering confidential information. :return: The display_name of this UpdateDbSystemDetails. @@ -93,7 +93,7 @@ def display_name(self): def display_name(self, display_name): """ Sets the display_name of this UpdateDbSystemDetails. - DbSystem display name. + A user-friendly display name for the database system. Avoid entering confidential information. :param display_name: The display_name of this UpdateDbSystemDetails. @@ -105,7 +105,7 @@ def display_name(self, display_name): def description(self): """ Gets the description of this UpdateDbSystemDetails. - Description of a DbSystem. This field should be input by the user. + A user-provided description of the database system. :return: The description of this UpdateDbSystemDetails. @@ -117,7 +117,7 @@ def description(self): def description(self, description): """ Sets the description of this UpdateDbSystemDetails. - Description of a DbSystem. This field should be input by the user. + A user-provided description of the database system. :param description: The description of this UpdateDbSystemDetails. diff --git a/src/oci/psql/models/update_storage_details_params.py b/src/oci/psql/models/update_storage_details_params.py index a017522d68..68d3a9f361 100644 --- a/src/oci/psql/models/update_storage_details_params.py +++ b/src/oci/psql/models/update_storage_details_params.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class UpdateStorageDetailsParams(object): """ - Storage details of the DbSystem. + Storage details of the database system. """ def __init__(self, **kwargs): @@ -39,8 +39,8 @@ def __init__(self, **kwargs): def iops(self): """ Gets the iops of this UpdateStorageDetailsParams. - DbSystem Performance Unit. - Only valid for `OCI_OPTIMIZED_STORAGE` dbSystem type. + Guaranteed input/output storage requests per second (IOPS) available to the database system. + Only valid for `OCI_OPTIMIZED_STORAGE` database system type. :return: The iops of this UpdateStorageDetailsParams. @@ -52,8 +52,8 @@ def iops(self): def iops(self, iops): """ Sets the iops of this UpdateStorageDetailsParams. - DbSystem Performance Unit. - Only valid for `OCI_OPTIMIZED_STORAGE` dbSystem type. + Guaranteed input/output storage requests per second (IOPS) available to the database system. + Only valid for `OCI_OPTIMIZED_STORAGE` database system type. :param iops: The iops of this UpdateStorageDetailsParams. diff --git a/src/oci/psql/models/vault_secret_password_details.py b/src/oci/psql/models/vault_secret_password_details.py index 6f6688dd51..8d0a734577 100644 --- a/src/oci/psql/models/vault_secret_password_details.py +++ b/src/oci/psql/models/vault_secret_password_details.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class VaultSecretPasswordDetails(PasswordDetails): """ - Secret details for the DbSystem password. + Secret details for the database system password. """ def __init__(self, **kwargs): @@ -56,7 +56,9 @@ def __init__(self, **kwargs): def secret_id(self): """ **[Required]** Gets the secret_id of this VaultSecretPasswordDetails. - The OCID of secret where the password is stored. + The `OCID`__ of the secret where the password is stored. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The secret_id of this VaultSecretPasswordDetails. @@ -68,7 +70,9 @@ def secret_id(self): def secret_id(self, secret_id): """ Sets the secret_id of this VaultSecretPasswordDetails. - The OCID of secret where the password is stored. + The `OCID`__ of the secret where the password is stored. + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param secret_id: The secret_id of this VaultSecretPasswordDetails. @@ -80,7 +84,7 @@ def secret_id(self, secret_id): def secret_version(self): """ **[Required]** Gets the secret_version of this VaultSecretPasswordDetails. - The secret version where the password is stored. + The secret version of the stored password. :return: The secret_version of this VaultSecretPasswordDetails. @@ -92,7 +96,7 @@ def secret_version(self): def secret_version(self, secret_version): """ Sets the secret_version of this VaultSecretPasswordDetails. - The secret version where the password is stored. + The secret version of the stored password. :param secret_version: The secret_version of this VaultSecretPasswordDetails. diff --git a/src/oci/psql/models/weekly_backup_policy.py b/src/oci/psql/models/weekly_backup_policy.py index 3adcb3819a..20a1550bf1 100644 --- a/src/oci/psql/models/weekly_backup_policy.py +++ b/src/oci/psql/models/weekly_backup_policy.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class WeeklyBackupPolicy(BackupPolicy): """ - Weekly backup policy + Weekly backup policy. """ #: A constant which can be used with the days_of_the_week property of a WeeklyBackupPolicy. @@ -94,7 +94,7 @@ def __init__(self, **kwargs): def days_of_the_week(self): """ **[Required]** Gets the days_of_the_week of this WeeklyBackupPolicy. - Weekly days + The day of the week that the backup starts. Allowed values for items in this list are: "SUNDAY", "MONDAY", "TUESDAY", "WEDNESDAY", "THURSDAY", "FRIDAY", "SATURDAY", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -109,7 +109,7 @@ def days_of_the_week(self): def days_of_the_week(self, days_of_the_week): """ Sets the days_of_the_week of this WeeklyBackupPolicy. - Weekly days + The day of the week that the backup starts. :param days_of_the_week: The days_of_the_week of this WeeklyBackupPolicy. @@ -124,7 +124,7 @@ def days_of_the_week(self, days_of_the_week): def backup_start(self): """ **[Required]** Gets the backup_start of this WeeklyBackupPolicy. - Hour of the day when backup starts. + Hour of the day when the backup starts. :return: The backup_start of this WeeklyBackupPolicy. @@ -136,7 +136,7 @@ def backup_start(self): def backup_start(self, backup_start): """ Sets the backup_start of this WeeklyBackupPolicy. - Hour of the day when backup starts. + Hour of the day when the backup starts. :param backup_start: The backup_start of this WeeklyBackupPolicy. diff --git a/src/oci/psql/models/work_request.py b/src/oci/psql/models/work_request.py index 298b0c5b61..55b3a5a171 100644 --- a/src/oci/psql/models/work_request.py +++ b/src/oci/psql/models/work_request.py @@ -12,7 +12,7 @@ @init_model_state_from_kwargs class WorkRequest(object): """ - A description of workrequest status + An asynchronous work request. """ #: A constant which can be used with the operation_type property of a WorkRequest. @@ -159,7 +159,7 @@ def __init__(self, **kwargs): def operation_type(self): """ **[Required]** Gets the operation_type of this WorkRequest. - Type of the work request + Type of the work request. Allowed values for this property are: "CREATE_POSTGRESQL_DB_SYSTEM", "UPDATE_POSTGRESQL_DB_SYSTEM", "DELETE_POSTGRESQL_DB_SYSTEM", "MOVE_POSTGRESQL_DB_SYSTEM", "CREATE_POSTGRESQL_DB_SYSTEM_BACKUP", "UPDATE_POSTGRESQL_DB_SYSTEM_BACKUP", "DELETE_POSTGRESQL_DB_SYSTEM_BACKUP", "MOVE_POSTGRESQL_DB_SYSTEM_BACKUP", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -174,7 +174,7 @@ def operation_type(self): def operation_type(self, operation_type): """ Sets the operation_type of this WorkRequest. - Type of the work request + Type of the work request. :param operation_type: The operation_type of this WorkRequest. @@ -219,7 +219,7 @@ def status(self, status): def id(self): """ **[Required]** Gets the id of this WorkRequest. - The id of the work request. + The ID of the work request. :return: The id of this WorkRequest. @@ -231,7 +231,7 @@ def id(self): def id(self, id): """ Sets the id of this WorkRequest. - The id of the work request. + The ID of the work request. :param id: The id of this WorkRequest. @@ -243,7 +243,12 @@ def id(self, id): def compartment_id(self): """ **[Required]** Gets the compartment_id of this WorkRequest. - The ocid of the compartment that contains the work request. Work requests should be scoped to + The `OCID`__ of the compartment that contains the work request. Work requests should be scoped to + the same compartment as the resource the work request affects. If the work request affects multiple resources, + and those resources are not in the same compartment, it is up to the service team to pick the primary + resource whose compartment should be used + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The compartment_id of this WorkRequest. @@ -255,7 +260,12 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this WorkRequest. - The ocid of the compartment that contains the work request. Work requests should be scoped to + The `OCID`__ of the compartment that contains the work request. Work requests should be scoped to + the same compartment as the resource the work request affects. If the work request affects multiple resources, + and those resources are not in the same compartment, it is up to the service team to pick the primary + resource whose compartment should be used + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param compartment_id: The compartment_id of this WorkRequest. @@ -375,7 +385,7 @@ def time_started(self, time_started): def time_finished(self): """ Gets the time_finished of this WorkRequest. - The date and time the object was finished, as described in `RFC 3339`__. + The date and time the request was finished, as described in `RFC 3339`__. __ https://tools.ietf.org/rfc/rfc3339 @@ -389,7 +399,7 @@ def time_finished(self): def time_finished(self, time_finished): """ Sets the time_finished of this WorkRequest. - The date and time the object was finished, as described in `RFC 3339`__. + The date and time the request was finished, as described in `RFC 3339`__. __ https://tools.ietf.org/rfc/rfc3339 diff --git a/src/oci/psql/models/work_request_error.py b/src/oci/psql/models/work_request_error.py index 772d0e619a..f5a291589f 100644 --- a/src/oci/psql/models/work_request_error.py +++ b/src/oci/psql/models/work_request_error.py @@ -53,8 +53,9 @@ def __init__(self, **kwargs): def code(self): """ **[Required]** Gets the code of this WorkRequestError. - A machine-usable code for the error that occured. Error codes are listed on - (https://docs.cloud.oracle.com/Content/API/References/apierrors.htm) + A machine-usable `code`__ for the error that occured. + + __ https://docs.cloud.oracle.com/Content/API/References/apierrors.htm :return: The code of this WorkRequestError. @@ -66,8 +67,9 @@ def code(self): def code(self, code): """ Sets the code of this WorkRequestError. - A machine-usable code for the error that occured. Error codes are listed on - (https://docs.cloud.oracle.com/Content/API/References/apierrors.htm) + A machine-usable `code`__ for the error that occured. + + __ https://docs.cloud.oracle.com/Content/API/References/apierrors.htm :param code: The code of this WorkRequestError. @@ -103,7 +105,9 @@ def message(self, message): def timestamp(self): """ **[Required]** Gets the timestamp of this WorkRequestError. - The time the error occured. An RFC3339 formatted datetime string. + The time the error occured, as described in `RFC 3339`__. + + __ https://tools.ietf.org/rfc/rfc3339 :return: The timestamp of this WorkRequestError. @@ -115,7 +119,9 @@ def timestamp(self): def timestamp(self, timestamp): """ Sets the timestamp of this WorkRequestError. - The time the error occured. An RFC3339 formatted datetime string. + The time the error occured, as described in `RFC 3339`__. + + __ https://tools.ietf.org/rfc/rfc3339 :param timestamp: The timestamp of this WorkRequestError. diff --git a/src/oci/psql/models/work_request_error_collection.py b/src/oci/psql/models/work_request_error_collection.py index ac790967bf..65c64fe8e7 100644 --- a/src/oci/psql/models/work_request_error_collection.py +++ b/src/oci/psql/models/work_request_error_collection.py @@ -39,7 +39,7 @@ def __init__(self, **kwargs): def items(self): """ **[Required]** Gets the items of this WorkRequestErrorCollection. - List of workRequestError objects. + List of work request errors. :return: The items of this WorkRequestErrorCollection. @@ -51,7 +51,7 @@ def items(self): def items(self, items): """ Sets the items of this WorkRequestErrorCollection. - List of workRequestError objects. + List of work request errors. :param items: The items of this WorkRequestErrorCollection. diff --git a/src/oci/psql/models/work_request_log_entry.py b/src/oci/psql/models/work_request_log_entry.py index 086765b3ab..a72a0416e8 100644 --- a/src/oci/psql/models/work_request_log_entry.py +++ b/src/oci/psql/models/work_request_log_entry.py @@ -70,7 +70,9 @@ def message(self, message): def timestamp(self): """ **[Required]** Gets the timestamp of this WorkRequestLogEntry. - The time the log message was written. An RFC3339 formatted datetime string + The time the log message was written, as described in `RFC 3339`__. + + __ https://tools.ietf.org/rfc/rfc3339 :return: The timestamp of this WorkRequestLogEntry. @@ -82,7 +84,9 @@ def timestamp(self): def timestamp(self, timestamp): """ Sets the timestamp of this WorkRequestLogEntry. - The time the log message was written. An RFC3339 formatted datetime string + The time the log message was written, as described in `RFC 3339`__. + + __ https://tools.ietf.org/rfc/rfc3339 :param timestamp: The timestamp of this WorkRequestLogEntry. diff --git a/src/oci/psql/models/work_request_log_entry_collection.py b/src/oci/psql/models/work_request_log_entry_collection.py index fb1a18d90b..5773d54b0b 100644 --- a/src/oci/psql/models/work_request_log_entry_collection.py +++ b/src/oci/psql/models/work_request_log_entry_collection.py @@ -39,7 +39,7 @@ def __init__(self, **kwargs): def items(self): """ **[Required]** Gets the items of this WorkRequestLogEntryCollection. - List of workRequestLogEntries. + List of work request log entries. :return: The items of this WorkRequestLogEntryCollection. @@ -51,7 +51,7 @@ def items(self): def items(self, items): """ Sets the items of this WorkRequestLogEntryCollection. - List of workRequestLogEntries. + List of work request log entries. :param items: The items of this WorkRequestLogEntryCollection. diff --git a/src/oci/psql/models/work_request_resource.py b/src/oci/psql/models/work_request_resource.py index 7e349c0a26..f6b2108670 100644 --- a/src/oci/psql/models/work_request_resource.py +++ b/src/oci/psql/models/work_request_resource.py @@ -93,7 +93,7 @@ def __init__(self, **kwargs): def entity_type(self): """ **[Required]** Gets the entity_type of this WorkRequestResource. - The resource type the work request affects. + The resource type that the work request affects. :return: The entity_type of this WorkRequestResource. @@ -105,7 +105,7 @@ def entity_type(self): def entity_type(self, entity_type): """ Sets the entity_type of this WorkRequestResource. - The resource type the work request affects. + The resource type that the work request affects. :param entity_type: The entity_type of this WorkRequestResource. @@ -171,7 +171,7 @@ def identifier(self, identifier): def entity_uri(self): """ Gets the entity_uri of this WorkRequestResource. - The URI path that the user can do a GET on to access the resource metadata + The URI path that the user can do a GET on to access the resource metadata. :return: The entity_uri of this WorkRequestResource. @@ -183,7 +183,7 @@ def entity_uri(self): def entity_uri(self, entity_uri): """ Sets the entity_uri of this WorkRequestResource. - The URI path that the user can do a GET on to access the resource metadata + The URI path that the user can do a GET on to access the resource metadata. :param entity_uri: The entity_uri of this WorkRequestResource. diff --git a/src/oci/psql/models/work_request_summary.py b/src/oci/psql/models/work_request_summary.py index afd2981b2e..0f88741cbf 100644 --- a/src/oci/psql/models/work_request_summary.py +++ b/src/oci/psql/models/work_request_summary.py @@ -159,7 +159,7 @@ def __init__(self, **kwargs): def operation_type(self): """ **[Required]** Gets the operation_type of this WorkRequestSummary. - Type of the work request + Type of the work request. Allowed values for this property are: "CREATE_POSTGRESQL_DB_SYSTEM", "UPDATE_POSTGRESQL_DB_SYSTEM", "DELETE_POSTGRESQL_DB_SYSTEM", "MOVE_POSTGRESQL_DB_SYSTEM", "CREATE_POSTGRESQL_DB_SYSTEM_BACKUP", "UPDATE_POSTGRESQL_DB_SYSTEM_BACKUP", "DELETE_POSTGRESQL_DB_SYSTEM_BACKUP", "MOVE_POSTGRESQL_DB_SYSTEM_BACKUP", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -174,7 +174,7 @@ def operation_type(self): def operation_type(self, operation_type): """ Sets the operation_type of this WorkRequestSummary. - Type of the work request + Type of the work request. :param operation_type: The operation_type of this WorkRequestSummary. @@ -219,7 +219,7 @@ def status(self, status): def id(self): """ **[Required]** Gets the id of this WorkRequestSummary. - The id of the work request. + The ID of the work request. :return: The id of this WorkRequestSummary. @@ -231,7 +231,7 @@ def id(self): def id(self, id): """ Sets the id of this WorkRequestSummary. - The id of the work request. + The ID of the work request. :param id: The id of this WorkRequestSummary. @@ -243,7 +243,12 @@ def id(self, id): def compartment_id(self): """ **[Required]** Gets the compartment_id of this WorkRequestSummary. - The ocid of the compartment that contains the work request. Work requests should be scoped to + The `OCID`__ of the compartment that contains the work request. Work requests should be scoped to + the same compartment as the resource the work request affects. If the work request affects multiple resources, + and those resources are not in the same compartment, it is up to the service team to pick the primary + resource whose compartment should be used + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :return: The compartment_id of this WorkRequestSummary. @@ -255,7 +260,12 @@ def compartment_id(self): def compartment_id(self, compartment_id): """ Sets the compartment_id of this WorkRequestSummary. - The ocid of the compartment that contains the work request. Work requests should be scoped to + The `OCID`__ of the compartment that contains the work request. Work requests should be scoped to + the same compartment as the resource the work request affects. If the work request affects multiple resources, + and those resources are not in the same compartment, it is up to the service team to pick the primary + resource whose compartment should be used + + __ https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm :param compartment_id: The compartment_id of this WorkRequestSummary. @@ -375,7 +385,7 @@ def time_started(self, time_started): def time_finished(self): """ Gets the time_finished of this WorkRequestSummary. - The date and time the object was finished, as described in `RFC 3339`__. + The date and time the request was finished, as described in `RFC 3339`__. __ https://tools.ietf.org/rfc/rfc3339 @@ -389,7 +399,7 @@ def time_finished(self): def time_finished(self, time_finished): """ Sets the time_finished of this WorkRequestSummary. - The date and time the object was finished, as described in `RFC 3339`__. + The date and time the request was finished, as described in `RFC 3339`__. __ https://tools.ietf.org/rfc/rfc3339 diff --git a/src/oci/psql/models/work_request_summary_collection.py b/src/oci/psql/models/work_request_summary_collection.py index 48291c2620..65203043b3 100644 --- a/src/oci/psql/models/work_request_summary_collection.py +++ b/src/oci/psql/models/work_request_summary_collection.py @@ -39,7 +39,7 @@ def __init__(self, **kwargs): def items(self): """ **[Required]** Gets the items of this WorkRequestSummaryCollection. - List of workRequestSummary objects. + List of work requests. :return: The items of this WorkRequestSummaryCollection. @@ -51,7 +51,7 @@ def items(self): def items(self, items): """ Sets the items of this WorkRequestSummaryCollection. - List of workRequestSummary objects. + List of work requests. :param items: The items of this WorkRequestSummaryCollection. diff --git a/src/oci/psql/postgresql_client.py b/src/oci/psql/postgresql_client.py index 8a158785a3..9cbd71f279 100644 --- a/src/oci/psql/postgresql_client.py +++ b/src/oci/psql/postgresql_client.py @@ -22,7 +22,8 @@ class PostgresqlClient(object): """ - A description of the PGSQL Control Plane API + Use the OCI Database with PostgreSQL API to manage resources such as database systems, database nodes, backups, and configurations. + For information, see the user guide documentation for the [service](/iaas/Content/postgresql/home.htm). """ def __init__(self, config, **kwargs): @@ -118,23 +119,27 @@ def __init__(self, config, **kwargs): def change_backup_compartment(self, backup_id, change_backup_compartment_details, **kwargs): """ - Moves a Backup resource from one compartment identifier to another. When provided, If-Match is checked against ETag values of the resource. + Moves a backup from one compartment to another. When provided, If-Match is checked against ETag values of the resource. :param str backup_id: (required) - unique Backup identifier + A unique identifier for the backup. :param oci.psql.models.ChangeBackupCompartmentDetails change_backup_compartment_details: (required) The information to be updated. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. :param str opc_retry_token: (optional) A token that uniquely identifies a request so it can be retried in case of a timeout or + server error without risk of executing that same action again. Retry tokens expire after 24 + hours, but can be invalidated before then due to conflicting operations. For example, if a resource + has been deleted and purged from the system, `retrytoken` could be expired or invalidated. :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -230,23 +235,27 @@ def change_backup_compartment(self, backup_id, change_backup_compartment_details def change_configuration_compartment(self, configuration_id, change_configuration_compartment_details, **kwargs): """ - Moves a Configuration resource from one compartment identifier to another. When provided, If-Match is checked against ETag values of the resource. + Moves a configuration from one compartment to another. When provided, If-Match is checked against ETag values of the resource. :param str configuration_id: (required) - unique Configuration identifier + A unique identifier for the configuration. :param oci.psql.models.ChangeConfigurationCompartmentDetails change_configuration_compartment_details: (required) The information to be updated. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. :param str opc_retry_token: (optional) A token that uniquely identifies a request so it can be retried in case of a timeout or + server error without risk of executing that same action again. Retry tokens expire after 24 + hours, but can be invalidated before then due to conflicting operations. For example, if a resource + has been deleted and purged from the system, `retrytoken` could be expired or invalidated. :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -260,7 +269,7 @@ def change_configuration_compartment(self, configuration_id, change_configuratio allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. By default, the response will not allow control characters in strings - :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.psql.models.Configuration` + :return: A :class:`~oci.response.Response` object with data of type None :rtype: :class:`~oci.response.Response` :example: @@ -324,7 +333,6 @@ def change_configuration_compartment(self, configuration_id, change_configuratio path_params=path_params, header_params=header_params, body=change_configuration_compartment_details, - response_type="Configuration", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -336,7 +344,6 @@ def change_configuration_compartment(self, configuration_id, change_configuratio path_params=path_params, header_params=header_params, body=change_configuration_compartment_details, - response_type="Configuration", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -344,23 +351,27 @@ def change_configuration_compartment(self, configuration_id, change_configuratio def change_db_system_compartment(self, db_system_id, change_db_system_compartment_details, **kwargs): """ - Moves a DbSystem resource from one compartment identifier to another. When provided, If-Match is checked against ETag values of the resource. + Moves a database system from one compartment to another. When provided, If-Match is checked against ETag values of the resource. :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param oci.psql.models.ChangeDbSystemCompartmentDetails change_db_system_compartment_details: (required) The information to be updated. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. :param str opc_retry_token: (optional) A token that uniquely identifies a request so it can be retried in case of a timeout or + server error without risk of executing that same action again. Retry tokens expire after 24 + hours, but can be invalidated before then due to conflicting operations. For example, if a resource + has been deleted and purged from the system, `retrytoken` could be expired or invalidated. :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -456,14 +467,17 @@ def change_db_system_compartment(self, db_system_id, change_db_system_compartmen def create_backup(self, create_backup_details, **kwargs): """ - Creates a new Backup. + Creates a new backup. :param oci.psql.models.CreateBackupDetails create_backup_details: (required) - Details for the new Backup. + Details for the new backup. :param str opc_retry_token: (optional) A token that uniquely identifies a request so it can be retried in case of a timeout or + server error without risk of executing that same action again. Retry tokens expire after 24 + hours, but can be invalidated before then due to conflicting operations. For example, if a resource + has been deleted and purged from the system, `retrytoken` could be expired or invalidated. :param str opc_request_id: (optional) The client request ID for tracing. @@ -548,14 +562,17 @@ def create_backup(self, create_backup_details, **kwargs): def create_configuration(self, create_configuration_details, **kwargs): """ - Creates a new Configuration Set. + Creates a new configuration. :param oci.psql.models.CreateConfigurationDetails create_configuration_details: (required) - Details for the new Configuration. + Details for the new configuration. :param str opc_retry_token: (optional) A token that uniquely identifies a request so it can be retried in case of a timeout or + server error without risk of executing that same action again. Retry tokens expire after 24 + hours, but can be invalidated before then due to conflicting operations. For example, if a resource + has been deleted and purged from the system, `retrytoken` could be expired or invalidated. :param str opc_request_id: (optional) The client request ID for tracing. @@ -642,14 +659,17 @@ def create_configuration(self, create_configuration_details, **kwargs): def create_db_system(self, create_db_system_details, **kwargs): """ - Creates a new DbSystem. + Creates a new database system. :param oci.psql.models.CreateDbSystemDetails create_db_system_details: (required) - Details for the new DbSystem. + Details for the new database system. :param str opc_retry_token: (optional) A token that uniquely identifies a request so it can be retried in case of a timeout or + server error without risk of executing that same action again. Retry tokens expire after 24 + hours, but can be invalidated before then due to conflicting operations. For example, if a resource + has been deleted and purged from the system, `retrytoken` could be expired or invalidated. :param str opc_request_id: (optional) The client request ID for tracing. @@ -736,14 +756,15 @@ def create_db_system(self, create_db_system_details, **kwargs): def delete_backup(self, backup_id, **kwargs): """ - Deletes a Backup resource by identifier + Deletes a backup by identifier. :param str backup_id: (required) - unique Backup identifier + A unique identifier for the backup. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. @@ -837,14 +858,15 @@ def delete_backup(self, backup_id, **kwargs): def delete_configuration(self, configuration_id, **kwargs): """ - Deletes a Cofniguration resource by identifier + Deletes a configuration by identifier. :param str configuration_id: (required) - unique Configuration identifier + A unique identifier for the configuration. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. @@ -938,14 +960,15 @@ def delete_configuration(self, configuration_id, **kwargs): def delete_db_system(self, db_system_id, **kwargs): """ - Deletes a DbSystem resource by identifier + Deletes a database system by identifier. :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. @@ -1039,23 +1062,27 @@ def delete_db_system(self, db_system_id, **kwargs): def failover_db_system(self, db_system_id, failover_db_system_details, **kwargs): """ - Runs a failover operation. Optionally user can specify the desired AD for 3AD regions. + Runs a failover operation. Optionally, specify the desired AD for regions with three ADs. :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param oci.psql.models.FailoverDbSystemDetails failover_db_system_details: (required) The information to be updated. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. :param str opc_retry_token: (optional) A token that uniquely identifies a request so it can be retried in case of a timeout or + server error without risk of executing that same action again. Retry tokens expire after 24 + hours, but can be invalidated before then due to conflicting operations. For example, if a resource + has been deleted and purged from the system, `retrytoken` could be expired or invalidated. :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -1151,11 +1178,11 @@ def failover_db_system(self, db_system_id, failover_db_system_details, **kwargs) def get_backup(self, backup_id, **kwargs): """ - Gets a Backup by identifier + Gets a backup by identifier. :param str backup_id: (required) - unique Backup identifier + A unique identifier for the backup. :param str opc_request_id: (optional) The client request ID for tracing. @@ -1249,11 +1276,11 @@ def get_backup(self, backup_id, **kwargs): def get_configuration(self, configuration_id, **kwargs): """ - Gets a Configuration by identifier + Gets a configuration by identifier. :param str configuration_id: (required) - unique Configuration identifier + A unique identifier for the configuration. :param str opc_request_id: (optional) The client request ID for tracing. @@ -1347,11 +1374,11 @@ def get_configuration(self, configuration_id, **kwargs): def get_connection_details(self, db_system_id, **kwargs): """ - Gets the DbSystem connection details. + Gets the database system connection details. :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param str opc_request_id: (optional) The client request ID for tracing. @@ -1445,17 +1472,17 @@ def get_connection_details(self, db_system_id, **kwargs): def get_db_system(self, db_system_id, **kwargs): """ - Gets a DbSystem by identifier + Gets a database system by identifier. :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param str opc_request_id: (optional) The client request ID for tracing. :param list[str] excluded_fields: (optional) - A filter to exclude DB config when this query param is set to OverrideDbConfig + A filter to exclude database configuration when this query parameter is set to OverrideDbConfig. Allowed values are: "dbConfigurationParams" @@ -1564,11 +1591,11 @@ def get_db_system(self, db_system_id, **kwargs): def get_default_configuration(self, default_configuration_id, **kwargs): """ - Gets a Default Configuration by identifier + Gets a default configuration by identifier. :param str default_configuration_id: (required) - unique Configuration identifier + A unique identifier for the configuration. :param str opc_request_id: (optional) The client request ID for tracing. @@ -1662,11 +1689,11 @@ def get_default_configuration(self, default_configuration_id, **kwargs): def get_primary_db_instance(self, db_system_id, **kwargs): """ - Gets the primary DbInstance details. + Gets the primary database instance node details. :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param str opc_request_id: (optional) The client request ID for tracing. @@ -1858,20 +1885,24 @@ def get_work_request(self, work_request_id, **kwargs): def list_backups(self, **kwargs): """ - Returns a list of Backup. + Returns a list of backups. :param str compartment_id: (optional) The ID of the compartment in which to list resources. :param datetime time_started: (optional) - The start date for getting backups. An RFC3339 formatted datetime string + The start date for getting backups. An `RFC 3339`__ formatted datetime string. + + __ https://tools.ietf.org/rfc/rfc3339 :param datetime time_ended: (optional) - The End date for getting backups. An RFC3339 formatted datetime string. + The end date for getting backups. An `RFC 3339`__ formatted datetime string. + + __ https://tools.ietf.org/rfc/rfc3339 :param str lifecycle_state: (optional) - A filter to return only resources their lifecycleState matches the given lifecycleState. + A filter to return only resources if their `lifecycleState` matches the given `lifecycleState`. Allowed values are: "CREATING", "ACTIVE", "DELETING", "DELETED", "FAILED" @@ -1879,10 +1910,10 @@ def list_backups(self, **kwargs): A filter to return only resources that match the entire display name given. :param str backup_id: (optional) - unique Backup identifier + A unique identifier for the backup. :param str id: (optional) - unique DbSystem identifier + A unique identifier for the database system. :param int limit: (optional) The maximum number of items to return. @@ -2029,14 +2060,14 @@ def list_backups(self, **kwargs): def list_configurations(self, **kwargs): """ - Returns a list of Configurations. + Returns a list of configurations. :param str compartment_id: (optional) The ID of the compartment in which to list resources. :param str lifecycle_state: (optional) - A filter to return only resources their lifecycleState matches the given lifecycleState. + A filter to return only resources if their `lifecycleState` matches the given `lifecycleState`. Allowed values are: "ACTIVE", "DELETING", "DELETED", "FAILED" @@ -2044,13 +2075,14 @@ def list_configurations(self, **kwargs): A filter to return only resources that match the entire display name given. :param str db_version: (optional) - Verison of the Postgresql DB like 14.5 + Verison of the PostgreSQL database, such as 14.9. :param str shape: (optional) - Shape name of the compute like VM.Standard.E4.Flex or VM.Standard3.Flex + The name of the shape for the configuration. + Example: `VM.Standard.E4.Flex` :param str configuration_id: (optional) - unique Configuration identifier + A unique identifier for the configuration. :param int limit: (optional) The maximum number of items to return. @@ -2195,14 +2227,14 @@ def list_configurations(self, **kwargs): def list_db_systems(self, **kwargs): """ - Returns a list of DbSystems. + Returns a list of database systems. :param str compartment_id: (optional) The ID of the compartment in which to list resources. :param str lifecycle_state: (optional) - A filter to return only resources their lifecycleState matches the given lifecycleState. + A filter to return only resources if their `lifecycleState` matches the given `lifecycleState`. Allowed values are: "CREATING", "UPDATING", "ACTIVE", "INACTIVE", "DELETING", "DELETED", "FAILED", "NEEDS_ATTENTION" @@ -2210,7 +2242,7 @@ def list_db_systems(self, **kwargs): A filter to return only resources that match the entire display name given. :param str id: (optional) - unique DbSystem identifier + A unique identifier for the database system. :param int limit: (optional) The maximum number of items to return. @@ -2351,11 +2383,11 @@ def list_db_systems(self, **kwargs): def list_default_configurations(self, **kwargs): """ - Returns a list of Default Configurations. + Returns a list of default configurations. :param str lifecycle_state: (optional) - A filter to return only resources their lifecycleState matches the given lifecycleState. + A filter to return only resources if their `lifecycleState` matches the given `lifecycleState`. Allowed values are: "ACTIVE", "DELETING", "DELETED", "FAILED" @@ -2363,13 +2395,14 @@ def list_default_configurations(self, **kwargs): A filter to return only resources that match the entire display name given. :param str db_version: (optional) - Verison of the Postgresql DB like 14.5 + Verison of the PostgreSQL database, such as 14.9. :param str shape: (optional) - Shape name of the compute like VM.Standard.E4.Flex or VM.Standard3.Flex + The name of the shape for the configuration. + Example: `VM.Standard.E4.Flex` :param str configuration_id: (optional) - unique Configuration identifier + A unique identifier for the configuration. :param int limit: (optional) The maximum number of items to return. @@ -2943,7 +2976,7 @@ def list_work_requests(self, **kwargs): The ID of the asynchronous work request. :param str status: (optional) - A filter to return only resources their lifecycleState matches the given OperationStatus. + A filter to return only resources if their `lifecycleState` matches the given OperationStatus. Allowed values are: "ACCEPTED", "IN_PROGRESS", "WAITING", "FAILED", "SUCCEEDED", "CANCELING", "CANCELED" @@ -3089,17 +3122,18 @@ def list_work_requests(self, **kwargs): def patch_db_system(self, db_system_id, patch_db_system_details, **kwargs): """ - Patching operation allows to add DbInstances to the DbSystem or remove them. + Modifies the database system by adding or removing database instance nodes. :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param oci.psql.models.PatchDbSystemDetails patch_db_system_details: (required) - The information to be patched. + The information to be modified. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. @@ -3195,23 +3229,27 @@ def patch_db_system(self, db_system_id, patch_db_system_details, **kwargs): def reset_master_user_password(self, db_system_id, reset_master_user_password_details, **kwargs): """ - Resets the Db system's master password. + Resets the database system's master password. :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param oci.psql.models.ResetMasterUserPasswordDetails reset_master_user_password_details: (required) The information to be updated. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. :param str opc_retry_token: (optional) A token that uniquely identifies a request so it can be retried in case of a timeout or + server error without risk of executing that same action again. Retry tokens expire after 24 + hours, but can be invalidated before then due to conflicting operations. For example, if a resource + has been deleted and purged from the system, `retrytoken` could be expired or invalidated. :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -3307,23 +3345,27 @@ def reset_master_user_password(self, db_system_id, reset_master_user_password_de def restart_db_instance_in_db_system(self, db_system_id, restart_db_instance_in_db_system_details, **kwargs): """ - Restarts the running DbInstance. + Restarts the running database instance node. :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param oci.psql.models.RestartDbInstanceInDbSystemDetails restart_db_instance_in_db_system_details: (required) - DdInstance restart parameters. + Database instance node restart parameters. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. :param str opc_retry_token: (optional) A token that uniquely identifies a request so it can be retried in case of a timeout or + server error without risk of executing that same action again. Retry tokens expire after 24 + hours, but can be invalidated before then due to conflicting operations. For example, if a resource + has been deleted and purged from the system, `retrytoken` could be expired or invalidated. :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -3419,23 +3461,27 @@ def restart_db_instance_in_db_system(self, db_system_id, restart_db_instance_in_ def restore_db_system(self, db_system_id, restore_db_system_details, **kwargs): """ - Restore the Db System. + Restore the database system. :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param oci.psql.models.RestoreDbSystemDetails restore_db_system_details: (required) - DB System restore parameters. + Database system restore parameters. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. :param str opc_retry_token: (optional) A token that uniquely identifies a request so it can be retried in case of a timeout or + server error without risk of executing that same action again. Retry tokens expire after 24 + hours, but can be invalidated before then due to conflicting operations. For example, if a resource + has been deleted and purged from the system, `retrytoken` could be expired or invalidated. :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -3531,17 +3577,18 @@ def restore_db_system(self, db_system_id, restore_db_system_details, **kwargs): def update_backup(self, backup_id, update_backup_details, **kwargs): """ - Updates the Backup + Updates the backup. :param str backup_id: (required) - unique Backup identifier + A unique identifier for the backup. :param oci.psql.models.UpdateBackupDetails update_backup_details: (required) The information to be updated. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. @@ -3639,20 +3686,24 @@ def update_backup(self, backup_id, update_backup_details, **kwargs): def update_configuration(self, configuration_id, update_configuration_details, **kwargs): """ - Updates a display name or description of the Configuration Set. + Updates a display name or description of the configuration. :param str configuration_id: (required) - unique Configuration identifier + A unique identifier for the configuration. :param oci.psql.models.UpdateConfigurationDetails update_configuration_details: (required) - Details for Updating display name or description for Configuration. + Details for updating display name or description for a configuration. :param str opc_retry_token: (optional) A token that uniquely identifies a request so it can be retried in case of a timeout or + server error without risk of executing that same action again. Retry tokens expire after 24 + hours, but can be invalidated before then due to conflicting operations. For example, if a resource + has been deleted and purged from the system, `retrytoken` could be expired or invalidated. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. @@ -3753,23 +3804,27 @@ def update_configuration(self, configuration_id, update_configuration_details, * def update_db_system(self, db_system_id, update_db_system_details, **kwargs): """ - Updates the DbSystem + Updates the database system. :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param oci.psql.models.UpdateDbSystemDetails update_db_system_details: (required) The information to be updated. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. :param str opc_retry_token: (optional) A token that uniquely identifies a request so it can be retried in case of a timeout or + server error without risk of executing that same action again. Retry tokens expire after 24 + hours, but can be invalidated before then due to conflicting operations. For example, if a resource + has been deleted and purged from the system, `retrytoken` could be expired or invalidated. :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -3865,26 +3920,30 @@ def update_db_system(self, db_system_id, update_db_system_details, **kwargs): def update_db_system_db_instance(self, db_system_id, db_instance_id, update_db_system_db_instance_details, **kwargs): """ - Updates the DbInstance. + Updates the database instance node. :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param str db_instance_id: (required) - unique DbInstance identifier + A unique identifier for the database instance node. :param oci.psql.models.UpdateDbSystemDbInstanceDetails update_db_system_db_instance_details: (required) - DdInstance update parameters. + Database instance node update parameters. :param str if_match: (optional) - For optimistic concurrency control. In the PUT or DELETE call + For optimistic concurrency control. In the PUT or DELETE call for a resource, set the `if-match` parameter to the value of the etag from a previous GET or POST response for that resource. + The resource will be updated or deleted only if the etag you provide matches the resource's current etag value. :param str opc_request_id: (optional) The client request ID for tracing. :param str opc_retry_token: (optional) A token that uniquely identifies a request so it can be retried in case of a timeout or + server error without risk of executing that same action again. Retry tokens expire after 24 + hours, but can be invalidated before then due to conflicting operations. For example, if a resource + has been deleted and purged from the system, `retrytoken` could be expired or invalidated. :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. diff --git a/src/oci/psql/postgresql_client_composite_operations.py b/src/oci/psql/postgresql_client_composite_operations.py index 1a30ac0f8d..f813fd9ab8 100644 --- a/src/oci/psql/postgresql_client_composite_operations.py +++ b/src/oci/psql/postgresql_client_composite_operations.py @@ -31,7 +31,7 @@ def change_backup_compartment_and_wait_for_state(self, backup_id, change_backup_ to enter the given state(s). :param str backup_id: (required) - unique Backup identifier + A unique identifier for the backup. :param oci.psql.models.ChangeBackupCompartmentDetails change_backup_compartment_details: (required) The information to be updated. @@ -66,59 +66,13 @@ def change_backup_compartment_and_wait_for_state(self, backup_id, change_backup_ except Exception as e: raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) - def change_configuration_compartment_and_wait_for_state(self, configuration_id, change_configuration_compartment_details, wait_for_states=[], operation_kwargs={}, waiter_kwargs={}): - """ - Calls :py:func:`~oci.psql.PostgresqlClient.change_configuration_compartment` and waits for the :py:class:`~oci.psql.models.Configuration` acted upon - to enter the given state(s). - - :param str configuration_id: (required) - unique Configuration identifier - - :param oci.psql.models.ChangeConfigurationCompartmentDetails change_configuration_compartment_details: (required) - The information to be updated. - - :param list[str] wait_for_states: - An array of states to wait on. These should be valid values for :py:attr:`~oci.psql.models.Configuration.lifecycle_state` - - :param dict operation_kwargs: - A dictionary of keyword arguments to pass to :py:func:`~oci.psql.PostgresqlClient.change_configuration_compartment` - - :param dict waiter_kwargs: - A dictionary of keyword arguments to pass to the :py:func:`oci.wait_until` function. For example, you could pass ``max_interval_seconds`` or ``max_interval_seconds`` - as dictionary keys to modify how long the waiter function will wait between retries and the maximum amount of time it will wait - """ - operation_result = self.client.change_configuration_compartment(configuration_id, change_configuration_compartment_details, **operation_kwargs) - if not wait_for_states: - return operation_result - - lowered_wait_for_states = [w.lower() for w in wait_for_states] - configuration_id = operation_result.data.id - - try: - waiter_result = oci.wait_until( - self.client, - self.client.get_configuration(configuration_id), # noqa: F821 - evaluate_response=lambda r: getattr(r.data, 'lifecycle_state') and getattr(r.data, 'lifecycle_state').lower() in lowered_wait_for_states, - **waiter_kwargs - ) - result_to_return = waiter_result - - return result_to_return - except (NameError, TypeError) as e: - if not e.args: - e.args = ('',) - e.args = e.args + ('This composite operation is currently not supported in the SDK. Please use the operation from the service client and use waiters as an alternative. For more information on waiters, visit: "https://docs.oracle.com/en-us/iaas/tools/python/latest/api/waiters.html"', ) - raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) - except Exception as e: - raise oci.exceptions.CompositeOperationError(partial_results=[operation_result], cause=e) - def change_db_system_compartment_and_wait_for_state(self, db_system_id, change_db_system_compartment_details, wait_for_states=[], operation_kwargs={}, waiter_kwargs={}): """ Calls :py:func:`~oci.psql.PostgresqlClient.change_db_system_compartment` and waits for the :py:class:`~oci.psql.models.WorkRequest` to enter the given state(s). :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param oci.psql.models.ChangeDbSystemCompartmentDetails change_db_system_compartment_details: (required) The information to be updated. @@ -159,7 +113,7 @@ def create_backup_and_wait_for_state(self, create_backup_details, wait_for_state to enter the given state(s). :param oci.psql.models.CreateBackupDetails create_backup_details: (required) - Details for the new Backup. + Details for the new backup. :param list[str] wait_for_states: An array of states to wait on. These should be valid values for :py:attr:`~oci.psql.models.WorkRequest.status` @@ -197,7 +151,7 @@ def create_configuration_and_wait_for_state(self, create_configuration_details, to enter the given state(s). :param oci.psql.models.CreateConfigurationDetails create_configuration_details: (required) - Details for the new Configuration. + Details for the new configuration. :param list[str] wait_for_states: An array of states to wait on. These should be valid values for :py:attr:`~oci.psql.models.Configuration.lifecycle_state` @@ -240,7 +194,7 @@ def create_db_system_and_wait_for_state(self, create_db_system_details, wait_for to enter the given state(s). :param oci.psql.models.CreateDbSystemDetails create_db_system_details: (required) - Details for the new DbSystem. + Details for the new database system. :param list[str] wait_for_states: An array of states to wait on. These should be valid values for :py:attr:`~oci.psql.models.WorkRequest.status` @@ -278,7 +232,7 @@ def delete_backup_and_wait_for_state(self, backup_id, wait_for_states=[], operat to enter the given state(s). :param str backup_id: (required) - unique Backup identifier + A unique identifier for the backup. :param list[str] wait_for_states: An array of states to wait on. These should be valid values for :py:attr:`~oci.psql.models.WorkRequest.status` @@ -324,7 +278,7 @@ def delete_configuration_and_wait_for_state(self, configuration_id, wait_for_sta to enter the given state(s). :param str configuration_id: (required) - unique Configuration identifier + A unique identifier for the configuration. :param list[str] wait_for_states: An array of states to wait on. These should be valid values for :py:attr:`~oci.psql.models.Configuration.lifecycle_state` @@ -384,7 +338,7 @@ def delete_db_system_and_wait_for_state(self, db_system_id, wait_for_states=[], to enter the given state(s). :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param list[str] wait_for_states: An array of states to wait on. These should be valid values for :py:attr:`~oci.psql.models.WorkRequest.status` @@ -430,7 +384,7 @@ def failover_db_system_and_wait_for_state(self, db_system_id, failover_db_system to enter the given state(s). :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param oci.psql.models.FailoverDbSystemDetails failover_db_system_details: (required) The information to be updated. @@ -471,10 +425,10 @@ def patch_db_system_and_wait_for_state(self, db_system_id, patch_db_system_detai to enter the given state(s). :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param oci.psql.models.PatchDbSystemDetails patch_db_system_details: (required) - The information to be patched. + The information to be modified. :param list[str] wait_for_states: An array of states to wait on. These should be valid values for :py:attr:`~oci.psql.models.WorkRequest.status` @@ -512,7 +466,7 @@ def reset_master_user_password_and_wait_for_state(self, db_system_id, reset_mast to enter the given state(s). :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param oci.psql.models.ResetMasterUserPasswordDetails reset_master_user_password_details: (required) The information to be updated. @@ -553,10 +507,10 @@ def restart_db_instance_in_db_system_and_wait_for_state(self, db_system_id, rest to enter the given state(s). :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param oci.psql.models.RestartDbInstanceInDbSystemDetails restart_db_instance_in_db_system_details: (required) - DdInstance restart parameters. + Database instance node restart parameters. :param list[str] wait_for_states: An array of states to wait on. These should be valid values for :py:attr:`~oci.psql.models.WorkRequest.status` @@ -594,10 +548,10 @@ def restore_db_system_and_wait_for_state(self, db_system_id, restore_db_system_d to enter the given state(s). :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param oci.psql.models.RestoreDbSystemDetails restore_db_system_details: (required) - DB System restore parameters. + Database system restore parameters. :param list[str] wait_for_states: An array of states to wait on. These should be valid values for :py:attr:`~oci.psql.models.WorkRequest.status` @@ -635,7 +589,7 @@ def update_backup_and_wait_for_state(self, backup_id, update_backup_details, wai to enter the given state(s). :param str backup_id: (required) - unique Backup identifier + A unique identifier for the backup. :param oci.psql.models.UpdateBackupDetails update_backup_details: (required) The information to be updated. @@ -681,10 +635,10 @@ def update_configuration_and_wait_for_state(self, configuration_id, update_confi to enter the given state(s). :param str configuration_id: (required) - unique Configuration identifier + A unique identifier for the configuration. :param oci.psql.models.UpdateConfigurationDetails update_configuration_details: (required) - Details for Updating display name or description for Configuration. + Details for updating display name or description for a configuration. :param list[str] wait_for_states: An array of states to wait on. These should be valid values for :py:attr:`~oci.psql.models.Configuration.lifecycle_state` @@ -727,7 +681,7 @@ def update_db_system_and_wait_for_state(self, db_system_id, update_db_system_det to enter the given state(s). :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param oci.psql.models.UpdateDbSystemDetails update_db_system_details: (required) The information to be updated. @@ -768,13 +722,13 @@ def update_db_system_db_instance_and_wait_for_state(self, db_system_id, db_insta to enter the given state(s). :param str db_system_id: (required) - unique DbSystem identifier + A unique identifier for the database system. :param str db_instance_id: (required) - unique DbInstance identifier + A unique identifier for the database instance node. :param oci.psql.models.UpdateDbSystemDbInstanceDetails update_db_system_db_instance_details: (required) - DdInstance update parameters. + Database instance node update parameters. :param list[str] wait_for_states: An array of states to wait on. These should be valid values for :py:attr:`~oci.psql.models.WorkRequest.status` diff --git a/src/oci/stack_monitoring/models/discovery_details.py b/src/oci/stack_monitoring/models/discovery_details.py index 3a522e2e3d..09ec58348d 100644 --- a/src/oci/stack_monitoring/models/discovery_details.py +++ b/src/oci/stack_monitoring/models/discovery_details.py @@ -59,6 +59,10 @@ class DiscoveryDetails(object): #: This constant has a value of "ORACLE_MFT" RESOURCE_TYPE_ORACLE_MFT = "ORACLE_MFT" + #: A constant which can be used with the resource_type property of a DiscoveryDetails. + #: This constant has a value of "APACHE_HTTP_SERVER" + RESOURCE_TYPE_APACHE_HTTP_SERVER = "APACHE_HTTP_SERVER" + #: A constant which can be used with the license property of a DiscoveryDetails. #: This constant has a value of "STANDARD_EDITION" LICENSE_STANDARD_EDITION = "STANDARD_EDITION" @@ -78,7 +82,7 @@ def __init__(self, **kwargs): :param resource_type: The value to assign to the resource_type property of this DiscoveryDetails. - Allowed values for this property are: "WEBLOGIC_DOMAIN", "EBS_INSTANCE", "SQL_SERVER", "APACHE_TOMCAT", "ORACLE_DATABASE", "OCI_ORACLE_DB", "OCI_ORACLE_CDB", "OCI_ORACLE_PDB", "HOST", "ORACLE_PSFT", "ORACLE_MFT", 'UNKNOWN_ENUM_VALUE'. + Allowed values for this property are: "WEBLOGIC_DOMAIN", "EBS_INSTANCE", "SQL_SERVER", "APACHE_TOMCAT", "ORACLE_DATABASE", "OCI_ORACLE_DB", "OCI_ORACLE_CDB", "OCI_ORACLE_PDB", "HOST", "ORACLE_PSFT", "ORACLE_MFT", "APACHE_HTTP_SERVER", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. :type resource_type: str @@ -163,7 +167,7 @@ def resource_type(self): **[Required]** Gets the resource_type of this DiscoveryDetails. Resource Type. - Allowed values for this property are: "WEBLOGIC_DOMAIN", "EBS_INSTANCE", "SQL_SERVER", "APACHE_TOMCAT", "ORACLE_DATABASE", "OCI_ORACLE_DB", "OCI_ORACLE_CDB", "OCI_ORACLE_PDB", "HOST", "ORACLE_PSFT", "ORACLE_MFT", 'UNKNOWN_ENUM_VALUE'. + Allowed values for this property are: "WEBLOGIC_DOMAIN", "EBS_INSTANCE", "SQL_SERVER", "APACHE_TOMCAT", "ORACLE_DATABASE", "OCI_ORACLE_DB", "OCI_ORACLE_CDB", "OCI_ORACLE_PDB", "HOST", "ORACLE_PSFT", "ORACLE_MFT", "APACHE_HTTP_SERVER", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -182,7 +186,7 @@ def resource_type(self, resource_type): :param resource_type: The resource_type of this DiscoveryDetails. :type: str """ - allowed_values = ["WEBLOGIC_DOMAIN", "EBS_INSTANCE", "SQL_SERVER", "APACHE_TOMCAT", "ORACLE_DATABASE", "OCI_ORACLE_DB", "OCI_ORACLE_CDB", "OCI_ORACLE_PDB", "HOST", "ORACLE_PSFT", "ORACLE_MFT"] + allowed_values = ["WEBLOGIC_DOMAIN", "EBS_INSTANCE", "SQL_SERVER", "APACHE_TOMCAT", "ORACLE_DATABASE", "OCI_ORACLE_DB", "OCI_ORACLE_CDB", "OCI_ORACLE_PDB", "HOST", "ORACLE_PSFT", "ORACLE_MFT", "APACHE_HTTP_SERVER"] if not value_allowed_none_or_none_sentinel(resource_type, allowed_values): resource_type = 'UNKNOWN_ENUM_VALUE' self._resource_type = resource_type diff --git a/src/oci/stack_monitoring/models/discovery_job_summary.py b/src/oci/stack_monitoring/models/discovery_job_summary.py index aedbb2a96e..5c1f866d53 100644 --- a/src/oci/stack_monitoring/models/discovery_job_summary.py +++ b/src/oci/stack_monitoring/models/discovery_job_summary.py @@ -59,6 +59,10 @@ class DiscoveryJobSummary(object): #: This constant has a value of "ORACLE_MFT" RESOURCE_TYPE_ORACLE_MFT = "ORACLE_MFT" + #: A constant which can be used with the resource_type property of a DiscoveryJobSummary. + #: This constant has a value of "APACHE_HTTP_SERVER" + RESOURCE_TYPE_APACHE_HTTP_SERVER = "APACHE_HTTP_SERVER" + #: A constant which can be used with the license property of a DiscoveryJobSummary. #: This constant has a value of "STANDARD_EDITION" LICENSE_STANDARD_EDITION = "STANDARD_EDITION" @@ -138,7 +142,7 @@ def __init__(self, **kwargs): :param resource_type: The value to assign to the resource_type property of this DiscoveryJobSummary. - Allowed values for this property are: "WEBLOGIC_DOMAIN", "EBS_INSTANCE", "SQL_SERVER", "APACHE_TOMCAT", "ORACLE_DATABASE", "OCI_ORACLE_DB", "OCI_ORACLE_CDB", "OCI_ORACLE_PDB", "HOST", "ORACLE_PSFT", "ORACLE_MFT", 'UNKNOWN_ENUM_VALUE'. + Allowed values for this property are: "WEBLOGIC_DOMAIN", "EBS_INSTANCE", "SQL_SERVER", "APACHE_TOMCAT", "ORACLE_DATABASE", "OCI_ORACLE_DB", "OCI_ORACLE_CDB", "OCI_ORACLE_PDB", "HOST", "ORACLE_PSFT", "ORACLE_MFT", "APACHE_HTTP_SERVER", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. :type resource_type: str @@ -285,7 +289,7 @@ def resource_type(self): Gets the resource_type of this DiscoveryJobSummary. Resource Type - Allowed values for this property are: "WEBLOGIC_DOMAIN", "EBS_INSTANCE", "SQL_SERVER", "APACHE_TOMCAT", "ORACLE_DATABASE", "OCI_ORACLE_DB", "OCI_ORACLE_CDB", "OCI_ORACLE_PDB", "HOST", "ORACLE_PSFT", "ORACLE_MFT", 'UNKNOWN_ENUM_VALUE'. + Allowed values for this property are: "WEBLOGIC_DOMAIN", "EBS_INSTANCE", "SQL_SERVER", "APACHE_TOMCAT", "ORACLE_DATABASE", "OCI_ORACLE_DB", "OCI_ORACLE_CDB", "OCI_ORACLE_PDB", "HOST", "ORACLE_PSFT", "ORACLE_MFT", "APACHE_HTTP_SERVER", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -304,7 +308,7 @@ def resource_type(self, resource_type): :param resource_type: The resource_type of this DiscoveryJobSummary. :type: str """ - allowed_values = ["WEBLOGIC_DOMAIN", "EBS_INSTANCE", "SQL_SERVER", "APACHE_TOMCAT", "ORACLE_DATABASE", "OCI_ORACLE_DB", "OCI_ORACLE_CDB", "OCI_ORACLE_PDB", "HOST", "ORACLE_PSFT", "ORACLE_MFT"] + allowed_values = ["WEBLOGIC_DOMAIN", "EBS_INSTANCE", "SQL_SERVER", "APACHE_TOMCAT", "ORACLE_DATABASE", "OCI_ORACLE_DB", "OCI_ORACLE_CDB", "OCI_ORACLE_PDB", "HOST", "ORACLE_PSFT", "ORACLE_MFT", "APACHE_HTTP_SERVER"] if not value_allowed_none_or_none_sentinel(resource_type, allowed_values): resource_type = 'UNKNOWN_ENUM_VALUE' self._resource_type = resource_type diff --git a/src/oci/usage_api/models/__init__.py b/src/oci/usage_api/models/__init__.py index 9a50dc7dc3..01fa2741d3 100644 --- a/src/oci/usage_api/models/__init__.py +++ b/src/oci/usage_api/models/__init__.py @@ -6,12 +6,15 @@ from __future__ import absolute_import +from .average_carbon_emission import AverageCarbonEmission +from .clean_energy_usage import CleanEnergyUsage from .configuration import Configuration from .configuration_aggregation import ConfigurationAggregation from .cost_analysis_ui import CostAnalysisUI from .create_custom_table_details import CreateCustomTableDetails from .create_query_details import CreateQueryDetails from .create_schedule_details import CreateScheduleDetails +from .create_usage_carbon_emissions_query_details import CreateUsageCarbonEmissionsQueryDetails from .custom_table import CustomTable from .custom_table_collection import CustomTableCollection from .custom_table_summary import CustomTableSummary @@ -28,6 +31,7 @@ from .query_summary import QuerySummary from .report_query import ReportQuery from .request_summarized_usages_details import RequestSummarizedUsagesDetails +from .request_usage_carbon_emissions_details import RequestUsageCarbonEmissionsDetails from .result_location import ResultLocation from .saved_custom_table import SavedCustomTable from .schedule import Schedule @@ -41,17 +45,28 @@ from .update_custom_table_details import UpdateCustomTableDetails from .update_query_details import UpdateQueryDetails from .update_schedule_details import UpdateScheduleDetails +from .update_usage_carbon_emissions_query_details import UpdateUsageCarbonEmissionsQueryDetails from .usage_aggregation import UsageAggregation +from .usage_carbon_emission_aggregation import UsageCarbonEmissionAggregation +from .usage_carbon_emission_summary import UsageCarbonEmissionSummary +from .usage_carbon_emissions_query import UsageCarbonEmissionsQuery +from .usage_carbon_emissions_query_collection import UsageCarbonEmissionsQueryCollection +from .usage_carbon_emissions_query_definition import UsageCarbonEmissionsQueryDefinition +from .usage_carbon_emissions_query_summary import UsageCarbonEmissionsQuerySummary +from .usage_carbon_emissions_report_query import UsageCarbonEmissionsReportQuery from .usage_summary import UsageSummary # Maps type names to classes for usage_api services. usage_api_type_mapping = { + "AverageCarbonEmission": AverageCarbonEmission, + "CleanEnergyUsage": CleanEnergyUsage, "Configuration": Configuration, "ConfigurationAggregation": ConfigurationAggregation, "CostAnalysisUI": CostAnalysisUI, "CreateCustomTableDetails": CreateCustomTableDetails, "CreateQueryDetails": CreateQueryDetails, "CreateScheduleDetails": CreateScheduleDetails, + "CreateUsageCarbonEmissionsQueryDetails": CreateUsageCarbonEmissionsQueryDetails, "CustomTable": CustomTable, "CustomTableCollection": CustomTableCollection, "CustomTableSummary": CustomTableSummary, @@ -68,6 +83,7 @@ "QuerySummary": QuerySummary, "ReportQuery": ReportQuery, "RequestSummarizedUsagesDetails": RequestSummarizedUsagesDetails, + "RequestUsageCarbonEmissionsDetails": RequestUsageCarbonEmissionsDetails, "ResultLocation": ResultLocation, "SavedCustomTable": SavedCustomTable, "Schedule": Schedule, @@ -81,6 +97,14 @@ "UpdateCustomTableDetails": UpdateCustomTableDetails, "UpdateQueryDetails": UpdateQueryDetails, "UpdateScheduleDetails": UpdateScheduleDetails, + "UpdateUsageCarbonEmissionsQueryDetails": UpdateUsageCarbonEmissionsQueryDetails, "UsageAggregation": UsageAggregation, + "UsageCarbonEmissionAggregation": UsageCarbonEmissionAggregation, + "UsageCarbonEmissionSummary": UsageCarbonEmissionSummary, + "UsageCarbonEmissionsQuery": UsageCarbonEmissionsQuery, + "UsageCarbonEmissionsQueryCollection": UsageCarbonEmissionsQueryCollection, + "UsageCarbonEmissionsQueryDefinition": UsageCarbonEmissionsQueryDefinition, + "UsageCarbonEmissionsQuerySummary": UsageCarbonEmissionsQuerySummary, + "UsageCarbonEmissionsReportQuery": UsageCarbonEmissionsReportQuery, "UsageSummary": UsageSummary } diff --git a/src/oci/usage_api/models/average_carbon_emission.py b/src/oci/usage_api/models/average_carbon_emission.py new file mode 100644 index 0000000000..fa9a1e2b23 --- /dev/null +++ b/src/oci/usage_api/models/average_carbon_emission.py @@ -0,0 +1,103 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200107 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class AverageCarbonEmission(object): + """ + Average carbon emission. + """ + + def __init__(self, **kwargs): + """ + Initializes a new AverageCarbonEmission object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param sku_part_number: + The value to assign to the sku_part_number property of this AverageCarbonEmission. + :type sku_part_number: str + + :param average_carbon_emission: + The value to assign to the average_carbon_emission property of this AverageCarbonEmission. + :type average_carbon_emission: float + + """ + self.swagger_types = { + 'sku_part_number': 'str', + 'average_carbon_emission': 'float' + } + + self.attribute_map = { + 'sku_part_number': 'skuPartNumber', + 'average_carbon_emission': 'averageCarbonEmission' + } + + self._sku_part_number = None + self._average_carbon_emission = None + + @property + def sku_part_number(self): + """ + **[Required]** Gets the sku_part_number of this AverageCarbonEmission. + The sku part number. + + + :return: The sku_part_number of this AverageCarbonEmission. + :rtype: str + """ + return self._sku_part_number + + @sku_part_number.setter + def sku_part_number(self, sku_part_number): + """ + Sets the sku_part_number of this AverageCarbonEmission. + The sku part number. + + + :param sku_part_number: The sku_part_number of this AverageCarbonEmission. + :type: str + """ + self._sku_part_number = sku_part_number + + @property + def average_carbon_emission(self): + """ + **[Required]** Gets the average_carbon_emission of this AverageCarbonEmission. + The average carbon emissions by SKU. + + + :return: The average_carbon_emission of this AverageCarbonEmission. + :rtype: float + """ + return self._average_carbon_emission + + @average_carbon_emission.setter + def average_carbon_emission(self, average_carbon_emission): + """ + Sets the average_carbon_emission of this AverageCarbonEmission. + The average carbon emissions by SKU. + + + :param average_carbon_emission: The average_carbon_emission of this AverageCarbonEmission. + :type: float + """ + self._average_carbon_emission = average_carbon_emission + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/usage_api/models/clean_energy_usage.py b/src/oci/usage_api/models/clean_energy_usage.py new file mode 100644 index 0000000000..c09081af00 --- /dev/null +++ b/src/oci/usage_api/models/clean_energy_usage.py @@ -0,0 +1,134 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200107 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class CleanEnergyUsage(object): + """ + Clean energy usage. + """ + + def __init__(self, **kwargs): + """ + Initializes a new CleanEnergyUsage object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param region: + The value to assign to the region property of this CleanEnergyUsage. + :type region: str + + :param ad: + The value to assign to the ad property of this CleanEnergyUsage. + :type ad: str + + :param usage: + The value to assign to the usage property of this CleanEnergyUsage. + :type usage: float + + """ + self.swagger_types = { + 'region': 'str', + 'ad': 'str', + 'usage': 'float' + } + + self.attribute_map = { + 'region': 'region', + 'ad': 'ad', + 'usage': 'usage' + } + + self._region = None + self._ad = None + self._usage = None + + @property + def region(self): + """ + **[Required]** Gets the region of this CleanEnergyUsage. + The region. + + + :return: The region of this CleanEnergyUsage. + :rtype: str + """ + return self._region + + @region.setter + def region(self, region): + """ + Sets the region of this CleanEnergyUsage. + The region. + + + :param region: The region of this CleanEnergyUsage. + :type: str + """ + self._region = region + + @property + def ad(self): + """ + Gets the ad of this CleanEnergyUsage. + The availability domain. + + + :return: The ad of this CleanEnergyUsage. + :rtype: str + """ + return self._ad + + @ad.setter + def ad(self, ad): + """ + Sets the ad of this CleanEnergyUsage. + The availability domain. + + + :param ad: The ad of this CleanEnergyUsage. + :type: str + """ + self._ad = ad + + @property + def usage(self): + """ + **[Required]** Gets the usage of this CleanEnergyUsage. + The percentage of clean enery used. + + + :return: The usage of this CleanEnergyUsage. + :rtype: float + """ + return self._usage + + @usage.setter + def usage(self, usage): + """ + Sets the usage of this CleanEnergyUsage. + The percentage of clean enery used. + + + :param usage: The usage of this CleanEnergyUsage. + :type: float + """ + self._usage = usage + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/usage_api/models/create_schedule_details.py b/src/oci/usage_api/models/create_schedule_details.py index 0258ad4da1..8e67b00641 100644 --- a/src/oci/usage_api/models/create_schedule_details.py +++ b/src/oci/usage_api/models/create_schedule_details.py @@ -190,7 +190,7 @@ def description(self, description): def output_file_format(self): """ Gets the output_file_format of this CreateScheduleDetails. - Specifies supported output file format. + Specifies the supported output file format. Allowed values for this property are: "CSV", "PDF" @@ -204,7 +204,7 @@ def output_file_format(self): def output_file_format(self, output_file_format): """ Sets the output_file_format of this CreateScheduleDetails. - Specifies supported output file format. + Specifies the supported output file format. :param output_file_format: The output_file_format of this CreateScheduleDetails. @@ -221,7 +221,7 @@ def output_file_format(self, output_file_format): def saved_report_id(self): """ Gets the saved_report_id of this CreateScheduleDetails. - The saved report id which can also be used to generate query. + The saved report ID which can also be used to generate a query. :return: The saved_report_id of this CreateScheduleDetails. @@ -233,7 +233,7 @@ def saved_report_id(self): def saved_report_id(self, saved_report_id): """ Sets the saved_report_id of this CreateScheduleDetails. - The saved report id which can also be used to generate query. + The saved report ID which can also be used to generate a query. :param saved_report_id: The saved_report_id of this CreateScheduleDetails. diff --git a/src/oci/usage_api/models/create_usage_carbon_emissions_query_details.py b/src/oci/usage_api/models/create_usage_carbon_emissions_query_details.py new file mode 100644 index 0000000000..1eb9924ded --- /dev/null +++ b/src/oci/usage_api/models/create_usage_carbon_emissions_query_details.py @@ -0,0 +1,99 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200107 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class CreateUsageCarbonEmissionsQueryDetails(object): + """ + New query detail with savedRequestUsageCarbonEmissionsDetails, savedCostAnalysisUI, and displayName. + """ + + def __init__(self, **kwargs): + """ + Initializes a new CreateUsageCarbonEmissionsQueryDetails object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param compartment_id: + The value to assign to the compartment_id property of this CreateUsageCarbonEmissionsQueryDetails. + :type compartment_id: str + + :param query_definition: + The value to assign to the query_definition property of this CreateUsageCarbonEmissionsQueryDetails. + :type query_definition: oci.usage_api.models.UsageCarbonEmissionsQueryDefinition + + """ + self.swagger_types = { + 'compartment_id': 'str', + 'query_definition': 'UsageCarbonEmissionsQueryDefinition' + } + + self.attribute_map = { + 'compartment_id': 'compartmentId', + 'query_definition': 'queryDefinition' + } + + self._compartment_id = None + self._query_definition = None + + @property + def compartment_id(self): + """ + **[Required]** Gets the compartment_id of this CreateUsageCarbonEmissionsQueryDetails. + The compartment OCID. + + + :return: The compartment_id of this CreateUsageCarbonEmissionsQueryDetails. + :rtype: str + """ + return self._compartment_id + + @compartment_id.setter + def compartment_id(self, compartment_id): + """ + Sets the compartment_id of this CreateUsageCarbonEmissionsQueryDetails. + The compartment OCID. + + + :param compartment_id: The compartment_id of this CreateUsageCarbonEmissionsQueryDetails. + :type: str + """ + self._compartment_id = compartment_id + + @property + def query_definition(self): + """ + **[Required]** Gets the query_definition of this CreateUsageCarbonEmissionsQueryDetails. + + :return: The query_definition of this CreateUsageCarbonEmissionsQueryDetails. + :rtype: oci.usage_api.models.UsageCarbonEmissionsQueryDefinition + """ + return self._query_definition + + @query_definition.setter + def query_definition(self, query_definition): + """ + Sets the query_definition of this CreateUsageCarbonEmissionsQueryDetails. + + :param query_definition: The query_definition of this CreateUsageCarbonEmissionsQueryDetails. + :type: oci.usage_api.models.UsageCarbonEmissionsQueryDefinition + """ + self._query_definition = query_definition + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/usage_api/models/request_usage_carbon_emissions_details.py b/src/oci/usage_api/models/request_usage_carbon_emissions_details.py new file mode 100644 index 0000000000..355feb4179 --- /dev/null +++ b/src/oci/usage_api/models/request_usage_carbon_emissions_details.py @@ -0,0 +1,297 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200107 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class RequestUsageCarbonEmissionsDetails(object): + """ + Details for the '/usageCarbonEmissions' query. + """ + + def __init__(self, **kwargs): + """ + Initializes a new RequestUsageCarbonEmissionsDetails object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param tenant_id: + The value to assign to the tenant_id property of this RequestUsageCarbonEmissionsDetails. + :type tenant_id: str + + :param time_usage_started: + The value to assign to the time_usage_started property of this RequestUsageCarbonEmissionsDetails. + :type time_usage_started: datetime + + :param time_usage_ended: + The value to assign to the time_usage_ended property of this RequestUsageCarbonEmissionsDetails. + :type time_usage_ended: datetime + + :param is_aggregate_by_time: + The value to assign to the is_aggregate_by_time property of this RequestUsageCarbonEmissionsDetails. + :type is_aggregate_by_time: bool + + :param group_by: + The value to assign to the group_by property of this RequestUsageCarbonEmissionsDetails. + :type group_by: list[str] + + :param group_by_tag: + The value to assign to the group_by_tag property of this RequestUsageCarbonEmissionsDetails. + :type group_by_tag: list[oci.usage_api.models.Tag] + + :param compartment_depth: + The value to assign to the compartment_depth property of this RequestUsageCarbonEmissionsDetails. + :type compartment_depth: int + + :param filter: + The value to assign to the filter property of this RequestUsageCarbonEmissionsDetails. + :type filter: oci.usage_api.models.Filter + + """ + self.swagger_types = { + 'tenant_id': 'str', + 'time_usage_started': 'datetime', + 'time_usage_ended': 'datetime', + 'is_aggregate_by_time': 'bool', + 'group_by': 'list[str]', + 'group_by_tag': 'list[Tag]', + 'compartment_depth': 'int', + 'filter': 'Filter' + } + + self.attribute_map = { + 'tenant_id': 'tenantId', + 'time_usage_started': 'timeUsageStarted', + 'time_usage_ended': 'timeUsageEnded', + 'is_aggregate_by_time': 'isAggregateByTime', + 'group_by': 'groupBy', + 'group_by_tag': 'groupByTag', + 'compartment_depth': 'compartmentDepth', + 'filter': 'filter' + } + + self._tenant_id = None + self._time_usage_started = None + self._time_usage_ended = None + self._is_aggregate_by_time = None + self._group_by = None + self._group_by_tag = None + self._compartment_depth = None + self._filter = None + + @property + def tenant_id(self): + """ + **[Required]** Gets the tenant_id of this RequestUsageCarbonEmissionsDetails. + Tenant ID. + + + :return: The tenant_id of this RequestUsageCarbonEmissionsDetails. + :rtype: str + """ + return self._tenant_id + + @tenant_id.setter + def tenant_id(self, tenant_id): + """ + Sets the tenant_id of this RequestUsageCarbonEmissionsDetails. + Tenant ID. + + + :param tenant_id: The tenant_id of this RequestUsageCarbonEmissionsDetails. + :type: str + """ + self._tenant_id = tenant_id + + @property + def time_usage_started(self): + """ + **[Required]** Gets the time_usage_started of this RequestUsageCarbonEmissionsDetails. + The usage start time. + + + :return: The time_usage_started of this RequestUsageCarbonEmissionsDetails. + :rtype: datetime + """ + return self._time_usage_started + + @time_usage_started.setter + def time_usage_started(self, time_usage_started): + """ + Sets the time_usage_started of this RequestUsageCarbonEmissionsDetails. + The usage start time. + + + :param time_usage_started: The time_usage_started of this RequestUsageCarbonEmissionsDetails. + :type: datetime + """ + self._time_usage_started = time_usage_started + + @property + def time_usage_ended(self): + """ + **[Required]** Gets the time_usage_ended of this RequestUsageCarbonEmissionsDetails. + The usage end time. + + + :return: The time_usage_ended of this RequestUsageCarbonEmissionsDetails. + :rtype: datetime + """ + return self._time_usage_ended + + @time_usage_ended.setter + def time_usage_ended(self, time_usage_ended): + """ + Sets the time_usage_ended of this RequestUsageCarbonEmissionsDetails. + The usage end time. + + + :param time_usage_ended: The time_usage_ended of this RequestUsageCarbonEmissionsDetails. + :type: datetime + """ + self._time_usage_ended = time_usage_ended + + @property + def is_aggregate_by_time(self): + """ + Gets the is_aggregate_by_time of this RequestUsageCarbonEmissionsDetails. + Specifies whether aggregated by time. If isAggregateByTime is true, all usage carbon emissions over the query time period will be added up. + + + :return: The is_aggregate_by_time of this RequestUsageCarbonEmissionsDetails. + :rtype: bool + """ + return self._is_aggregate_by_time + + @is_aggregate_by_time.setter + def is_aggregate_by_time(self, is_aggregate_by_time): + """ + Sets the is_aggregate_by_time of this RequestUsageCarbonEmissionsDetails. + Specifies whether aggregated by time. If isAggregateByTime is true, all usage carbon emissions over the query time period will be added up. + + + :param is_aggregate_by_time: The is_aggregate_by_time of this RequestUsageCarbonEmissionsDetails. + :type: bool + """ + self._is_aggregate_by_time = is_aggregate_by_time + + @property + def group_by(self): + """ + Gets the group_by of this RequestUsageCarbonEmissionsDetails. + Aggregate the result by. + For example: + `[\"tagNamespace\", \"tagKey\", \"tagValue\", \"service\", \"skuName\", \"skuPartNumber\", \"unit\", + \"compartmentName\", \"compartmentPath\", \"compartmentId\", \"platform\", \"region\", \"logicalAd\", + \"resourceId\", \"resourceName\", \"tenantId\", \"tenantName\", \"subscriptionId\"]` + + + :return: The group_by of this RequestUsageCarbonEmissionsDetails. + :rtype: list[str] + """ + return self._group_by + + @group_by.setter + def group_by(self, group_by): + """ + Sets the group_by of this RequestUsageCarbonEmissionsDetails. + Aggregate the result by. + For example: + `[\"tagNamespace\", \"tagKey\", \"tagValue\", \"service\", \"skuName\", \"skuPartNumber\", \"unit\", + \"compartmentName\", \"compartmentPath\", \"compartmentId\", \"platform\", \"region\", \"logicalAd\", + \"resourceId\", \"resourceName\", \"tenantId\", \"tenantName\", \"subscriptionId\"]` + + + :param group_by: The group_by of this RequestUsageCarbonEmissionsDetails. + :type: list[str] + """ + self._group_by = group_by + + @property + def group_by_tag(self): + """ + Gets the group_by_tag of this RequestUsageCarbonEmissionsDetails. + GroupBy a specific tagKey. Provide the tagNamespace and tagKey in the tag object. Only supports one tag in the list. + For example: + `[{\"namespace\":\"oracle\", \"key\":\"createdBy\"]` + + + :return: The group_by_tag of this RequestUsageCarbonEmissionsDetails. + :rtype: list[oci.usage_api.models.Tag] + """ + return self._group_by_tag + + @group_by_tag.setter + def group_by_tag(self, group_by_tag): + """ + Sets the group_by_tag of this RequestUsageCarbonEmissionsDetails. + GroupBy a specific tagKey. Provide the tagNamespace and tagKey in the tag object. Only supports one tag in the list. + For example: + `[{\"namespace\":\"oracle\", \"key\":\"createdBy\"]` + + + :param group_by_tag: The group_by_tag of this RequestUsageCarbonEmissionsDetails. + :type: list[oci.usage_api.models.Tag] + """ + self._group_by_tag = group_by_tag + + @property + def compartment_depth(self): + """ + Gets the compartment_depth of this RequestUsageCarbonEmissionsDetails. + The compartment depth level. + + + :return: The compartment_depth of this RequestUsageCarbonEmissionsDetails. + :rtype: int + """ + return self._compartment_depth + + @compartment_depth.setter + def compartment_depth(self, compartment_depth): + """ + Sets the compartment_depth of this RequestUsageCarbonEmissionsDetails. + The compartment depth level. + + + :param compartment_depth: The compartment_depth of this RequestUsageCarbonEmissionsDetails. + :type: int + """ + self._compartment_depth = compartment_depth + + @property + def filter(self): + """ + Gets the filter of this RequestUsageCarbonEmissionsDetails. + + :return: The filter of this RequestUsageCarbonEmissionsDetails. + :rtype: oci.usage_api.models.Filter + """ + return self._filter + + @filter.setter + def filter(self, filter): + """ + Sets the filter of this RequestUsageCarbonEmissionsDetails. + + :param filter: The filter of this RequestUsageCarbonEmissionsDetails. + :type: oci.usage_api.models.Filter + """ + self._filter = filter + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/usage_api/models/schedule.py b/src/oci/usage_api/models/schedule.py index bd40b37995..a187e1cbcd 100644 --- a/src/oci/usage_api/models/schedule.py +++ b/src/oci/usage_api/models/schedule.py @@ -304,7 +304,7 @@ def time_next_run(self, time_next_run): def output_file_format(self): """ Gets the output_file_format of this Schedule. - Specifies supported output file format. + Specifies the supported output file format. Allowed values for this property are: "CSV", "PDF", 'UNKNOWN_ENUM_VALUE'. Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. @@ -319,7 +319,7 @@ def output_file_format(self): def output_file_format(self, output_file_format): """ Sets the output_file_format of this Schedule. - Specifies supported output file format. + Specifies the supported output file format. :param output_file_format: The output_file_format of this Schedule. @@ -334,7 +334,7 @@ def output_file_format(self, output_file_format): def saved_report_id(self): """ Gets the saved_report_id of this Schedule. - The saved report id which can also be used to generate query. + The saved report ID which can also be used to generate a query. :return: The saved_report_id of this Schedule. @@ -346,7 +346,7 @@ def saved_report_id(self): def saved_report_id(self, saved_report_id): """ Sets the saved_report_id of this Schedule. - The saved report id which can also be used to generate query. + The saved report ID which can also be used to generate a query. :param saved_report_id: The saved_report_id of this Schedule. diff --git a/src/oci/usage_api/models/update_schedule_details.py b/src/oci/usage_api/models/update_schedule_details.py index 58db885332..7694de907e 100644 --- a/src/oci/usage_api/models/update_schedule_details.py +++ b/src/oci/usage_api/models/update_schedule_details.py @@ -100,7 +100,7 @@ def description(self, description): def output_file_format(self): """ Gets the output_file_format of this UpdateScheduleDetails. - Specifies supported output file format. + Specifies the supported output file format. Allowed values for this property are: "CSV", "PDF" @@ -114,7 +114,7 @@ def output_file_format(self): def output_file_format(self, output_file_format): """ Sets the output_file_format of this UpdateScheduleDetails. - Specifies supported output file format. + Specifies the supported output file format. :param output_file_format: The output_file_format of this UpdateScheduleDetails. diff --git a/src/oci/usage_api/models/update_usage_carbon_emissions_query_details.py b/src/oci/usage_api/models/update_usage_carbon_emissions_query_details.py new file mode 100644 index 0000000000..d38cb3f363 --- /dev/null +++ b/src/oci/usage_api/models/update_usage_carbon_emissions_query_details.py @@ -0,0 +1,68 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200107 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class UpdateUsageCarbonEmissionsQueryDetails(object): + """ + Details for the query to update usageCarbonEmissionsQuery, costAnalysisUI, and displayName. + """ + + def __init__(self, **kwargs): + """ + Initializes a new UpdateUsageCarbonEmissionsQueryDetails object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param query_definition: + The value to assign to the query_definition property of this UpdateUsageCarbonEmissionsQueryDetails. + :type query_definition: oci.usage_api.models.UsageCarbonEmissionsQueryDefinition + + """ + self.swagger_types = { + 'query_definition': 'UsageCarbonEmissionsQueryDefinition' + } + + self.attribute_map = { + 'query_definition': 'queryDefinition' + } + + self._query_definition = None + + @property + def query_definition(self): + """ + **[Required]** Gets the query_definition of this UpdateUsageCarbonEmissionsQueryDetails. + + :return: The query_definition of this UpdateUsageCarbonEmissionsQueryDetails. + :rtype: oci.usage_api.models.UsageCarbonEmissionsQueryDefinition + """ + return self._query_definition + + @query_definition.setter + def query_definition(self, query_definition): + """ + Sets the query_definition of this UpdateUsageCarbonEmissionsQueryDetails. + + :param query_definition: The query_definition of this UpdateUsageCarbonEmissionsQueryDetails. + :type: oci.usage_api.models.UsageCarbonEmissionsQueryDefinition + """ + self._query_definition = query_definition + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/usage_api/models/usage_carbon_emission_aggregation.py b/src/oci/usage_api/models/usage_carbon_emission_aggregation.py new file mode 100644 index 0000000000..f0025954f9 --- /dev/null +++ b/src/oci/usage_api/models/usage_carbon_emission_aggregation.py @@ -0,0 +1,103 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200107 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class UsageCarbonEmissionAggregation(object): + """ + The account (tenant) usage carbon emissions. + """ + + def __init__(self, **kwargs): + """ + Initializes a new UsageCarbonEmissionAggregation object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param group_by: + The value to assign to the group_by property of this UsageCarbonEmissionAggregation. + :type group_by: list[str] + + :param items: + The value to assign to the items property of this UsageCarbonEmissionAggregation. + :type items: list[oci.usage_api.models.UsageCarbonEmissionSummary] + + """ + self.swagger_types = { + 'group_by': 'list[str]', + 'items': 'list[UsageCarbonEmissionSummary]' + } + + self.attribute_map = { + 'group_by': 'groupBy', + 'items': 'items' + } + + self._group_by = None + self._items = None + + @property + def group_by(self): + """ + Gets the group_by of this UsageCarbonEmissionAggregation. + Aggregate the result by. + + + :return: The group_by of this UsageCarbonEmissionAggregation. + :rtype: list[str] + """ + return self._group_by + + @group_by.setter + def group_by(self, group_by): + """ + Sets the group_by of this UsageCarbonEmissionAggregation. + Aggregate the result by. + + + :param group_by: The group_by of this UsageCarbonEmissionAggregation. + :type: list[str] + """ + self._group_by = group_by + + @property + def items(self): + """ + **[Required]** Gets the items of this UsageCarbonEmissionAggregation. + A list of usage carbon emission items. + + + :return: The items of this UsageCarbonEmissionAggregation. + :rtype: list[oci.usage_api.models.UsageCarbonEmissionSummary] + """ + return self._items + + @items.setter + def items(self, items): + """ + Sets the items of this UsageCarbonEmissionAggregation. + A list of usage carbon emission items. + + + :param items: The items of this UsageCarbonEmissionAggregation. + :type: list[oci.usage_api.models.UsageCarbonEmissionSummary] + """ + self._items = items + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/usage_api/models/usage_carbon_emission_summary.py b/src/oci/usage_api/models/usage_carbon_emission_summary.py new file mode 100644 index 0000000000..9ed3e4a55d --- /dev/null +++ b/src/oci/usage_api/models/usage_carbon_emission_summary.py @@ -0,0 +1,630 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200107 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class UsageCarbonEmissionSummary(object): + """ + The usage carbon emission store result. + """ + + def __init__(self, **kwargs): + """ + Initializes a new UsageCarbonEmissionSummary object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param tenant_id: + The value to assign to the tenant_id property of this UsageCarbonEmissionSummary. + :type tenant_id: str + + :param tenant_name: + The value to assign to the tenant_name property of this UsageCarbonEmissionSummary. + :type tenant_name: str + + :param compartment_id: + The value to assign to the compartment_id property of this UsageCarbonEmissionSummary. + :type compartment_id: str + + :param compartment_path: + The value to assign to the compartment_path property of this UsageCarbonEmissionSummary. + :type compartment_path: str + + :param compartment_name: + The value to assign to the compartment_name property of this UsageCarbonEmissionSummary. + :type compartment_name: str + + :param service: + The value to assign to the service property of this UsageCarbonEmissionSummary. + :type service: str + + :param resource_name: + The value to assign to the resource_name property of this UsageCarbonEmissionSummary. + :type resource_name: str + + :param resource_id: + The value to assign to the resource_id property of this UsageCarbonEmissionSummary. + :type resource_id: str + + :param region: + The value to assign to the region property of this UsageCarbonEmissionSummary. + :type region: str + + :param ad: + The value to assign to the ad property of this UsageCarbonEmissionSummary. + :type ad: str + + :param sku_part_number: + The value to assign to the sku_part_number property of this UsageCarbonEmissionSummary. + :type sku_part_number: str + + :param sku_name: + The value to assign to the sku_name property of this UsageCarbonEmissionSummary. + :type sku_name: str + + :param platform: + The value to assign to the platform property of this UsageCarbonEmissionSummary. + :type platform: str + + :param time_usage_started: + The value to assign to the time_usage_started property of this UsageCarbonEmissionSummary. + :type time_usage_started: datetime + + :param time_usage_ended: + The value to assign to the time_usage_ended property of this UsageCarbonEmissionSummary. + :type time_usage_ended: datetime + + :param computed_carbon_emission: + The value to assign to the computed_carbon_emission property of this UsageCarbonEmissionSummary. + :type computed_carbon_emission: float + + :param emission_calculation_method: + The value to assign to the emission_calculation_method property of this UsageCarbonEmissionSummary. + :type emission_calculation_method: str + + :param subscription_id: + The value to assign to the subscription_id property of this UsageCarbonEmissionSummary. + :type subscription_id: str + + :param tags: + The value to assign to the tags property of this UsageCarbonEmissionSummary. + :type tags: list[oci.usage_api.models.Tag] + + """ + self.swagger_types = { + 'tenant_id': 'str', + 'tenant_name': 'str', + 'compartment_id': 'str', + 'compartment_path': 'str', + 'compartment_name': 'str', + 'service': 'str', + 'resource_name': 'str', + 'resource_id': 'str', + 'region': 'str', + 'ad': 'str', + 'sku_part_number': 'str', + 'sku_name': 'str', + 'platform': 'str', + 'time_usage_started': 'datetime', + 'time_usage_ended': 'datetime', + 'computed_carbon_emission': 'float', + 'emission_calculation_method': 'str', + 'subscription_id': 'str', + 'tags': 'list[Tag]' + } + + self.attribute_map = { + 'tenant_id': 'tenantId', + 'tenant_name': 'tenantName', + 'compartment_id': 'compartmentId', + 'compartment_path': 'compartmentPath', + 'compartment_name': 'compartmentName', + 'service': 'service', + 'resource_name': 'resourceName', + 'resource_id': 'resourceId', + 'region': 'region', + 'ad': 'ad', + 'sku_part_number': 'skuPartNumber', + 'sku_name': 'skuName', + 'platform': 'platform', + 'time_usage_started': 'timeUsageStarted', + 'time_usage_ended': 'timeUsageEnded', + 'computed_carbon_emission': 'computedCarbonEmission', + 'emission_calculation_method': 'emissionCalculationMethod', + 'subscription_id': 'subscriptionId', + 'tags': 'tags' + } + + self._tenant_id = None + self._tenant_name = None + self._compartment_id = None + self._compartment_path = None + self._compartment_name = None + self._service = None + self._resource_name = None + self._resource_id = None + self._region = None + self._ad = None + self._sku_part_number = None + self._sku_name = None + self._platform = None + self._time_usage_started = None + self._time_usage_ended = None + self._computed_carbon_emission = None + self._emission_calculation_method = None + self._subscription_id = None + self._tags = None + + @property + def tenant_id(self): + """ + Gets the tenant_id of this UsageCarbonEmissionSummary. + The tenancy OCID. + + + :return: The tenant_id of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._tenant_id + + @tenant_id.setter + def tenant_id(self, tenant_id): + """ + Sets the tenant_id of this UsageCarbonEmissionSummary. + The tenancy OCID. + + + :param tenant_id: The tenant_id of this UsageCarbonEmissionSummary. + :type: str + """ + self._tenant_id = tenant_id + + @property + def tenant_name(self): + """ + Gets the tenant_name of this UsageCarbonEmissionSummary. + The tenancy name. + + + :return: The tenant_name of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._tenant_name + + @tenant_name.setter + def tenant_name(self, tenant_name): + """ + Sets the tenant_name of this UsageCarbonEmissionSummary. + The tenancy name. + + + :param tenant_name: The tenant_name of this UsageCarbonEmissionSummary. + :type: str + """ + self._tenant_name = tenant_name + + @property + def compartment_id(self): + """ + Gets the compartment_id of this UsageCarbonEmissionSummary. + The compartment OCID. + + + :return: The compartment_id of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._compartment_id + + @compartment_id.setter + def compartment_id(self, compartment_id): + """ + Sets the compartment_id of this UsageCarbonEmissionSummary. + The compartment OCID. + + + :param compartment_id: The compartment_id of this UsageCarbonEmissionSummary. + :type: str + """ + self._compartment_id = compartment_id + + @property + def compartment_path(self): + """ + Gets the compartment_path of this UsageCarbonEmissionSummary. + The compartment path, starting from root. + + + :return: The compartment_path of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._compartment_path + + @compartment_path.setter + def compartment_path(self, compartment_path): + """ + Sets the compartment_path of this UsageCarbonEmissionSummary. + The compartment path, starting from root. + + + :param compartment_path: The compartment_path of this UsageCarbonEmissionSummary. + :type: str + """ + self._compartment_path = compartment_path + + @property + def compartment_name(self): + """ + Gets the compartment_name of this UsageCarbonEmissionSummary. + The compartment name. + + + :return: The compartment_name of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._compartment_name + + @compartment_name.setter + def compartment_name(self, compartment_name): + """ + Sets the compartment_name of this UsageCarbonEmissionSummary. + The compartment name. + + + :param compartment_name: The compartment_name of this UsageCarbonEmissionSummary. + :type: str + """ + self._compartment_name = compartment_name + + @property + def service(self): + """ + Gets the service of this UsageCarbonEmissionSummary. + The service name that is incurring the cost. + + + :return: The service of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._service + + @service.setter + def service(self, service): + """ + Sets the service of this UsageCarbonEmissionSummary. + The service name that is incurring the cost. + + + :param service: The service of this UsageCarbonEmissionSummary. + :type: str + """ + self._service = service + + @property + def resource_name(self): + """ + Gets the resource_name of this UsageCarbonEmissionSummary. + The resource name that is incurring the cost. + + + :return: The resource_name of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._resource_name + + @resource_name.setter + def resource_name(self, resource_name): + """ + Sets the resource_name of this UsageCarbonEmissionSummary. + The resource name that is incurring the cost. + + + :param resource_name: The resource_name of this UsageCarbonEmissionSummary. + :type: str + """ + self._resource_name = resource_name + + @property + def resource_id(self): + """ + Gets the resource_id of this UsageCarbonEmissionSummary. + The resource OCID that is incurring the cost. + + + :return: The resource_id of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._resource_id + + @resource_id.setter + def resource_id(self, resource_id): + """ + Sets the resource_id of this UsageCarbonEmissionSummary. + The resource OCID that is incurring the cost. + + + :param resource_id: The resource_id of this UsageCarbonEmissionSummary. + :type: str + """ + self._resource_id = resource_id + + @property + def region(self): + """ + Gets the region of this UsageCarbonEmissionSummary. + The region of the usage. + + + :return: The region of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._region + + @region.setter + def region(self, region): + """ + Sets the region of this UsageCarbonEmissionSummary. + The region of the usage. + + + :param region: The region of this UsageCarbonEmissionSummary. + :type: str + """ + self._region = region + + @property + def ad(self): + """ + Gets the ad of this UsageCarbonEmissionSummary. + The availability domain of the usage. + + + :return: The ad of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._ad + + @ad.setter + def ad(self, ad): + """ + Sets the ad of this UsageCarbonEmissionSummary. + The availability domain of the usage. + + + :param ad: The ad of this UsageCarbonEmissionSummary. + :type: str + """ + self._ad = ad + + @property + def sku_part_number(self): + """ + Gets the sku_part_number of this UsageCarbonEmissionSummary. + The SKU part number. + + + :return: The sku_part_number of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._sku_part_number + + @sku_part_number.setter + def sku_part_number(self, sku_part_number): + """ + Sets the sku_part_number of this UsageCarbonEmissionSummary. + The SKU part number. + + + :param sku_part_number: The sku_part_number of this UsageCarbonEmissionSummary. + :type: str + """ + self._sku_part_number = sku_part_number + + @property + def sku_name(self): + """ + Gets the sku_name of this UsageCarbonEmissionSummary. + The SKU friendly name. + + + :return: The sku_name of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._sku_name + + @sku_name.setter + def sku_name(self, sku_name): + """ + Sets the sku_name of this UsageCarbonEmissionSummary. + The SKU friendly name. + + + :param sku_name: The sku_name of this UsageCarbonEmissionSummary. + :type: str + """ + self._sku_name = sku_name + + @property + def platform(self): + """ + Gets the platform of this UsageCarbonEmissionSummary. + Platform for the cost. + + + :return: The platform of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._platform + + @platform.setter + def platform(self, platform): + """ + Sets the platform of this UsageCarbonEmissionSummary. + Platform for the cost. + + + :param platform: The platform of this UsageCarbonEmissionSummary. + :type: str + """ + self._platform = platform + + @property + def time_usage_started(self): + """ + **[Required]** Gets the time_usage_started of this UsageCarbonEmissionSummary. + The usage start time. + + + :return: The time_usage_started of this UsageCarbonEmissionSummary. + :rtype: datetime + """ + return self._time_usage_started + + @time_usage_started.setter + def time_usage_started(self, time_usage_started): + """ + Sets the time_usage_started of this UsageCarbonEmissionSummary. + The usage start time. + + + :param time_usage_started: The time_usage_started of this UsageCarbonEmissionSummary. + :type: datetime + """ + self._time_usage_started = time_usage_started + + @property + def time_usage_ended(self): + """ + **[Required]** Gets the time_usage_ended of this UsageCarbonEmissionSummary. + The usage end time. + + + :return: The time_usage_ended of this UsageCarbonEmissionSummary. + :rtype: datetime + """ + return self._time_usage_ended + + @time_usage_ended.setter + def time_usage_ended(self, time_usage_ended): + """ + Sets the time_usage_ended of this UsageCarbonEmissionSummary. + The usage end time. + + + :param time_usage_ended: The time_usage_ended of this UsageCarbonEmissionSummary. + :type: datetime + """ + self._time_usage_ended = time_usage_ended + + @property + def computed_carbon_emission(self): + """ + **[Required]** Gets the computed_carbon_emission of this UsageCarbonEmissionSummary. + The carbon emission in MTCO2 unit. + + + :return: The computed_carbon_emission of this UsageCarbonEmissionSummary. + :rtype: float + """ + return self._computed_carbon_emission + + @computed_carbon_emission.setter + def computed_carbon_emission(self, computed_carbon_emission): + """ + Sets the computed_carbon_emission of this UsageCarbonEmissionSummary. + The carbon emission in MTCO2 unit. + + + :param computed_carbon_emission: The computed_carbon_emission of this UsageCarbonEmissionSummary. + :type: float + """ + self._computed_carbon_emission = computed_carbon_emission + + @property + def emission_calculation_method(self): + """ + **[Required]** Gets the emission_calculation_method of this UsageCarbonEmissionSummary. + The method used to calculate carbon emission. + + + :return: The emission_calculation_method of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._emission_calculation_method + + @emission_calculation_method.setter + def emission_calculation_method(self, emission_calculation_method): + """ + Sets the emission_calculation_method of this UsageCarbonEmissionSummary. + The method used to calculate carbon emission. + + + :param emission_calculation_method: The emission_calculation_method of this UsageCarbonEmissionSummary. + :type: str + """ + self._emission_calculation_method = emission_calculation_method + + @property + def subscription_id(self): + """ + Gets the subscription_id of this UsageCarbonEmissionSummary. + The subscription ID. + + + :return: The subscription_id of this UsageCarbonEmissionSummary. + :rtype: str + """ + return self._subscription_id + + @subscription_id.setter + def subscription_id(self, subscription_id): + """ + Sets the subscription_id of this UsageCarbonEmissionSummary. + The subscription ID. + + + :param subscription_id: The subscription_id of this UsageCarbonEmissionSummary. + :type: str + """ + self._subscription_id = subscription_id + + @property + def tags(self): + """ + Gets the tags of this UsageCarbonEmissionSummary. + For grouping, a tag definition. For filtering, a definition and key. + + + :return: The tags of this UsageCarbonEmissionSummary. + :rtype: list[oci.usage_api.models.Tag] + """ + return self._tags + + @tags.setter + def tags(self, tags): + """ + Sets the tags of this UsageCarbonEmissionSummary. + For grouping, a tag definition. For filtering, a definition and key. + + + :param tags: The tags of this UsageCarbonEmissionSummary. + :type: list[oci.usage_api.models.Tag] + """ + self._tags = tags + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/usage_api/models/usage_carbon_emissions_query.py b/src/oci/usage_api/models/usage_carbon_emissions_query.py new file mode 100644 index 0000000000..b59f6b8d96 --- /dev/null +++ b/src/oci/usage_api/models/usage_carbon_emissions_query.py @@ -0,0 +1,130 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200107 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class UsageCarbonEmissionsQuery(object): + """ + The usage carbon emissions saved query to filter and aggregate. + """ + + def __init__(self, **kwargs): + """ + Initializes a new UsageCarbonEmissionsQuery object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param id: + The value to assign to the id property of this UsageCarbonEmissionsQuery. + :type id: str + + :param compartment_id: + The value to assign to the compartment_id property of this UsageCarbonEmissionsQuery. + :type compartment_id: str + + :param query_definition: + The value to assign to the query_definition property of this UsageCarbonEmissionsQuery. + :type query_definition: oci.usage_api.models.UsageCarbonEmissionsQueryDefinition + + """ + self.swagger_types = { + 'id': 'str', + 'compartment_id': 'str', + 'query_definition': 'UsageCarbonEmissionsQueryDefinition' + } + + self.attribute_map = { + 'id': 'id', + 'compartment_id': 'compartmentId', + 'query_definition': 'queryDefinition' + } + + self._id = None + self._compartment_id = None + self._query_definition = None + + @property + def id(self): + """ + **[Required]** Gets the id of this UsageCarbonEmissionsQuery. + The query OCID. + + + :return: The id of this UsageCarbonEmissionsQuery. + :rtype: str + """ + return self._id + + @id.setter + def id(self, id): + """ + Sets the id of this UsageCarbonEmissionsQuery. + The query OCID. + + + :param id: The id of this UsageCarbonEmissionsQuery. + :type: str + """ + self._id = id + + @property + def compartment_id(self): + """ + **[Required]** Gets the compartment_id of this UsageCarbonEmissionsQuery. + The compartment OCID. + + + :return: The compartment_id of this UsageCarbonEmissionsQuery. + :rtype: str + """ + return self._compartment_id + + @compartment_id.setter + def compartment_id(self, compartment_id): + """ + Sets the compartment_id of this UsageCarbonEmissionsQuery. + The compartment OCID. + + + :param compartment_id: The compartment_id of this UsageCarbonEmissionsQuery. + :type: str + """ + self._compartment_id = compartment_id + + @property + def query_definition(self): + """ + **[Required]** Gets the query_definition of this UsageCarbonEmissionsQuery. + + :return: The query_definition of this UsageCarbonEmissionsQuery. + :rtype: oci.usage_api.models.UsageCarbonEmissionsQueryDefinition + """ + return self._query_definition + + @query_definition.setter + def query_definition(self, query_definition): + """ + Sets the query_definition of this UsageCarbonEmissionsQuery. + + :param query_definition: The query_definition of this UsageCarbonEmissionsQuery. + :type: oci.usage_api.models.UsageCarbonEmissionsQueryDefinition + """ + self._query_definition = query_definition + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/usage_api/models/usage_carbon_emissions_query_collection.py b/src/oci/usage_api/models/usage_carbon_emissions_query_collection.py new file mode 100644 index 0000000000..a4017c91c4 --- /dev/null +++ b/src/oci/usage_api/models/usage_carbon_emissions_query_collection.py @@ -0,0 +1,72 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200107 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class UsageCarbonEmissionsQueryCollection(object): + """ + A usage carbon emissions query list. + """ + + def __init__(self, **kwargs): + """ + Initializes a new UsageCarbonEmissionsQueryCollection object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param items: + The value to assign to the items property of this UsageCarbonEmissionsQueryCollection. + :type items: list[oci.usage_api.models.UsageCarbonEmissionsQuerySummary] + + """ + self.swagger_types = { + 'items': 'list[UsageCarbonEmissionsQuerySummary]' + } + + self.attribute_map = { + 'items': 'items' + } + + self._items = None + + @property + def items(self): + """ + **[Required]** Gets the items of this UsageCarbonEmissionsQueryCollection. + Usage carbon emissions query list. + + + :return: The items of this UsageCarbonEmissionsQueryCollection. + :rtype: list[oci.usage_api.models.UsageCarbonEmissionsQuerySummary] + """ + return self._items + + @items.setter + def items(self, items): + """ + Sets the items of this UsageCarbonEmissionsQueryCollection. + Usage carbon emissions query list. + + + :param items: The items of this UsageCarbonEmissionsQueryCollection. + :type: list[oci.usage_api.models.UsageCarbonEmissionsQuerySummary] + """ + self._items = items + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/usage_api/models/usage_carbon_emissions_query_definition.py b/src/oci/usage_api/models/usage_carbon_emissions_query_definition.py new file mode 100644 index 0000000000..0f28c32401 --- /dev/null +++ b/src/oci/usage_api/models/usage_carbon_emissions_query_definition.py @@ -0,0 +1,157 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200107 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class UsageCarbonEmissionsQueryDefinition(object): + """ + The common fields for queries. + """ + + def __init__(self, **kwargs): + """ + Initializes a new UsageCarbonEmissionsQueryDefinition object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param display_name: + The value to assign to the display_name property of this UsageCarbonEmissionsQueryDefinition. + :type display_name: str + + :param report_query: + The value to assign to the report_query property of this UsageCarbonEmissionsQueryDefinition. + :type report_query: oci.usage_api.models.UsageCarbonEmissionsReportQuery + + :param cost_analysis_ui: + The value to assign to the cost_analysis_ui property of this UsageCarbonEmissionsQueryDefinition. + :type cost_analysis_ui: oci.usage_api.models.CostAnalysisUI + + :param version: + The value to assign to the version property of this UsageCarbonEmissionsQueryDefinition. + :type version: int + + """ + self.swagger_types = { + 'display_name': 'str', + 'report_query': 'UsageCarbonEmissionsReportQuery', + 'cost_analysis_ui': 'CostAnalysisUI', + 'version': 'int' + } + + self.attribute_map = { + 'display_name': 'displayName', + 'report_query': 'reportQuery', + 'cost_analysis_ui': 'costAnalysisUI', + 'version': 'version' + } + + self._display_name = None + self._report_query = None + self._cost_analysis_ui = None + self._version = None + + @property + def display_name(self): + """ + **[Required]** Gets the display_name of this UsageCarbonEmissionsQueryDefinition. + The query display name. Avoid entering confidential information. + + + :return: The display_name of this UsageCarbonEmissionsQueryDefinition. + :rtype: str + """ + return self._display_name + + @display_name.setter + def display_name(self, display_name): + """ + Sets the display_name of this UsageCarbonEmissionsQueryDefinition. + The query display name. Avoid entering confidential information. + + + :param display_name: The display_name of this UsageCarbonEmissionsQueryDefinition. + :type: str + """ + self._display_name = display_name + + @property + def report_query(self): + """ + **[Required]** Gets the report_query of this UsageCarbonEmissionsQueryDefinition. + + :return: The report_query of this UsageCarbonEmissionsQueryDefinition. + :rtype: oci.usage_api.models.UsageCarbonEmissionsReportQuery + """ + return self._report_query + + @report_query.setter + def report_query(self, report_query): + """ + Sets the report_query of this UsageCarbonEmissionsQueryDefinition. + + :param report_query: The report_query of this UsageCarbonEmissionsQueryDefinition. + :type: oci.usage_api.models.UsageCarbonEmissionsReportQuery + """ + self._report_query = report_query + + @property + def cost_analysis_ui(self): + """ + **[Required]** Gets the cost_analysis_ui of this UsageCarbonEmissionsQueryDefinition. + + :return: The cost_analysis_ui of this UsageCarbonEmissionsQueryDefinition. + :rtype: oci.usage_api.models.CostAnalysisUI + """ + return self._cost_analysis_ui + + @cost_analysis_ui.setter + def cost_analysis_ui(self, cost_analysis_ui): + """ + Sets the cost_analysis_ui of this UsageCarbonEmissionsQueryDefinition. + + :param cost_analysis_ui: The cost_analysis_ui of this UsageCarbonEmissionsQueryDefinition. + :type: oci.usage_api.models.CostAnalysisUI + """ + self._cost_analysis_ui = cost_analysis_ui + + @property + def version(self): + """ + **[Required]** Gets the version of this UsageCarbonEmissionsQueryDefinition. + The saved query version. + + + :return: The version of this UsageCarbonEmissionsQueryDefinition. + :rtype: int + """ + return self._version + + @version.setter + def version(self, version): + """ + Sets the version of this UsageCarbonEmissionsQueryDefinition. + The saved query version. + + + :param version: The version of this UsageCarbonEmissionsQueryDefinition. + :type: int + """ + self._version = version + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/usage_api/models/usage_carbon_emissions_query_summary.py b/src/oci/usage_api/models/usage_carbon_emissions_query_summary.py new file mode 100644 index 0000000000..e31e64fd2f --- /dev/null +++ b/src/oci/usage_api/models/usage_carbon_emissions_query_summary.py @@ -0,0 +1,99 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200107 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class UsageCarbonEmissionsQuerySummary(object): + """ + Usage carbon emissions query summary in the list request. + """ + + def __init__(self, **kwargs): + """ + Initializes a new UsageCarbonEmissionsQuerySummary object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param id: + The value to assign to the id property of this UsageCarbonEmissionsQuerySummary. + :type id: str + + :param query_definition: + The value to assign to the query_definition property of this UsageCarbonEmissionsQuerySummary. + :type query_definition: oci.usage_api.models.UsageCarbonEmissionsQueryDefinition + + """ + self.swagger_types = { + 'id': 'str', + 'query_definition': 'UsageCarbonEmissionsQueryDefinition' + } + + self.attribute_map = { + 'id': 'id', + 'query_definition': 'queryDefinition' + } + + self._id = None + self._query_definition = None + + @property + def id(self): + """ + **[Required]** Gets the id of this UsageCarbonEmissionsQuerySummary. + The query OCID. + + + :return: The id of this UsageCarbonEmissionsQuerySummary. + :rtype: str + """ + return self._id + + @id.setter + def id(self, id): + """ + Sets the id of this UsageCarbonEmissionsQuerySummary. + The query OCID. + + + :param id: The id of this UsageCarbonEmissionsQuerySummary. + :type: str + """ + self._id = id + + @property + def query_definition(self): + """ + **[Required]** Gets the query_definition of this UsageCarbonEmissionsQuerySummary. + + :return: The query_definition of this UsageCarbonEmissionsQuerySummary. + :rtype: oci.usage_api.models.UsageCarbonEmissionsQueryDefinition + """ + return self._query_definition + + @query_definition.setter + def query_definition(self, query_definition): + """ + Sets the query_definition of this UsageCarbonEmissionsQuerySummary. + + :param query_definition: The query_definition of this UsageCarbonEmissionsQuerySummary. + :type: oci.usage_api.models.UsageCarbonEmissionsQueryDefinition + """ + self._query_definition = query_definition + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/usage_api/models/usage_carbon_emissions_report_query.py b/src/oci/usage_api/models/usage_carbon_emissions_report_query.py new file mode 100644 index 0000000000..2c9cdf38c4 --- /dev/null +++ b/src/oci/usage_api/models/usage_carbon_emissions_report_query.py @@ -0,0 +1,356 @@ +# coding: utf-8 +# Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. +# This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. + +# NOTE: This class is auto generated by OracleSDKGenerator. DO NOT EDIT. API Version: 20200107 + + +from oci.util import formatted_flat_dict, NONE_SENTINEL, value_allowed_none_or_none_sentinel # noqa: F401 +from oci.decorators import init_model_state_from_kwargs + + +@init_model_state_from_kwargs +class UsageCarbonEmissionsReportQuery(object): + """ + The request of the generated usage carbon emissions report. + """ + + #: A constant which can be used with the date_range_name property of a UsageCarbonEmissionsReportQuery. + #: This constant has a value of "LAST_TWO_MONTHS" + DATE_RANGE_NAME_LAST_TWO_MONTHS = "LAST_TWO_MONTHS" + + #: A constant which can be used with the date_range_name property of a UsageCarbonEmissionsReportQuery. + #: This constant has a value of "LAST_THREE_MONTHS" + DATE_RANGE_NAME_LAST_THREE_MONTHS = "LAST_THREE_MONTHS" + + #: A constant which can be used with the date_range_name property of a UsageCarbonEmissionsReportQuery. + #: This constant has a value of "LAST_SIX_MONTHS" + DATE_RANGE_NAME_LAST_SIX_MONTHS = "LAST_SIX_MONTHS" + + #: A constant which can be used with the date_range_name property of a UsageCarbonEmissionsReportQuery. + #: This constant has a value of "LAST_ONE_YEAR" + DATE_RANGE_NAME_LAST_ONE_YEAR = "LAST_ONE_YEAR" + + #: A constant which can be used with the date_range_name property of a UsageCarbonEmissionsReportQuery. + #: This constant has a value of "CUSTOM" + DATE_RANGE_NAME_CUSTOM = "CUSTOM" + + def __init__(self, **kwargs): + """ + Initializes a new UsageCarbonEmissionsReportQuery object with values from keyword arguments. + The following keyword arguments are supported (corresponding to the getters/setters of this class): + + :param tenant_id: + The value to assign to the tenant_id property of this UsageCarbonEmissionsReportQuery. + :type tenant_id: str + + :param time_usage_started: + The value to assign to the time_usage_started property of this UsageCarbonEmissionsReportQuery. + :type time_usage_started: datetime + + :param time_usage_ended: + The value to assign to the time_usage_ended property of this UsageCarbonEmissionsReportQuery. + :type time_usage_ended: datetime + + :param is_aggregate_by_time: + The value to assign to the is_aggregate_by_time property of this UsageCarbonEmissionsReportQuery. + :type is_aggregate_by_time: bool + + :param group_by: + The value to assign to the group_by property of this UsageCarbonEmissionsReportQuery. + :type group_by: list[str] + + :param group_by_tag: + The value to assign to the group_by_tag property of this UsageCarbonEmissionsReportQuery. + :type group_by_tag: list[oci.usage_api.models.Tag] + + :param compartment_depth: + The value to assign to the compartment_depth property of this UsageCarbonEmissionsReportQuery. + :type compartment_depth: int + + :param filter: + The value to assign to the filter property of this UsageCarbonEmissionsReportQuery. + :type filter: oci.usage_api.models.Filter + + :param date_range_name: + The value to assign to the date_range_name property of this UsageCarbonEmissionsReportQuery. + Allowed values for this property are: "LAST_TWO_MONTHS", "LAST_THREE_MONTHS", "LAST_SIX_MONTHS", "LAST_ONE_YEAR", "CUSTOM", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + :type date_range_name: str + + """ + self.swagger_types = { + 'tenant_id': 'str', + 'time_usage_started': 'datetime', + 'time_usage_ended': 'datetime', + 'is_aggregate_by_time': 'bool', + 'group_by': 'list[str]', + 'group_by_tag': 'list[Tag]', + 'compartment_depth': 'int', + 'filter': 'Filter', + 'date_range_name': 'str' + } + + self.attribute_map = { + 'tenant_id': 'tenantId', + 'time_usage_started': 'timeUsageStarted', + 'time_usage_ended': 'timeUsageEnded', + 'is_aggregate_by_time': 'isAggregateByTime', + 'group_by': 'groupBy', + 'group_by_tag': 'groupByTag', + 'compartment_depth': 'compartmentDepth', + 'filter': 'filter', + 'date_range_name': 'dateRangeName' + } + + self._tenant_id = None + self._time_usage_started = None + self._time_usage_ended = None + self._is_aggregate_by_time = None + self._group_by = None + self._group_by_tag = None + self._compartment_depth = None + self._filter = None + self._date_range_name = None + + @property + def tenant_id(self): + """ + **[Required]** Gets the tenant_id of this UsageCarbonEmissionsReportQuery. + Tenant ID. + + + :return: The tenant_id of this UsageCarbonEmissionsReportQuery. + :rtype: str + """ + return self._tenant_id + + @tenant_id.setter + def tenant_id(self, tenant_id): + """ + Sets the tenant_id of this UsageCarbonEmissionsReportQuery. + Tenant ID. + + + :param tenant_id: The tenant_id of this UsageCarbonEmissionsReportQuery. + :type: str + """ + self._tenant_id = tenant_id + + @property + def time_usage_started(self): + """ + Gets the time_usage_started of this UsageCarbonEmissionsReportQuery. + The usage start time. + + + :return: The time_usage_started of this UsageCarbonEmissionsReportQuery. + :rtype: datetime + """ + return self._time_usage_started + + @time_usage_started.setter + def time_usage_started(self, time_usage_started): + """ + Sets the time_usage_started of this UsageCarbonEmissionsReportQuery. + The usage start time. + + + :param time_usage_started: The time_usage_started of this UsageCarbonEmissionsReportQuery. + :type: datetime + """ + self._time_usage_started = time_usage_started + + @property + def time_usage_ended(self): + """ + Gets the time_usage_ended of this UsageCarbonEmissionsReportQuery. + The usage end time. + + + :return: The time_usage_ended of this UsageCarbonEmissionsReportQuery. + :rtype: datetime + """ + return self._time_usage_ended + + @time_usage_ended.setter + def time_usage_ended(self, time_usage_ended): + """ + Sets the time_usage_ended of this UsageCarbonEmissionsReportQuery. + The usage end time. + + + :param time_usage_ended: The time_usage_ended of this UsageCarbonEmissionsReportQuery. + :type: datetime + """ + self._time_usage_ended = time_usage_ended + + @property + def is_aggregate_by_time(self): + """ + Gets the is_aggregate_by_time of this UsageCarbonEmissionsReportQuery. + Specifies whether aggregated by time. If isAggregateByTime is true, all usage or cost over the query time period will be added up. + + + :return: The is_aggregate_by_time of this UsageCarbonEmissionsReportQuery. + :rtype: bool + """ + return self._is_aggregate_by_time + + @is_aggregate_by_time.setter + def is_aggregate_by_time(self, is_aggregate_by_time): + """ + Sets the is_aggregate_by_time of this UsageCarbonEmissionsReportQuery. + Specifies whether aggregated by time. If isAggregateByTime is true, all usage or cost over the query time period will be added up. + + + :param is_aggregate_by_time: The is_aggregate_by_time of this UsageCarbonEmissionsReportQuery. + :type: bool + """ + self._is_aggregate_by_time = is_aggregate_by_time + + @property + def group_by(self): + """ + Gets the group_by of this UsageCarbonEmissionsReportQuery. + Specifies what to aggregate the result by. + For example: + `[\"tagNamespace\", \"tagKey\", \"tagValue\", \"service\", \"skuName\", \"skuPartNumber\", \"unit\", + \"compartmentName\", \"compartmentPath\", \"compartmentId\", \"platform\", \"region\", \"logicalAd\", + \"resourceId\", \"tenantId\", \"tenantName\"]` + + + :return: The group_by of this UsageCarbonEmissionsReportQuery. + :rtype: list[str] + """ + return self._group_by + + @group_by.setter + def group_by(self, group_by): + """ + Sets the group_by of this UsageCarbonEmissionsReportQuery. + Specifies what to aggregate the result by. + For example: + `[\"tagNamespace\", \"tagKey\", \"tagValue\", \"service\", \"skuName\", \"skuPartNumber\", \"unit\", + \"compartmentName\", \"compartmentPath\", \"compartmentId\", \"platform\", \"region\", \"logicalAd\", + \"resourceId\", \"tenantId\", \"tenantName\"]` + + + :param group_by: The group_by of this UsageCarbonEmissionsReportQuery. + :type: list[str] + """ + self._group_by = group_by + + @property + def group_by_tag(self): + """ + Gets the group_by_tag of this UsageCarbonEmissionsReportQuery. + GroupBy a specific tagKey. Provide the tagNamespace and tagKey in the tag object. Only supports one tag in the list. + For example: + `[{\"namespace\":\"oracle\", \"key\":\"createdBy\"]` + + + :return: The group_by_tag of this UsageCarbonEmissionsReportQuery. + :rtype: list[oci.usage_api.models.Tag] + """ + return self._group_by_tag + + @group_by_tag.setter + def group_by_tag(self, group_by_tag): + """ + Sets the group_by_tag of this UsageCarbonEmissionsReportQuery. + GroupBy a specific tagKey. Provide the tagNamespace and tagKey in the tag object. Only supports one tag in the list. + For example: + `[{\"namespace\":\"oracle\", \"key\":\"createdBy\"]` + + + :param group_by_tag: The group_by_tag of this UsageCarbonEmissionsReportQuery. + :type: list[oci.usage_api.models.Tag] + """ + self._group_by_tag = group_by_tag + + @property + def compartment_depth(self): + """ + Gets the compartment_depth of this UsageCarbonEmissionsReportQuery. + The compartment depth level. + + + :return: The compartment_depth of this UsageCarbonEmissionsReportQuery. + :rtype: int + """ + return self._compartment_depth + + @compartment_depth.setter + def compartment_depth(self, compartment_depth): + """ + Sets the compartment_depth of this UsageCarbonEmissionsReportQuery. + The compartment depth level. + + + :param compartment_depth: The compartment_depth of this UsageCarbonEmissionsReportQuery. + :type: int + """ + self._compartment_depth = compartment_depth + + @property + def filter(self): + """ + Gets the filter of this UsageCarbonEmissionsReportQuery. + + :return: The filter of this UsageCarbonEmissionsReportQuery. + :rtype: oci.usage_api.models.Filter + """ + return self._filter + + @filter.setter + def filter(self, filter): + """ + Sets the filter of this UsageCarbonEmissionsReportQuery. + + :param filter: The filter of this UsageCarbonEmissionsReportQuery. + :type: oci.usage_api.models.Filter + """ + self._filter = filter + + @property + def date_range_name(self): + """ + Gets the date_range_name of this UsageCarbonEmissionsReportQuery. + The UI date range, for example, LAST_THREE_MONTHS. It will override timeUsageStarted and timeUsageEnded properties. + + Allowed values for this property are: "LAST_TWO_MONTHS", "LAST_THREE_MONTHS", "LAST_SIX_MONTHS", "LAST_ONE_YEAR", "CUSTOM", 'UNKNOWN_ENUM_VALUE'. + Any unrecognized values returned by a service will be mapped to 'UNKNOWN_ENUM_VALUE'. + + + :return: The date_range_name of this UsageCarbonEmissionsReportQuery. + :rtype: str + """ + return self._date_range_name + + @date_range_name.setter + def date_range_name(self, date_range_name): + """ + Sets the date_range_name of this UsageCarbonEmissionsReportQuery. + The UI date range, for example, LAST_THREE_MONTHS. It will override timeUsageStarted and timeUsageEnded properties. + + + :param date_range_name: The date_range_name of this UsageCarbonEmissionsReportQuery. + :type: str + """ + allowed_values = ["LAST_TWO_MONTHS", "LAST_THREE_MONTHS", "LAST_SIX_MONTHS", "LAST_ONE_YEAR", "CUSTOM"] + if not value_allowed_none_or_none_sentinel(date_range_name, allowed_values): + date_range_name = 'UNKNOWN_ENUM_VALUE' + self._date_range_name = date_range_name + + def __repr__(self): + return formatted_flat_dict(self) + + def __eq__(self, other): + if other is None: + return False + + return self.__dict__ == other.__dict__ + + def __ne__(self, other): + return not self == other diff --git a/src/oci/usage_api/usageapi_client.py b/src/oci/usage_api/usageapi_client.py index 82f4e5cc06..d28e519bbc 100644 --- a/src/oci/usage_api/usageapi_client.py +++ b/src/oci/usage_api/usageapi_client.py @@ -407,6 +407,103 @@ def create_schedule(self, create_schedule_details, **kwargs): api_reference_link=api_reference_link, required_arguments=required_arguments) + def create_usage_carbon_emissions_query(self, create_usage_carbon_emissions_query_details, **kwargs): + """ + Returns the created usage carbon emissions query. + + + :param oci.usage_api.models.CreateUsageCarbonEmissionsQueryDetails create_usage_carbon_emissions_query_details: (required) + New query details. Up to ten saved queries. + + :param str opc_request_id: (optional) + Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a + particular request, please provide the request ID. + + :param str opc_retry_token: (optional) + A token that uniquely identifies a request so it can be retried in case of a timeout or + server error, without risk of executing that same action again. Retry tokens expire after 24 + hours, but can be invalidated before then due to conflicting operations. For example, if a resource + has been deleted and purged from the system, then a retry of the original creation request + might be rejected. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.UsageCarbonEmissionsQuery` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use create_usage_carbon_emissions_query API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = [] + resource_path = "/usageCarbonEmissionsQueries" + method = "POST" + operation_name = "create_usage_carbon_emissions_query" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/UsageCarbonEmissionsQuery/CreateUsageCarbonEmissionsQuery" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "opc_request_id", + "opc_retry_token" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"create_usage_carbon_emissions_query got unknown kwargs: {extra_kwargs!r}") + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "opc-request-id": kwargs.get("opc_request_id", missing), + "opc-retry-token": kwargs.get("opc_retry_token", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_retry_token_if_needed(header_params) + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + header_params=header_params, + body=create_usage_carbon_emissions_query_details, + response_type="UsageCarbonEmissionsQuery", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + header_params=header_params, + body=create_usage_carbon_emissions_query_details, + response_type="UsageCarbonEmissionsQuery", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + def delete_custom_table(self, custom_table_id, **kwargs): """ Delete a saved custom table by the OCID. @@ -719,6 +816,110 @@ def delete_schedule(self, schedule_id, **kwargs): api_reference_link=api_reference_link, required_arguments=required_arguments) + def delete_usage_carbon_emissions_query(self, usage_carbon_emissions_query_id, **kwargs): + """ + Delete a usage carbon emissions saved query by the OCID. + + + :param str usage_carbon_emissions_query_id: (required) + The query unique OCID. + + :param str opc_request_id: (optional) + Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a + particular request, please provide the request ID. + + :param str if_match: (optional) + For optimistic concurrency control. In the PUT or DELETE call + for a resource, set the `if-match` parameter to the value of the + etag from a previous GET or POST response for that resource. + The resource will be updated or deleted, only if the etag you + provide matches the resource's current etag value. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type None + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use delete_usage_carbon_emissions_query API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['usageCarbonEmissionsQueryId'] + resource_path = "/usageCarbonEmissionsQueries/{usageCarbonEmissionsQueryId}" + method = "DELETE" + operation_name = "delete_usage_carbon_emissions_query" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/UsageCarbonEmissionsQuery/DeleteUsageCarbonEmissionsQuery" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "opc_request_id", + "if_match" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"delete_usage_carbon_emissions_query got unknown kwargs: {extra_kwargs!r}") + + path_params = { + "usageCarbonEmissionsQueryId": usage_carbon_emissions_query_id + } + + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} + + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "opc-request-id": kwargs.get("opc_request_id", missing), + "if-match": kwargs.get("if_match", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + def get_custom_table(self, custom_table_id, **kwargs): """ Returns the saved custom table. @@ -1107,38 +1308,18 @@ def get_scheduled_run(self, scheduled_run_id, **kwargs): api_reference_link=api_reference_link, required_arguments=required_arguments) - def list_custom_tables(self, compartment_id, saved_report_id, **kwargs): + def get_usage_carbon_emissions_query(self, usage_carbon_emissions_query_id, **kwargs): """ - Returns the saved custom table list. + Returns the usage carbon emissions saved query. - :param str compartment_id: (required) - The compartment ID in which to list resources. - - :param str saved_report_id: (required) - The saved report ID in which to list resources. + :param str usage_carbon_emissions_query_id: (required) + The query unique OCID. :param str opc_request_id: (optional) Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a particular request, please provide the request ID. - :param int limit: (optional) - The maximumimum number of items to return. - - :param str page: (optional) - The page token representing the page at which to start retrieving results. - This is usually retrieved from a previous list call. - - :param str sort_by: (optional) - The field to sort by. If not specified, the default is displayName. - - Allowed values are: "displayName" - - :param str sort_order: (optional) - The sort order to use, whether 'asc' or 'desc'. - - Allowed values are: "ASC", "DESC" - :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -1151,57 +1332,39 @@ def list_custom_tables(self, compartment_id, saved_report_id, **kwargs): allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. By default, the response will not allow control characters in strings - :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.CustomTableCollection` + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.UsageCarbonEmissionsQuery` :rtype: :class:`~oci.response.Response` :example: - Click `here `__ to see an example of how to use list_custom_tables API. + Click `here `__ to see an example of how to use get_usage_carbon_emissions_query API. """ # Required path and query arguments. These are in camelCase to replace values in service endpoints. - required_arguments = ['compartmentId', 'savedReportId'] - resource_path = "/customTables" + required_arguments = ['usageCarbonEmissionsQueryId'] + resource_path = "/usageCarbonEmissionsQueries/{usageCarbonEmissionsQueryId}" method = "GET" - operation_name = "list_custom_tables" - api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/CustomTable/ListCustomTables" + operation_name = "get_usage_carbon_emissions_query" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/UsageCarbonEmissionsQuery/GetUsageCarbonEmissionsQuery" # Don't accept unknown kwargs expected_kwargs = [ "allow_control_chars", "retry_strategy", - "opc_request_id", - "limit", - "page", - "sort_by", - "sort_order" + "opc_request_id" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: raise ValueError( - f"list_custom_tables got unknown kwargs: {extra_kwargs!r}") + f"get_usage_carbon_emissions_query got unknown kwargs: {extra_kwargs!r}") - if 'sort_by' in kwargs: - sort_by_allowed_values = ["displayName"] - if kwargs['sort_by'] not in sort_by_allowed_values: - raise ValueError( - f"Invalid value for `sort_by`, must be one of { sort_by_allowed_values }" - ) + path_params = { + "usageCarbonEmissionsQueryId": usage_carbon_emissions_query_id + } - if 'sort_order' in kwargs: - sort_order_allowed_values = ["ASC", "DESC"] - if kwargs['sort_order'] not in sort_order_allowed_values: - raise ValueError( - f"Invalid value for `sort_order`, must be one of { sort_order_allowed_values }" - ) + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} - query_params = { - "limit": kwargs.get("limit", missing), - "page": kwargs.get("page", missing), - "compartmentId": compartment_id, - "savedReportId": saved_report_id, - "sortBy": kwargs.get("sort_by", missing), - "sortOrder": kwargs.get("sort_order", missing) - } - query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') header_params = { "accept": "application/json", @@ -1223,9 +1386,9 @@ def list_custom_tables(self, compartment_id, saved_report_id, **kwargs): self.base_client.call_api, resource_path=resource_path, method=method, - query_params=query_params, + path_params=path_params, header_params=header_params, - response_type="CustomTableCollection", + response_type="UsageCarbonEmissionsQuery", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -1234,17 +1397,152 @@ def list_custom_tables(self, compartment_id, saved_report_id, **kwargs): return self.base_client.call_api( resource_path=resource_path, method=method, - query_params=query_params, + path_params=path_params, header_params=header_params, - response_type="CustomTableCollection", + response_type="UsageCarbonEmissionsQuery", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, required_arguments=required_arguments) - def list_queries(self, compartment_id, **kwargs): + def list_custom_tables(self, compartment_id, saved_report_id, **kwargs): """ - Returns the saved query list. + Returns the saved custom table list. + + + :param str compartment_id: (required) + The compartment ID in which to list resources. + + :param str saved_report_id: (required) + The saved report ID in which to list resources. + + :param str opc_request_id: (optional) + Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a + particular request, please provide the request ID. + + :param int limit: (optional) + The maximumimum number of items to return. + + :param str page: (optional) + The page token representing the page at which to start retrieving results. + This is usually retrieved from a previous list call. + + :param str sort_by: (optional) + The field to sort by. If not specified, the default is displayName. + + Allowed values are: "displayName" + + :param str sort_order: (optional) + The sort order to use, whether 'asc' or 'desc'. + + Allowed values are: "ASC", "DESC" + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.CustomTableCollection` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use list_custom_tables API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['compartmentId', 'savedReportId'] + resource_path = "/customTables" + method = "GET" + operation_name = "list_custom_tables" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/CustomTable/ListCustomTables" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "opc_request_id", + "limit", + "page", + "sort_by", + "sort_order" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"list_custom_tables got unknown kwargs: {extra_kwargs!r}") + + if 'sort_by' in kwargs: + sort_by_allowed_values = ["displayName"] + if kwargs['sort_by'] not in sort_by_allowed_values: + raise ValueError( + f"Invalid value for `sort_by`, must be one of { sort_by_allowed_values }" + ) + + if 'sort_order' in kwargs: + sort_order_allowed_values = ["ASC", "DESC"] + if kwargs['sort_order'] not in sort_order_allowed_values: + raise ValueError( + f"Invalid value for `sort_order`, must be one of { sort_order_allowed_values }" + ) + + query_params = { + "limit": kwargs.get("limit", missing), + "page": kwargs.get("page", missing), + "compartmentId": compartment_id, + "savedReportId": saved_report_id, + "sortBy": kwargs.get("sort_by", missing), + "sortOrder": kwargs.get("sort_order", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "opc-request-id": kwargs.get("opc_request_id", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + query_params=query_params, + header_params=header_params, + response_type="CustomTableCollection", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + query_params=query_params, + header_params=header_params, + response_type="CustomTableCollection", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + + def list_queries(self, compartment_id, **kwargs): + """ + Returns the saved query list. :param str compartment_id: (required) @@ -1356,7 +1654,609 @@ def list_queries(self, compartment_id, **kwargs): method=method, query_params=query_params, header_params=header_params, - response_type="QueryCollection", + response_type="QueryCollection", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + query_params=query_params, + header_params=header_params, + response_type="QueryCollection", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + + def list_scheduled_runs(self, schedule_id, **kwargs): + """ + Returns schedule history list. + + + :param str schedule_id: (required) + The unique ID of a schedule. + + :param str opc_request_id: (optional) + Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a + particular request, please provide the request ID. + + :param str page: (optional) + The page token representing the page at which to start retrieving results. + This is usually retrieved from a previous list call. + + :param int limit: (optional) + The maximumimum number of items to return. + + :param str sort_by: (optional) + The field to sort by. If not specified, the default is timeCreated. + + Allowed values are: "timeCreated" + + :param str sort_order: (optional) + The sort order to use, whether 'asc' or 'desc'. + + Allowed values are: "ASC", "DESC" + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.ScheduledRunCollection` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use list_scheduled_runs API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['scheduleId'] + resource_path = "/scheduledRuns" + method = "GET" + operation_name = "list_scheduled_runs" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/ScheduledRun/ListScheduledRuns" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "opc_request_id", + "page", + "limit", + "sort_by", + "sort_order" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"list_scheduled_runs got unknown kwargs: {extra_kwargs!r}") + + if 'sort_by' in kwargs: + sort_by_allowed_values = ["timeCreated"] + if kwargs['sort_by'] not in sort_by_allowed_values: + raise ValueError( + f"Invalid value for `sort_by`, must be one of { sort_by_allowed_values }" + ) + + if 'sort_order' in kwargs: + sort_order_allowed_values = ["ASC", "DESC"] + if kwargs['sort_order'] not in sort_order_allowed_values: + raise ValueError( + f"Invalid value for `sort_order`, must be one of { sort_order_allowed_values }" + ) + + query_params = { + "page": kwargs.get("page", missing), + "limit": kwargs.get("limit", missing), + "scheduleId": schedule_id, + "sortBy": kwargs.get("sort_by", missing), + "sortOrder": kwargs.get("sort_order", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "opc-request-id": kwargs.get("opc_request_id", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + query_params=query_params, + header_params=header_params, + response_type="ScheduledRunCollection", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + query_params=query_params, + header_params=header_params, + response_type="ScheduledRunCollection", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + + def list_schedules(self, compartment_id, **kwargs): + """ + Returns the saved schedule list. + + + :param str compartment_id: (required) + The compartment ID in which to list resources. + + :param str opc_request_id: (optional) + Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a + particular request, please provide the request ID. + + :param str page: (optional) + The page token representing the page at which to start retrieving results. + This is usually retrieved from a previous list call. + + :param int limit: (optional) + The maximumimum number of items to return. + + :param str sort_by: (optional) + The field to sort by. If not specified, the default is timeCreated. + + Allowed values are: "name", "timeCreated" + + :param str sort_order: (optional) + The sort order to use, whether 'asc' or 'desc'. + + Allowed values are: "ASC", "DESC" + + :param str name: (optional) + Query parameter for filtering by name + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.ScheduleCollection` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use list_schedules API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['compartmentId'] + resource_path = "/schedules" + method = "GET" + operation_name = "list_schedules" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/Schedule/ListSchedules" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "opc_request_id", + "page", + "limit", + "sort_by", + "sort_order", + "name" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"list_schedules got unknown kwargs: {extra_kwargs!r}") + + if 'sort_by' in kwargs: + sort_by_allowed_values = ["name", "timeCreated"] + if kwargs['sort_by'] not in sort_by_allowed_values: + raise ValueError( + f"Invalid value for `sort_by`, must be one of { sort_by_allowed_values }" + ) + + if 'sort_order' in kwargs: + sort_order_allowed_values = ["ASC", "DESC"] + if kwargs['sort_order'] not in sort_order_allowed_values: + raise ValueError( + f"Invalid value for `sort_order`, must be one of { sort_order_allowed_values }" + ) + + query_params = { + "compartmentId": compartment_id, + "page": kwargs.get("page", missing), + "limit": kwargs.get("limit", missing), + "sortBy": kwargs.get("sort_by", missing), + "sortOrder": kwargs.get("sort_order", missing), + "name": kwargs.get("name", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "opc-request-id": kwargs.get("opc_request_id", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + query_params=query_params, + header_params=header_params, + response_type="ScheduleCollection", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + query_params=query_params, + header_params=header_params, + response_type="ScheduleCollection", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + + def list_usage_carbon_emissions_queries(self, compartment_id, **kwargs): + """ + Returns the usage carbon emissions saved query list. + + + :param str compartment_id: (required) + The compartment ID in which to list resources. + + :param str opc_request_id: (optional) + Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a + particular request, please provide the request ID. + + :param int limit: (optional) + The maximumimum number of items to return. + + :param str page: (optional) + The page token representing the page at which to start retrieving results. + This is usually retrieved from a previous list call. + + :param str sort_by: (optional) + The field to sort by. If not specified, the default is displayName. + + Allowed values are: "displayName" + + :param str sort_order: (optional) + The sort order to use, whether 'asc' or 'desc'. + + Allowed values are: "ASC", "DESC" + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.UsageCarbonEmissionsQueryCollection` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use list_usage_carbon_emissions_queries API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['compartmentId'] + resource_path = "/usageCarbonEmissionsQueries" + method = "GET" + operation_name = "list_usage_carbon_emissions_queries" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/UsageCarbonEmissionsQuery/ListUsageCarbonEmissionsQueries" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "opc_request_id", + "limit", + "page", + "sort_by", + "sort_order" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"list_usage_carbon_emissions_queries got unknown kwargs: {extra_kwargs!r}") + + if 'sort_by' in kwargs: + sort_by_allowed_values = ["displayName"] + if kwargs['sort_by'] not in sort_by_allowed_values: + raise ValueError( + f"Invalid value for `sort_by`, must be one of { sort_by_allowed_values }" + ) + + if 'sort_order' in kwargs: + sort_order_allowed_values = ["ASC", "DESC"] + if kwargs['sort_order'] not in sort_order_allowed_values: + raise ValueError( + f"Invalid value for `sort_order`, must be one of { sort_order_allowed_values }" + ) + + query_params = { + "limit": kwargs.get("limit", missing), + "page": kwargs.get("page", missing), + "compartmentId": compartment_id, + "sortBy": kwargs.get("sort_by", missing), + "sortOrder": kwargs.get("sort_order", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "opc-request-id": kwargs.get("opc_request_id", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + query_params=query_params, + header_params=header_params, + response_type="UsageCarbonEmissionsQueryCollection", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + query_params=query_params, + header_params=header_params, + response_type="UsageCarbonEmissionsQueryCollection", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + + def request_average_carbon_emission(self, sku_part_number, **kwargs): + """ + Returns the average carbon emissions summary by SKU. + + + :param str sku_part_number: (required) + The SKU part number. + + :param str opc_request_id: (optional) + Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a + particular request, please provide the request ID. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.AverageCarbonEmission` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use request_average_carbon_emission API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['skuPartNumber'] + resource_path = "/averageCarbonEmissions/{skuPartNumber}" + method = "GET" + operation_name = "request_average_carbon_emission" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/AverageCarbonEmission/RequestAverageCarbonEmission" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "opc_request_id" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"request_average_carbon_emission got unknown kwargs: {extra_kwargs!r}") + + path_params = { + "skuPartNumber": sku_part_number + } + + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} + + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "opc-request-id": kwargs.get("opc_request_id", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + response_type="AverageCarbonEmission", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + response_type="AverageCarbonEmission", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + + def request_clean_energy_usage(self, region, **kwargs): + """ + Returns the clean energy usage summary by region. + + + :param str region: (required) + The region. + + :param str ad: (optional) + The availability domain. + + :param str opc_request_id: (optional) + Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a + particular request, please provide the request ID. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.CleanEnergyUsage` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use request_clean_energy_usage API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['region'] + resource_path = "/cleanEnergyUsages/{region}" + method = "GET" + operation_name = "request_clean_energy_usage" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/CleanEnergyUsage/RequestCleanEnergyUsage" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "ad", + "opc_request_id" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"request_clean_energy_usage got unknown kwargs: {extra_kwargs!r}") + + path_params = { + "region": region + } + + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} + + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + + query_params = { + "ad": kwargs.get("ad", missing) + } + query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "opc-request-id": kwargs.get("opc_request_id", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + path_params=path_params, + query_params=query_params, + header_params=header_params, + response_type="CleanEnergyUsage", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -1365,43 +2265,27 @@ def list_queries(self, compartment_id, **kwargs): return self.base_client.call_api( resource_path=resource_path, method=method, + path_params=path_params, query_params=query_params, header_params=header_params, - response_type="QueryCollection", + response_type="CleanEnergyUsage", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, required_arguments=required_arguments) - def list_scheduled_runs(self, schedule_id, **kwargs): + def request_summarized_configurations(self, tenant_id, **kwargs): """ - Returns schedule history list. + Returns the configurations list for the UI drop-down list. - :param str schedule_id: (required) - The unique ID of a schedule. + :param str tenant_id: (required) + tenant id :param str opc_request_id: (optional) Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a particular request, please provide the request ID. - :param str page: (optional) - The page token representing the page at which to start retrieving results. - This is usually retrieved from a previous list call. - - :param int limit: (optional) - The maximumimum number of items to return. - - :param str sort_by: (optional) - The field to sort by. If not specified, the default is timeCreated. - - Allowed values are: "timeCreated" - - :param str sort_order: (optional) - The sort order to use, whether 'asc' or 'desc'. - - Allowed values are: "ASC", "DESC" - :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -1414,54 +2298,32 @@ def list_scheduled_runs(self, schedule_id, **kwargs): allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. By default, the response will not allow control characters in strings - :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.ScheduledRunCollection` + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.ConfigurationAggregation` :rtype: :class:`~oci.response.Response` :example: - Click `here `__ to see an example of how to use list_scheduled_runs API. + Click `here `__ to see an example of how to use request_summarized_configurations API. """ # Required path and query arguments. These are in camelCase to replace values in service endpoints. - required_arguments = ['scheduleId'] - resource_path = "/scheduledRuns" + required_arguments = ['tenantId'] + resource_path = "/configuration" method = "GET" - operation_name = "list_scheduled_runs" - api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/ScheduledRun/ListScheduledRuns" + operation_name = "request_summarized_configurations" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/Configuration/RequestSummarizedConfigurations" # Don't accept unknown kwargs expected_kwargs = [ "allow_control_chars", "retry_strategy", - "opc_request_id", - "page", - "limit", - "sort_by", - "sort_order" + "opc_request_id" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: raise ValueError( - f"list_scheduled_runs got unknown kwargs: {extra_kwargs!r}") - - if 'sort_by' in kwargs: - sort_by_allowed_values = ["timeCreated"] - if kwargs['sort_by'] not in sort_by_allowed_values: - raise ValueError( - f"Invalid value for `sort_by`, must be one of { sort_by_allowed_values }" - ) - - if 'sort_order' in kwargs: - sort_order_allowed_values = ["ASC", "DESC"] - if kwargs['sort_order'] not in sort_order_allowed_values: - raise ValueError( - f"Invalid value for `sort_order`, must be one of { sort_order_allowed_values }" - ) + f"request_summarized_configurations got unknown kwargs: {extra_kwargs!r}") query_params = { - "page": kwargs.get("page", missing), - "limit": kwargs.get("limit", missing), - "scheduleId": schedule_id, - "sortBy": kwargs.get("sort_by", missing), - "sortOrder": kwargs.get("sort_order", missing) + "tenantId": tenant_id } query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} @@ -1487,7 +2349,7 @@ def list_scheduled_runs(self, schedule_id, **kwargs): method=method, query_params=query_params, header_params=header_params, - response_type="ScheduledRunCollection", + response_type="ConfigurationAggregation", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -1498,19 +2360,19 @@ def list_scheduled_runs(self, schedule_id, **kwargs): method=method, query_params=query_params, header_params=header_params, - response_type="ScheduledRunCollection", + response_type="ConfigurationAggregation", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, required_arguments=required_arguments) - def list_schedules(self, compartment_id, **kwargs): + def request_summarized_usages(self, request_summarized_usages_details, **kwargs): """ - Returns the saved schedule list. + Returns usage for the given account. - :param str compartment_id: (required) - The compartment ID in which to list resources. + :param oci.usage_api.models.RequestSummarizedUsagesDetails request_summarized_usages_details: (required) + getUsageRequest contains query inforamtion. :param str opc_request_id: (optional) Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a @@ -1523,19 +2385,6 @@ def list_schedules(self, compartment_id, **kwargs): :param int limit: (optional) The maximumimum number of items to return. - :param str sort_by: (optional) - The field to sort by. If not specified, the default is timeCreated. - - Allowed values are: "name", "timeCreated" - - :param str sort_order: (optional) - The sort order to use, whether 'asc' or 'desc'. - - Allowed values are: "ASC", "DESC" - - :param str name: (optional) - Query parameter for filtering by name - :param obj retry_strategy: (optional) A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. @@ -1548,18 +2397,18 @@ def list_schedules(self, compartment_id, **kwargs): allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. By default, the response will not allow control characters in strings - :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.ScheduleCollection` + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.UsageAggregation` :rtype: :class:`~oci.response.Response` :example: - Click `here `__ to see an example of how to use list_schedules API. + Click `here `__ to see an example of how to use request_summarized_usages API. """ # Required path and query arguments. These are in camelCase to replace values in service endpoints. - required_arguments = ['compartmentId'] - resource_path = "/schedules" - method = "GET" - operation_name = "list_schedules" - api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/Schedule/ListSchedules" + required_arguments = [] + resource_path = "/usage" + method = "POST" + operation_name = "request_summarized_usages" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/UsageSummary/RequestSummarizedUsages" # Don't accept unknown kwargs expected_kwargs = [ @@ -1567,37 +2416,16 @@ def list_schedules(self, compartment_id, **kwargs): "retry_strategy", "opc_request_id", "page", - "limit", - "sort_by", - "sort_order", - "name" + "limit" ] extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: raise ValueError( - f"list_schedules got unknown kwargs: {extra_kwargs!r}") - - if 'sort_by' in kwargs: - sort_by_allowed_values = ["name", "timeCreated"] - if kwargs['sort_by'] not in sort_by_allowed_values: - raise ValueError( - f"Invalid value for `sort_by`, must be one of { sort_by_allowed_values }" - ) - - if 'sort_order' in kwargs: - sort_order_allowed_values = ["ASC", "DESC"] - if kwargs['sort_order'] not in sort_order_allowed_values: - raise ValueError( - f"Invalid value for `sort_order`, must be one of { sort_order_allowed_values }" - ) + f"request_summarized_usages got unknown kwargs: {extra_kwargs!r}") query_params = { - "compartmentId": compartment_id, "page": kwargs.get("page", missing), - "limit": kwargs.get("limit", missing), - "sortBy": kwargs.get("sort_by", missing), - "sortOrder": kwargs.get("sort_order", missing), - "name": kwargs.get("name", missing) + "limit": kwargs.get("limit", missing) } query_params = {k: v for (k, v) in six.iteritems(query_params) if v is not missing and v is not None} @@ -1623,7 +2451,8 @@ def list_schedules(self, compartment_id, **kwargs): method=method, query_params=query_params, header_params=header_params, - response_type="ScheduleCollection", + body=request_summarized_usages_details, + response_type="UsageAggregation", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -1634,15 +2463,16 @@ def list_schedules(self, compartment_id, **kwargs): method=method, query_params=query_params, header_params=header_params, - response_type="ScheduleCollection", + body=request_summarized_usages_details, + response_type="UsageAggregation", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, required_arguments=required_arguments) - def request_summarized_configurations(self, tenant_id, **kwargs): + def request_usage_carbon_emission_config(self, tenant_id, **kwargs): """ - Returns the configurations list for the UI drop-down list. + Returns the configuration list for the UI drop-down list of carbon emission console. :param str tenant_id: (required) @@ -1668,14 +2498,14 @@ def request_summarized_configurations(self, tenant_id, **kwargs): :rtype: :class:`~oci.response.Response` :example: - Click `here `__ to see an example of how to use request_summarized_configurations API. + Click `here `__ to see an example of how to use request_usage_carbon_emission_config API. """ # Required path and query arguments. These are in camelCase to replace values in service endpoints. required_arguments = ['tenantId'] - resource_path = "/configuration" + resource_path = "/usageCarbonEmissionsConfig" method = "GET" - operation_name = "request_summarized_configurations" - api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/Configuration/RequestSummarizedConfigurations" + operation_name = "request_usage_carbon_emission_config" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/Configuration/RequestUsageCarbonEmissionConfig" # Don't accept unknown kwargs expected_kwargs = [ @@ -1686,7 +2516,7 @@ def request_summarized_configurations(self, tenant_id, **kwargs): extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: raise ValueError( - f"request_summarized_configurations got unknown kwargs: {extra_kwargs!r}") + f"request_usage_carbon_emission_config got unknown kwargs: {extra_kwargs!r}") query_params = { "tenantId": tenant_id @@ -1732,13 +2562,13 @@ def request_summarized_configurations(self, tenant_id, **kwargs): api_reference_link=api_reference_link, required_arguments=required_arguments) - def request_summarized_usages(self, request_summarized_usages_details, **kwargs): + def request_usage_carbon_emissions(self, request_usage_carbon_emissions_details, **kwargs): """ - Returns usage for the given account. + Returns usage carbon emission for the given account. - :param oci.usage_api.models.RequestSummarizedUsagesDetails request_summarized_usages_details: (required) - getUsageRequest contains query inforamtion. + :param oci.usage_api.models.RequestUsageCarbonEmissionsDetails request_usage_carbon_emissions_details: (required) + getUsageCarbonEmissionRequest contains query inforamtion. :param str opc_request_id: (optional) Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a @@ -1763,18 +2593,18 @@ def request_summarized_usages(self, request_summarized_usages_details, **kwargs) allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. By default, the response will not allow control characters in strings - :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.UsageAggregation` + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.UsageCarbonEmissionAggregation` :rtype: :class:`~oci.response.Response` :example: - Click `here `__ to see an example of how to use request_summarized_usages API. + Click `here `__ to see an example of how to use request_usage_carbon_emissions API. """ # Required path and query arguments. These are in camelCase to replace values in service endpoints. required_arguments = [] - resource_path = "/usage" + resource_path = "/usageCarbonEmissions" method = "POST" - operation_name = "request_summarized_usages" - api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/UsageSummary/RequestSummarizedUsages" + operation_name = "request_usage_carbon_emissions" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/UsageCarbonEmissionSummary/RequestUsageCarbonEmissions" # Don't accept unknown kwargs expected_kwargs = [ @@ -1787,7 +2617,7 @@ def request_summarized_usages(self, request_summarized_usages_details, **kwargs) extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] if extra_kwargs: raise ValueError( - f"request_summarized_usages got unknown kwargs: {extra_kwargs!r}") + f"request_usage_carbon_emissions got unknown kwargs: {extra_kwargs!r}") query_params = { "page": kwargs.get("page", missing), @@ -1817,8 +2647,8 @@ def request_summarized_usages(self, request_summarized_usages_details, **kwargs) method=method, query_params=query_params, header_params=header_params, - body=request_summarized_usages_details, - response_type="UsageAggregation", + body=request_usage_carbon_emissions_details, + response_type="UsageCarbonEmissionAggregation", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -1829,8 +2659,8 @@ def request_summarized_usages(self, request_summarized_usages_details, **kwargs) method=method, query_params=query_params, header_params=header_params, - body=request_summarized_usages_details, - response_type="UsageAggregation", + body=request_usage_carbon_emissions_details, + response_type="UsageCarbonEmissionAggregation", allow_control_chars=kwargs.get('allow_control_chars'), operation_name=operation_name, api_reference_link=api_reference_link, @@ -2168,3 +2998,114 @@ def update_schedule(self, update_schedule_details, schedule_id, **kwargs): operation_name=operation_name, api_reference_link=api_reference_link, required_arguments=required_arguments) + + def update_usage_carbon_emissions_query(self, update_usage_carbon_emissions_query_details, usage_carbon_emissions_query_id, **kwargs): + """ + Update a usage carbon emissions saved query by the OCID. + + + :param oci.usage_api.models.UpdateUsageCarbonEmissionsQueryDetails update_usage_carbon_emissions_query_details: (required) + The information to be updated. + + :param str usage_carbon_emissions_query_id: (required) + The query unique OCID. + + :param str opc_request_id: (optional) + Unique Oracle-assigned identifier for the request. If you need to contact Oracle about a + particular request, please provide the request ID. + + :param str if_match: (optional) + For optimistic concurrency control. In the PUT or DELETE call + for a resource, set the `if-match` parameter to the value of the + etag from a previous GET or POST response for that resource. + The resource will be updated or deleted, only if the etag you + provide matches the resource's current etag value. + + :param obj retry_strategy: (optional) + A retry strategy to apply to this specific operation/call. This will override any retry strategy set at the client-level. + + This should be one of the strategies available in the :py:mod:`~oci.retry` module. This operation will not retry by default, users can also use the convenient :py:data:`~oci.retry.DEFAULT_RETRY_STRATEGY` provided by the SDK to enable retries for it. + The specifics of the default retry strategy are described `here `__. + + To have this operation explicitly not perform any retries, pass an instance of :py:class:`~oci.retry.NoneRetryStrategy`. + + :param bool allow_control_chars: (optional) + allow_control_chars is a boolean to indicate whether or not this request should allow control characters in the response object. + By default, the response will not allow control characters in strings + + :return: A :class:`~oci.response.Response` object with data of type :class:`~oci.usage_api.models.UsageCarbonEmissionsQuery` + :rtype: :class:`~oci.response.Response` + + :example: + Click `here `__ to see an example of how to use update_usage_carbon_emissions_query API. + """ + # Required path and query arguments. These are in camelCase to replace values in service endpoints. + required_arguments = ['usageCarbonEmissionsQueryId'] + resource_path = "/usageCarbonEmissionsQueries/{usageCarbonEmissionsQueryId}" + method = "PUT" + operation_name = "update_usage_carbon_emissions_query" + api_reference_link = "https://docs.oracle.com/iaas/api/#/en/usage/20200107/UsageCarbonEmissionsQuery/UpdateUsageCarbonEmissionsQuery" + + # Don't accept unknown kwargs + expected_kwargs = [ + "allow_control_chars", + "retry_strategy", + "opc_request_id", + "if_match" + ] + extra_kwargs = [_key for _key in six.iterkeys(kwargs) if _key not in expected_kwargs] + if extra_kwargs: + raise ValueError( + f"update_usage_carbon_emissions_query got unknown kwargs: {extra_kwargs!r}") + + path_params = { + "usageCarbonEmissionsQueryId": usage_carbon_emissions_query_id + } + + path_params = {k: v for (k, v) in six.iteritems(path_params) if v is not missing} + + for (k, v) in six.iteritems(path_params): + if v is None or (isinstance(v, six.string_types) and len(v.strip()) == 0): + raise ValueError(f'Parameter {k} cannot be None, whitespace or empty string') + + header_params = { + "accept": "application/json", + "content-type": "application/json", + "opc-request-id": kwargs.get("opc_request_id", missing), + "if-match": kwargs.get("if_match", missing) + } + header_params = {k: v for (k, v) in six.iteritems(header_params) if v is not missing and v is not None} + + retry_strategy = self.base_client.get_preferred_retry_strategy( + operation_retry_strategy=kwargs.get('retry_strategy'), + client_retry_strategy=self.retry_strategy + ) + + if retry_strategy: + if not isinstance(retry_strategy, retry.NoneRetryStrategy): + self.base_client.add_opc_client_retries_header(header_params) + retry_strategy.add_circuit_breaker_callback(self.circuit_breaker_callback) + return retry_strategy.make_retrying_call( + self.base_client.call_api, + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + body=update_usage_carbon_emissions_query_details, + response_type="UsageCarbonEmissionsQuery", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) + else: + return self.base_client.call_api( + resource_path=resource_path, + method=method, + path_params=path_params, + header_params=header_params, + body=update_usage_carbon_emissions_query_details, + response_type="UsageCarbonEmissionsQuery", + allow_control_chars=kwargs.get('allow_control_chars'), + operation_name=operation_name, + api_reference_link=api_reference_link, + required_arguments=required_arguments) diff --git a/src/oci/version.py b/src/oci/version.py index 2f7181ea39..b9e51d90c2 100644 --- a/src/oci/version.py +++ b/src/oci/version.py @@ -2,4 +2,4 @@ # Copyright (c) 2016, 2023, Oracle and/or its affiliates. All rights reserved. # This software is dual-licensed to you under the Universal Permissive License (UPL) 1.0 as shown at https://oss.oracle.com/licenses/upl or Apache License 2.0 as shown at http://www.apache.org/licenses/LICENSE-2.0. You may choose either license. -__version__ = "2.117.0" +__version__ = "2.118.0"