1. Packages
  2. HashiCorp Vault
  3. API Docs
  4. kubernetes
  5. getAuthBackendRole
HashiCorp Vault v6.0.0 published on Monday, Mar 25, 2024 by Pulumi

vault.kubernetes.getAuthBackendRole

Explore with Pulumi AI

vault logo
HashiCorp Vault v6.0.0 published on Monday, Mar 25, 2024 by Pulumi

    Reads the Role of an Kubernetes from a Vault server. See the Vault documentation for more information.

    Using getAuthBackendRole

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getAuthBackendRole(args: GetAuthBackendRoleArgs, opts?: InvokeOptions): Promise<GetAuthBackendRoleResult>
    function getAuthBackendRoleOutput(args: GetAuthBackendRoleOutputArgs, opts?: InvokeOptions): Output<GetAuthBackendRoleResult>
    def get_auth_backend_role(audience: Optional[str] = None,
                              backend: Optional[str] = None,
                              namespace: Optional[str] = None,
                              role_name: Optional[str] = None,
                              token_bound_cidrs: Optional[Sequence[str]] = None,
                              token_explicit_max_ttl: Optional[int] = None,
                              token_max_ttl: Optional[int] = None,
                              token_no_default_policy: Optional[bool] = None,
                              token_num_uses: Optional[int] = None,
                              token_period: Optional[int] = None,
                              token_policies: Optional[Sequence[str]] = None,
                              token_ttl: Optional[int] = None,
                              token_type: Optional[str] = None,
                              opts: Optional[InvokeOptions] = None) -> GetAuthBackendRoleResult
    def get_auth_backend_role_output(audience: Optional[pulumi.Input[str]] = None,
                              backend: Optional[pulumi.Input[str]] = None,
                              namespace: Optional[pulumi.Input[str]] = None,
                              role_name: Optional[pulumi.Input[str]] = None,
                              token_bound_cidrs: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None,
                              token_explicit_max_ttl: Optional[pulumi.Input[int]] = None,
                              token_max_ttl: Optional[pulumi.Input[int]] = None,
                              token_no_default_policy: Optional[pulumi.Input[bool]] = None,
                              token_num_uses: Optional[pulumi.Input[int]] = None,
                              token_period: Optional[pulumi.Input[int]] = None,
                              token_policies: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None,
                              token_ttl: Optional[pulumi.Input[int]] = None,
                              token_type: Optional[pulumi.Input[str]] = None,
                              opts: Optional[InvokeOptions] = None) -> Output[GetAuthBackendRoleResult]
    func LookupAuthBackendRole(ctx *Context, args *LookupAuthBackendRoleArgs, opts ...InvokeOption) (*LookupAuthBackendRoleResult, error)
    func LookupAuthBackendRoleOutput(ctx *Context, args *LookupAuthBackendRoleOutputArgs, opts ...InvokeOption) LookupAuthBackendRoleResultOutput

    > Note: This function is named LookupAuthBackendRole in the Go SDK.

    public static class GetAuthBackendRole 
    {
        public static Task<GetAuthBackendRoleResult> InvokeAsync(GetAuthBackendRoleArgs args, InvokeOptions? opts = null)
        public static Output<GetAuthBackendRoleResult> Invoke(GetAuthBackendRoleInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetAuthBackendRoleResult> getAuthBackendRole(GetAuthBackendRoleArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: vault:kubernetes/getAuthBackendRole:getAuthBackendRole
      arguments:
        # arguments dictionary

    The following arguments are supported:

    RoleName string
    The name of the role to retrieve the Role attributes for.
    Audience string
    Audience claim to verify in the JWT.
    Backend string
    The unique name for the Kubernetes backend the role to retrieve Role attributes for resides in. Defaults to "kubernetes".
    Namespace string
    The namespace of the target resource. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    TokenBoundCidrs List<string>
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    TokenExplicitMaxTtl int
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    TokenMaxTtl int
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenNoDefaultPolicy bool
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    TokenNumUses int
    The period, if any, in number of seconds to set on the token.
    TokenPeriod int
    (Optional) If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    TokenPolicies List<string>
    List of policies to encode onto generated tokens. Depending on the auth method, this list may be supplemented by user/group/other values.
    TokenTtl int
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenType string
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    RoleName string
    The name of the role to retrieve the Role attributes for.
    Audience string
    Audience claim to verify in the JWT.
    Backend string
    The unique name for the Kubernetes backend the role to retrieve Role attributes for resides in. Defaults to "kubernetes".
    Namespace string
    The namespace of the target resource. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    TokenBoundCidrs []string
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    TokenExplicitMaxTtl int
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    TokenMaxTtl int
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenNoDefaultPolicy bool
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    TokenNumUses int
    The period, if any, in number of seconds to set on the token.
    TokenPeriod int
    (Optional) If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    TokenPolicies []string
    List of policies to encode onto generated tokens. Depending on the auth method, this list may be supplemented by user/group/other values.
    TokenTtl int
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenType string
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    roleName String
    The name of the role to retrieve the Role attributes for.
    audience String
    Audience claim to verify in the JWT.
    backend String
    The unique name for the Kubernetes backend the role to retrieve Role attributes for resides in. Defaults to "kubernetes".
    namespace String
    The namespace of the target resource. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    tokenBoundCidrs List<String>
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    tokenExplicitMaxTtl Integer
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    tokenMaxTtl Integer
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenNoDefaultPolicy Boolean
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    tokenNumUses Integer
    The period, if any, in number of seconds to set on the token.
    tokenPeriod Integer
    (Optional) If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    tokenPolicies List<String>
    List of policies to encode onto generated tokens. Depending on the auth method, this list may be supplemented by user/group/other values.
    tokenTtl Integer
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenType String
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    roleName string
    The name of the role to retrieve the Role attributes for.
    audience string
    Audience claim to verify in the JWT.
    backend string
    The unique name for the Kubernetes backend the role to retrieve Role attributes for resides in. Defaults to "kubernetes".
    namespace string
    The namespace of the target resource. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    tokenBoundCidrs string[]
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    tokenExplicitMaxTtl number
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    tokenMaxTtl number
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenNoDefaultPolicy boolean
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    tokenNumUses number
    The period, if any, in number of seconds to set on the token.
    tokenPeriod number
    (Optional) If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    tokenPolicies string[]
    List of policies to encode onto generated tokens. Depending on the auth method, this list may be supplemented by user/group/other values.
    tokenTtl number
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenType string
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    role_name str
    The name of the role to retrieve the Role attributes for.
    audience str
    Audience claim to verify in the JWT.
    backend str
    The unique name for the Kubernetes backend the role to retrieve Role attributes for resides in. Defaults to "kubernetes".
    namespace str
    The namespace of the target resource. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    token_bound_cidrs Sequence[str]
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    token_explicit_max_ttl int
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    token_max_ttl int
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    token_no_default_policy bool
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    token_num_uses int
    The period, if any, in number of seconds to set on the token.
    token_period int
    (Optional) If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    token_policies Sequence[str]
    List of policies to encode onto generated tokens. Depending on the auth method, this list may be supplemented by user/group/other values.
    token_ttl int
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    token_type str
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    roleName String
    The name of the role to retrieve the Role attributes for.
    audience String
    Audience claim to verify in the JWT.
    backend String
    The unique name for the Kubernetes backend the role to retrieve Role attributes for resides in. Defaults to "kubernetes".
    namespace String
    The namespace of the target resource. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    tokenBoundCidrs List<String>
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    tokenExplicitMaxTtl Number
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    tokenMaxTtl Number
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenNoDefaultPolicy Boolean
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    tokenNumUses Number
    The period, if any, in number of seconds to set on the token.
    tokenPeriod Number
    (Optional) If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    tokenPolicies List<String>
    List of policies to encode onto generated tokens. Depending on the auth method, this list may be supplemented by user/group/other values.
    tokenTtl Number
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenType String
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.

    getAuthBackendRole Result

    The following output properties are available:

    AliasNameSource string
    Method used for generating identity aliases. (vault-1.9+)
    BoundServiceAccountNames List<string>
    List of service account names able to access this role. If set to "" all names are allowed, both this and bound_service_account_namespaces can not be "".
    BoundServiceAccountNamespaces List<string>
    List of namespaces allowed to access this role. If set to "" all namespaces are allowed, both this and bound_service_account_names can not be set to "".
    Id string
    The provider-assigned unique ID for this managed resource.
    RoleName string
    Audience string
    Audience claim to verify in the JWT.
    Backend string
    Namespace string
    TokenBoundCidrs List<string>
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    TokenExplicitMaxTtl int
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    TokenMaxTtl int
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenNoDefaultPolicy bool
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    TokenNumUses int
    The period, if any, in number of seconds to set on the token.
    TokenPeriod int
    (Optional) If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    TokenPolicies List<string>
    List of policies to encode onto generated tokens. Depending on the auth method, this list may be supplemented by user/group/other values.
    TokenTtl int
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenType string
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    AliasNameSource string
    Method used for generating identity aliases. (vault-1.9+)
    BoundServiceAccountNames []string
    List of service account names able to access this role. If set to "" all names are allowed, both this and bound_service_account_namespaces can not be "".
    BoundServiceAccountNamespaces []string
    List of namespaces allowed to access this role. If set to "" all namespaces are allowed, both this and bound_service_account_names can not be set to "".
    Id string
    The provider-assigned unique ID for this managed resource.
    RoleName string
    Audience string
    Audience claim to verify in the JWT.
    Backend string
    Namespace string
    TokenBoundCidrs []string
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    TokenExplicitMaxTtl int
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    TokenMaxTtl int
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenNoDefaultPolicy bool
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    TokenNumUses int
    The period, if any, in number of seconds to set on the token.
    TokenPeriod int
    (Optional) If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    TokenPolicies []string
    List of policies to encode onto generated tokens. Depending on the auth method, this list may be supplemented by user/group/other values.
    TokenTtl int
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenType string
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    aliasNameSource String
    Method used for generating identity aliases. (vault-1.9+)
    boundServiceAccountNames List<String>
    List of service account names able to access this role. If set to "" all names are allowed, both this and bound_service_account_namespaces can not be "".
    boundServiceAccountNamespaces List<String>
    List of namespaces allowed to access this role. If set to "" all namespaces are allowed, both this and bound_service_account_names can not be set to "".
    id String
    The provider-assigned unique ID for this managed resource.
    roleName String
    audience String
    Audience claim to verify in the JWT.
    backend String
    namespace String
    tokenBoundCidrs List<String>
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    tokenExplicitMaxTtl Integer
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    tokenMaxTtl Integer
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenNoDefaultPolicy Boolean
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    tokenNumUses Integer
    The period, if any, in number of seconds to set on the token.
    tokenPeriod Integer
    (Optional) If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    tokenPolicies List<String>
    List of policies to encode onto generated tokens. Depending on the auth method, this list may be supplemented by user/group/other values.
    tokenTtl Integer
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenType String
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    aliasNameSource string
    Method used for generating identity aliases. (vault-1.9+)
    boundServiceAccountNames string[]
    List of service account names able to access this role. If set to "" all names are allowed, both this and bound_service_account_namespaces can not be "".
    boundServiceAccountNamespaces string[]
    List of namespaces allowed to access this role. If set to "" all namespaces are allowed, both this and bound_service_account_names can not be set to "".
    id string
    The provider-assigned unique ID for this managed resource.
    roleName string
    audience string
    Audience claim to verify in the JWT.
    backend string
    namespace string
    tokenBoundCidrs string[]
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    tokenExplicitMaxTtl number
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    tokenMaxTtl number
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenNoDefaultPolicy boolean
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    tokenNumUses number
    The period, if any, in number of seconds to set on the token.
    tokenPeriod number
    (Optional) If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    tokenPolicies string[]
    List of policies to encode onto generated tokens. Depending on the auth method, this list may be supplemented by user/group/other values.
    tokenTtl number
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenType string
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    alias_name_source str
    Method used for generating identity aliases. (vault-1.9+)
    bound_service_account_names Sequence[str]
    List of service account names able to access this role. If set to "" all names are allowed, both this and bound_service_account_namespaces can not be "".
    bound_service_account_namespaces Sequence[str]
    List of namespaces allowed to access this role. If set to "" all namespaces are allowed, both this and bound_service_account_names can not be set to "".
    id str
    The provider-assigned unique ID for this managed resource.
    role_name str
    audience str
    Audience claim to verify in the JWT.
    backend str
    namespace str
    token_bound_cidrs Sequence[str]
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    token_explicit_max_ttl int
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    token_max_ttl int
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    token_no_default_policy bool
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    token_num_uses int
    The period, if any, in number of seconds to set on the token.
    token_period int
    (Optional) If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    token_policies Sequence[str]
    List of policies to encode onto generated tokens. Depending on the auth method, this list may be supplemented by user/group/other values.
    token_ttl int
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    token_type str
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    aliasNameSource String
    Method used for generating identity aliases. (vault-1.9+)
    boundServiceAccountNames List<String>
    List of service account names able to access this role. If set to "" all names are allowed, both this and bound_service_account_namespaces can not be "".
    boundServiceAccountNamespaces List<String>
    List of namespaces allowed to access this role. If set to "" all namespaces are allowed, both this and bound_service_account_names can not be set to "".
    id String
    The provider-assigned unique ID for this managed resource.
    roleName String
    audience String
    Audience claim to verify in the JWT.
    backend String
    namespace String
    tokenBoundCidrs List<String>
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    tokenExplicitMaxTtl Number
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    tokenMaxTtl Number
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenNoDefaultPolicy Boolean
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    tokenNumUses Number
    The period, if any, in number of seconds to set on the token.
    tokenPeriod Number
    (Optional) If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    tokenPolicies List<String>
    List of policies to encode onto generated tokens. Depending on the auth method, this list may be supplemented by user/group/other values.
    tokenTtl Number
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenType String
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.

    Package Details

    Repository
    Vault pulumi/pulumi-vault
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the vault Terraform Provider.
    vault logo
    HashiCorp Vault v6.0.0 published on Monday, Mar 25, 2024 by Pulumi