1. Packages
  2. Venafi
  3. API Docs
  4. Provider
Venafi v1.9.0 published on Tuesday, Apr 16, 2024 by Pulumi

venafi.Provider

Explore with Pulumi AI

venafi logo
Venafi v1.9.0 published on Tuesday, Apr 16, 2024 by Pulumi

    The provider type for the venafi package. By default, resources use package-wide configuration settings, however an explicit Provider instance may be created and passed during resource construction to achieve fine-grained programmatic control over provider settings. See the documentation for more information.

    Create Provider Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new Provider(name: string, args?: ProviderArgs, opts?: CustomResourceOptions);
    @overload
    def Provider(resource_name: str,
                 args: Optional[ProviderArgs] = None,
                 opts: Optional[ResourceOptions] = None)
    
    @overload
    def Provider(resource_name: str,
                 opts: Optional[ResourceOptions] = None,
                 access_token: Optional[str] = None,
                 api_key: Optional[str] = None,
                 client_id: Optional[str] = None,
                 dev_mode: Optional[bool] = None,
                 external_jwt: Optional[str] = None,
                 p12_cert_filename: Optional[str] = None,
                 p12_cert_password: Optional[str] = None,
                 skip_retirement: Optional[bool] = None,
                 token_url: Optional[str] = None,
                 tpp_password: Optional[str] = None,
                 tpp_username: Optional[str] = None,
                 trust_bundle: Optional[str] = None,
                 url: Optional[str] = None,
                 zone: Optional[str] = None)
    func NewProvider(ctx *Context, name string, args *ProviderArgs, opts ...ResourceOption) (*Provider, error)
    public Provider(string name, ProviderArgs? args = null, CustomResourceOptions? opts = null)
    public Provider(String name, ProviderArgs args)
    public Provider(String name, ProviderArgs args, CustomResourceOptions options)
    
    type: pulumi:providers:venafi
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args ProviderArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args ProviderArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args ProviderArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args ProviderArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args ProviderArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Provider Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The Provider resource accepts the following input properties:

    AccessToken string
    Access token for Venafi TLSPDC, user should use this for authentication
    ApiKey string
    API key for Venafi Control Plane. Example: 142231b7-cvb0-412e-886b-6aeght0bc93d
    ClientId string
    application that will be using the token
    DevMode bool
    When set to true, the resulting certificate will be issued by an ephemeral, no trust CA rather than enrolling using Venafi as a Service or Trust Protection Platform. Useful for development and testing.
    ExternalJwt string
    JWT of the identity provider associated to the Venafi Control Plane service account that is granting the access token
    P12CertFilename string
    Filename of PKCS#12 keystore containing a client certificate, private key, and chain certificates to authenticate to TLSPDC
    P12CertPassword string
    Password for the PKCS#12 keystore declared in p12_cert
    SkipRetirement bool
    When true, certificates will not be retired on Venafi platforms when terraform destroy is run. Default is false.
    TokenUrl string
    Endpoint URL to request new Venafi Control Plane access tokens
    TppPassword string
    Password for WebSDK user. Example: password

    Deprecated: , please use access_token instead

    TppUsername string
    WebSDK user for Venafi TLSPDC. Example: admin

    Deprecated: , please use access_token instead

    TrustBundle string
    Use to specify a PEM-formatted file that contains certificates to be trust anchors for all communications with the Venafi Web Service. Example: trust_bundle = "${file("chain.pem")}"
    Url string
    The Venafi Platform URL. Example: https://tpp.venafi.example/vedsdk
    Zone string
    DN of the Venafi TLSPDC policy folder or name of the Venafi as a Service application plus issuing template alias. Example for Platform: testPolicy\vault Example for Venafi as a Service: myApp\Default
    AccessToken string
    Access token for Venafi TLSPDC, user should use this for authentication
    ApiKey string
    API key for Venafi Control Plane. Example: 142231b7-cvb0-412e-886b-6aeght0bc93d
    ClientId string
    application that will be using the token
    DevMode bool
    When set to true, the resulting certificate will be issued by an ephemeral, no trust CA rather than enrolling using Venafi as a Service or Trust Protection Platform. Useful for development and testing.
    ExternalJwt string
    JWT of the identity provider associated to the Venafi Control Plane service account that is granting the access token
    P12CertFilename string
    Filename of PKCS#12 keystore containing a client certificate, private key, and chain certificates to authenticate to TLSPDC
    P12CertPassword string
    Password for the PKCS#12 keystore declared in p12_cert
    SkipRetirement bool
    When true, certificates will not be retired on Venafi platforms when terraform destroy is run. Default is false.
    TokenUrl string
    Endpoint URL to request new Venafi Control Plane access tokens
    TppPassword string
    Password for WebSDK user. Example: password

    Deprecated: , please use access_token instead

    TppUsername string
    WebSDK user for Venafi TLSPDC. Example: admin

    Deprecated: , please use access_token instead

    TrustBundle string
    Use to specify a PEM-formatted file that contains certificates to be trust anchors for all communications with the Venafi Web Service. Example: trust_bundle = "${file("chain.pem")}"
    Url string
    The Venafi Platform URL. Example: https://tpp.venafi.example/vedsdk
    Zone string
    DN of the Venafi TLSPDC policy folder or name of the Venafi as a Service application plus issuing template alias. Example for Platform: testPolicy\vault Example for Venafi as a Service: myApp\Default
    accessToken String
    Access token for Venafi TLSPDC, user should use this for authentication
    apiKey String
    API key for Venafi Control Plane. Example: 142231b7-cvb0-412e-886b-6aeght0bc93d
    clientId String
    application that will be using the token
    devMode Boolean
    When set to true, the resulting certificate will be issued by an ephemeral, no trust CA rather than enrolling using Venafi as a Service or Trust Protection Platform. Useful for development and testing.
    externalJwt String
    JWT of the identity provider associated to the Venafi Control Plane service account that is granting the access token
    p12CertFilename String
    Filename of PKCS#12 keystore containing a client certificate, private key, and chain certificates to authenticate to TLSPDC
    p12CertPassword String
    Password for the PKCS#12 keystore declared in p12_cert
    skipRetirement Boolean
    When true, certificates will not be retired on Venafi platforms when terraform destroy is run. Default is false.
    tokenUrl String
    Endpoint URL to request new Venafi Control Plane access tokens
    tppPassword String
    Password for WebSDK user. Example: password

    Deprecated: , please use access_token instead

    tppUsername String
    WebSDK user for Venafi TLSPDC. Example: admin

    Deprecated: , please use access_token instead

    trustBundle String
    Use to specify a PEM-formatted file that contains certificates to be trust anchors for all communications with the Venafi Web Service. Example: trust_bundle = "${file("chain.pem")}"
    url String
    The Venafi Platform URL. Example: https://tpp.venafi.example/vedsdk
    zone String
    DN of the Venafi TLSPDC policy folder or name of the Venafi as a Service application plus issuing template alias. Example for Platform: testPolicy\vault Example for Venafi as a Service: myApp\Default
    accessToken string
    Access token for Venafi TLSPDC, user should use this for authentication
    apiKey string
    API key for Venafi Control Plane. Example: 142231b7-cvb0-412e-886b-6aeght0bc93d
    clientId string
    application that will be using the token
    devMode boolean
    When set to true, the resulting certificate will be issued by an ephemeral, no trust CA rather than enrolling using Venafi as a Service or Trust Protection Platform. Useful for development and testing.
    externalJwt string
    JWT of the identity provider associated to the Venafi Control Plane service account that is granting the access token
    p12CertFilename string
    Filename of PKCS#12 keystore containing a client certificate, private key, and chain certificates to authenticate to TLSPDC
    p12CertPassword string
    Password for the PKCS#12 keystore declared in p12_cert
    skipRetirement boolean
    When true, certificates will not be retired on Venafi platforms when terraform destroy is run. Default is false.
    tokenUrl string
    Endpoint URL to request new Venafi Control Plane access tokens
    tppPassword string
    Password for WebSDK user. Example: password

    Deprecated: , please use access_token instead

    tppUsername string
    WebSDK user for Venafi TLSPDC. Example: admin

    Deprecated: , please use access_token instead

    trustBundle string
    Use to specify a PEM-formatted file that contains certificates to be trust anchors for all communications with the Venafi Web Service. Example: trust_bundle = "${file("chain.pem")}"
    url string
    The Venafi Platform URL. Example: https://tpp.venafi.example/vedsdk
    zone string
    DN of the Venafi TLSPDC policy folder or name of the Venafi as a Service application plus issuing template alias. Example for Platform: testPolicy\vault Example for Venafi as a Service: myApp\Default
    access_token str
    Access token for Venafi TLSPDC, user should use this for authentication
    api_key str
    API key for Venafi Control Plane. Example: 142231b7-cvb0-412e-886b-6aeght0bc93d
    client_id str
    application that will be using the token
    dev_mode bool
    When set to true, the resulting certificate will be issued by an ephemeral, no trust CA rather than enrolling using Venafi as a Service or Trust Protection Platform. Useful for development and testing.
    external_jwt str
    JWT of the identity provider associated to the Venafi Control Plane service account that is granting the access token
    p12_cert_filename str
    Filename of PKCS#12 keystore containing a client certificate, private key, and chain certificates to authenticate to TLSPDC
    p12_cert_password str
    Password for the PKCS#12 keystore declared in p12_cert
    skip_retirement bool
    When true, certificates will not be retired on Venafi platforms when terraform destroy is run. Default is false.
    token_url str
    Endpoint URL to request new Venafi Control Plane access tokens
    tpp_password str
    Password for WebSDK user. Example: password

    Deprecated: , please use access_token instead

    tpp_username str
    WebSDK user for Venafi TLSPDC. Example: admin

    Deprecated: , please use access_token instead

    trust_bundle str
    Use to specify a PEM-formatted file that contains certificates to be trust anchors for all communications with the Venafi Web Service. Example: trust_bundle = "${file("chain.pem")}"
    url str
    The Venafi Platform URL. Example: https://tpp.venafi.example/vedsdk
    zone str
    DN of the Venafi TLSPDC policy folder or name of the Venafi as a Service application plus issuing template alias. Example for Platform: testPolicy\vault Example for Venafi as a Service: myApp\Default
    accessToken String
    Access token for Venafi TLSPDC, user should use this for authentication
    apiKey String
    API key for Venafi Control Plane. Example: 142231b7-cvb0-412e-886b-6aeght0bc93d
    clientId String
    application that will be using the token
    devMode Boolean
    When set to true, the resulting certificate will be issued by an ephemeral, no trust CA rather than enrolling using Venafi as a Service or Trust Protection Platform. Useful for development and testing.
    externalJwt String
    JWT of the identity provider associated to the Venafi Control Plane service account that is granting the access token
    p12CertFilename String
    Filename of PKCS#12 keystore containing a client certificate, private key, and chain certificates to authenticate to TLSPDC
    p12CertPassword String
    Password for the PKCS#12 keystore declared in p12_cert
    skipRetirement Boolean
    When true, certificates will not be retired on Venafi platforms when terraform destroy is run. Default is false.
    tokenUrl String
    Endpoint URL to request new Venafi Control Plane access tokens
    tppPassword String
    Password for WebSDK user. Example: password

    Deprecated: , please use access_token instead

    tppUsername String
    WebSDK user for Venafi TLSPDC. Example: admin

    Deprecated: , please use access_token instead

    trustBundle String
    Use to specify a PEM-formatted file that contains certificates to be trust anchors for all communications with the Venafi Web Service. Example: trust_bundle = "${file("chain.pem")}"
    url String
    The Venafi Platform URL. Example: https://tpp.venafi.example/vedsdk
    zone String
    DN of the Venafi TLSPDC policy folder or name of the Venafi as a Service application plus issuing template alias. Example for Platform: testPolicy\vault Example for Venafi as a Service: myApp\Default

    Outputs

    All input properties are implicitly available as output properties. Additionally, the Provider resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Package Details

    Repository
    Venafi pulumi/pulumi-venafi
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the venafi Terraform Provider.
    venafi logo
    Venafi v1.9.0 published on Tuesday, Apr 16, 2024 by Pulumi