turbot / steampipe-plugin-alicloud

Use SQL to instantly query Alibaba Cloud resources across regions and accounts. Open source CLI. No DB required.
https://hub.steampipe.io/plugins/turbot/alicloud
Apache License 2.0
12 stars 6 forks source link

Recompile plugin with steampipe-plugin-sdk v5.5.0 #346

Closed madhushreeray30 closed 1 year ago

madhushreeray30 commented 1 year ago

Integration test logs

Logs ``` Add passing integration test logs here ```

Example query results

Results ```sql select key_id, arn, key_state, description, creation_date, region from alicloud_kms_key; +--------------------------------------+------------------------------------------------------------------------------+-----------+-------------+---------------------------+------------+ | key_id | arn | key_state | description | creation_date | region | +--------------------------------------+------------------------------------------------------------------------------+-----------+-------------+---------------------------+------------+ | c445d10a-6154-4fde-b91c-c21111111111 | acs:kms:ap-south-1:5982111499156037:key/c445d10a-6154-4fde-b91c-c254e3869e5e | Enabled | rds-test | 2022-12-27T13:34:38+05:30 | ap-south-1 | | 8d25d4fe-23ae-4572-ae3b-8b1111111111 | acs:kms:ap-south-1:5982111499156037:key/8d25d4fe-23ae-4572-ae3b-8b23a87f6fec | Enabled | | 2021-02-23T13:09:29+05:30 | ap-south-1 | | 982dde5d-65e7-4b1f-bab5-dc1111111111 | acs:kms:ap-south-1:5982111499156037:key/982dde5d-65e7-4b1f-bab5-dc7a3e087b62 | Enabled | | 2021-03-15T14:19:10+05:30 | ap-south-1 | +--------------------------------------+------------------------------------------------------------------------------+-----------+-------------+---------------------------+------------+ ``` ```sql select name, policies ->> 'PolicyName' as policy_name, policies ->> 'PolicyType' as policy_type, policies ->> 'DefaultVersion' as policy_default_version, policies ->> 'AttachDate' as policy_attachment_date from alicloud_ram_role, jsonb_array_elements(attached_policy) as policies order by name; +-----------------------------------------------------------+----------------------------------------------------------+-------------+------------------------+------------------------+ | name | policy_name | policy_type | policy_default_version | policy_attachment_date | +-----------------------------------------------------------+----------------------------------------------------------+-------------+------------------------+------------------------+ | AliyunCSKubernetesAuditRole | AliyunCSKubernetesAuditRolePolicy | System | v3 | 2021-03-05T09:07:26Z | | AliyunCSManagedArmsRole | AliyunCSManagedArmsRolePolicy | System | v7 | 2021-03-05T09:07:26Z | | AliyunCSManagedCmsRole | AliyunCSManagedCmsRolePolicy | System | v8 | 2021-03-05T09:07:26Z | | AliyunCSManagedCsiRole | AliyunCSManagedCsiRolePolicy | System | v13 | 2021-03-05T09:07:27Z | | AliyunCSManagedKubernetesRole | AliyunCSManagedKubernetesRolePolicy | System | v22 | 2021-03-05T09:07:26Z | | AliyunCSManagedLogRole | AliyunCSManagedLogRolePolicy | System | v10 | 2021-03-05T09:07:26Z | | AliyunCSManagedNetworkRole | AliyunCSManagedNetworkRolePolicy | System | v3 | 2021-03-05T09:07:26Z | | AliyunCSManagedVKRole | AliyunCSManagedVKRolePolicy | System | v2 | 2021-03-05T09:07:26Z | | AliyunCSServerlessKubernetesRole | AliyunCSServerlessKubernetesRolePolicy | System | v22 | 2021-03-05T09:07:26Z | | AliyunCloudFirewallAccessingECSRole | AliyunCloudFirewallAccessingECSRolePolicy | System | v3 | 2021-06-01T11:56:35Z | | AliyunCloudFirewallDefautlRole | AliyunCloudFirewallRolePolicy | System | v26 | 2021-06-01T11:56:35Z | | AliyunDDoSBagDefaultRole | AliyunDDoSBagRolePolicy | System | v2 | 2021-03-15T12:57:44Z | | AliyunDTSDefaultRole | AliyunDTSRolePolicy | System | v27 | 2022-12-27T14:30:47Z | | AliyunECSDiskEncryptDefaultRole | AliyunECSDiskEncryptRolePolicy | System | v2 | 2021-02-23T19:29:23Z | | AliyunECSInstanceForWebPlusRole | AliyunECSInstanceForWebPlusRolePolicy | System | v3 | 2023-01-09T06:34:06Z | | AliyunESSDefaultRole | AliyunESSRolePolicy | System | v31 | 2023-01-09T06:34:06Z | | AliyunFcDefaultRole | AliyunFCDefaultRolePolicy | System | v6 | 2023-01-09T12:10:00Z | | AliyunMNSLoggingRole | AliyunMNSLoggingRolePolicy | System | v3 | 2023-01-09T11:55:08Z | | AliyunRDSInstanceEncryptionDefaultRole | AliyunRDSInstanceEncryptionRolePolicy | System | v1 | 2022-12-27T08:00:53Z | | AliyunServiceRoleForARMS | AliyunServiceRolePolicyForARMS | System | v63 | 2021-03-23T05:38:07Z | | AliyunServiceRoleForActionTrail | AliyunServiceRolePolicyForActionTrail | System | v10 | 2021-03-15T09:09:49Z | | AliyunServiceRoleForAlb | AliyunServiceRolePolicyForAlb | System | v16 | 2022-12-29T14:27:04Z | | AliyunServiceRoleForAutoScaling | AliyunServiceRolePolicyForAutoScaling | System | v18 | 2021-03-01T09:39:54Z | | AliyunServiceRoleForCloudFW | AliyunServiceRolePolicyForCloudFW | System | v9 | 2021-12-15T06:45:45Z | | AliyunServiceRoleForCloudMonitor | AliyunServiceRolePolicyForCloudMonitor | System | v38 | 2023-01-06T08:59:03Z | | AliyunServiceRoleForConfig | AliyunServiceRolePolicyForConfig | System | v56 | 2021-07-07T07:37:52Z | | AliyunServiceRoleForECI | AliyunServiceRolePolicyForECI | System | v8 | 2022-03-30T12:24:55Z | | AliyunServiceRoleForECSAutoProvisioning | AliyunServiceRolePolicyForECSAutoProvisioning | System | v2 | 2021-03-12T09:22:02Z | | AliyunServiceRoleForGTM | AliyunServiceRolePolicyForGTM | System | v2 | 2022-04-15T10:14:01Z | | AliyunServiceRoleForHCSSGW | AliyunServiceRolePolicyForHCSSGW | System | v5 | 2023-01-09T06:39:51Z | | AliyunServiceRoleForHbrOssBackup | AliyunServiceRolePolicyForHbrOssBackup | System | v5 | 2022-03-29T08:06:26Z | | AliyunServiceRoleForKMSSecretsManagerForECS | AliyunServiceRolePolicyForKMSSecretsManagerForECS | System | v3 | 2022-12-20T07:46:36Z | | AliyunServiceRoleForKMSSecretsManagerForRDS | AliyunServiceRolePolicyForKMSSecretsManagerForRDS | System | v1 | 2021-02-25T11:46:03Z | | AliyunServiceRoleForNasEncryption | AliyunServiceRolePolicyForNasEncryption | System | v2 | 2023-01-06T08:13:53Z | | AliyunServiceRoleForNatgw | AliyunServiceRolePolicyForNatgw | System | v3 | 2021-02-19T05:59:46Z | | AliyunServiceRoleForRdsPgsqlOnEcs | AliyunServiceRolePolicyForRdsPgsqlOnEcs | System | v2 | 2022-12-27T13:22:38Z | | AliyunServiceRoleForSLSAudit | AliyunServiceRolePolicyForSLSAudit | System | v30 | 2022-12-20T16:21:15Z | | AliyunServiceRoleForVpn | AliyunServiceRolePolicyForVpn | System | v4 | 2022-12-30T14:47:53Z | | AliyunVPCLogArchiveRole | AliyunVPCLogArchiveRolePolicy | System | v1 | 2021-03-15T11:07:38Z | | AliyunWebPlusDefaultRole | AliyunWebPlusRolePolicy | System | v8 | 2023-01-09T06:34:06Z | | KubernetesWorkerRole-cd4fd46e-6281-4b5a-afbd-aa37f9d7acf5 | k8sWorkerRolePolicy-cd4fd46e-6281-4b5a-afbd-aa37f9d7acf5 | Custom | v1 | 2021-06-17T08:12:05Z | | admin | AliyunRAMReadOnlyAccess | System | v2 | 2021-01-27T07:00:16Z | | admin | AliyunECSReadOnlyAccess | System | v3 | 2021-01-27T07:00:16Z | | corporate | ReadOnlyAccess | System | v6 | 2021-01-27T07:01:22Z | | rk-admin-test-role | AdministratorAccess | System | v1 | 2022-04-05T17:49:54Z | +-----------------------------------------------------------+----------------------------------------------------------+-------------+------------------------+------------------------+ ``` ```sql select vpc_id, cidr_block, host(cidr_block), broadcast(cidr_block), netmask(cidr_block), network(cidr_block) from alicloud_vpc; +---------------------------+---------------+------------+-------------------+-------------+---------------+ | vpc_id | cidr_block | host | broadcast | netmask | network | +---------------------------+---------------+------------+-------------------+-------------+---------------+ | vpc-a2djunlxroba1gfj11111 | 172.16.0.0/12 | 172.16.0.0 | 172.31.255.255/12 | 255.240.0.0 | 172.16.0.0/12 | +---------------------------+---------------+------------+-------------------+-------------+---------------+ ```