akeyless 2.15.32 → 2.16.2

Sign up to get free protection for your applications and to get access to all the features.
Files changed (72) hide show
  1. checksums.yaml +4 -4
  2. data/README.md +13 -1
  3. data/docs/Auth.md +5 -1
  4. data/docs/AuthMethodAccessInfo.md +2 -0
  5. data/docs/CertAccessRules.md +34 -0
  6. data/docs/CreateAuthMethodCert.md +48 -0
  7. data/docs/CreateAuthMethodCertOutput.md +18 -0
  8. data/docs/CreateAuthMethodLDAP.md +3 -1
  9. data/docs/CreateAuthMethodOIDC.md +4 -0
  10. data/docs/CreateClassicKey.md +5 -1
  11. data/docs/GatewayCreateProducerCustom.md +4 -0
  12. data/docs/GatewayCreateProducerOracleDb.md +8 -0
  13. data/docs/GatewayMessageQueueInfo.md +1 -3
  14. data/docs/GatewayUpdateProducerCustom.md +4 -0
  15. data/docs/GatewayUpdateProducerOracleDb.md +8 -0
  16. data/docs/KMIPClient.md +2 -0
  17. data/docs/KMIPServer.md +4 -0
  18. data/docs/KmipDeleteServer.md +20 -0
  19. data/docs/KmipDescribeServerOutput.md +4 -0
  20. data/docs/KmipMoveServer.md +22 -0
  21. data/docs/KmipMoveServerOutput.md +20 -0
  22. data/docs/ListAuthMethods.md +3 -1
  23. data/docs/ListRoles.md +2 -0
  24. data/docs/ListTargets.md +2 -0
  25. data/docs/OIDCAccessRules.md +4 -0
  26. data/docs/UpdateAuthMethodCert.md +50 -0
  27. data/docs/UpdateAuthMethodCertOutput.md +18 -0
  28. data/docs/UpdateAuthMethodLDAP.md +3 -1
  29. data/docs/UpdateAuthMethodOIDC.md +4 -0
  30. data/docs/UpdateOutput.md +2 -0
  31. data/docs/V2Api.md +256 -0
  32. data/lib/akeyless/api/v2_api.rb +248 -0
  33. data/lib/akeyless/api_client.rb +3 -1
  34. data/lib/akeyless/models/auth.rb +22 -2
  35. data/lib/akeyless/models/auth_method_access_info.rb +10 -1
  36. data/lib/akeyless/models/cert_access_rules.rb +316 -0
  37. data/lib/akeyless/models/create_auth_method_cert.rb +401 -0
  38. data/lib/akeyless/models/create_auth_method_cert_output.rb +219 -0
  39. data/lib/akeyless/models/create_auth_method_ldap.rb +14 -4
  40. data/lib/akeyless/models/create_auth_method_oidc.rb +23 -1
  41. data/lib/akeyless/models/create_classic_key.rb +26 -4
  42. data/lib/akeyless/models/gateway_create_producer_custom.rb +23 -1
  43. data/lib/akeyless/models/gateway_create_producer_oracle_db.rb +39 -1
  44. data/lib/akeyless/models/gateway_message_queue_info.rb +4 -13
  45. data/lib/akeyless/models/gateway_update_producer_custom.rb +23 -1
  46. data/lib/akeyless/models/gateway_update_producer_oracle_db.rb +39 -1
  47. data/lib/akeyless/models/kmip_client.rb +10 -1
  48. data/lib/akeyless/models/kmip_delete_server.rb +231 -0
  49. data/lib/akeyless/models/kmip_describe_server_output.rb +19 -1
  50. data/lib/akeyless/models/kmip_move_server.rb +240 -0
  51. data/lib/akeyless/models/kmip_move_server_output.rb +228 -0
  52. data/lib/akeyless/models/kmip_server.rb +19 -1
  53. data/lib/akeyless/models/list_auth_methods.rb +12 -2
  54. data/lib/akeyless/models/list_roles.rb +11 -1
  55. data/lib/akeyless/models/list_targets.rb +11 -1
  56. data/lib/akeyless/models/oidc_access_rules.rb +23 -1
  57. data/lib/akeyless/models/update_auth_method_cert.rb +411 -0
  58. data/lib/akeyless/models/update_auth_method_cert_output.rb +219 -0
  59. data/lib/akeyless/models/update_auth_method_ldap.rb +14 -4
  60. data/lib/akeyless/models/update_auth_method_oidc.rb +23 -1
  61. data/lib/akeyless/models/update_output.rb +10 -1
  62. data/lib/akeyless/version.rb +1 -1
  63. data/lib/akeyless.rb +8 -0
  64. data/spec/models/cert_access_rules_spec.rb +82 -0
  65. data/spec/models/create_auth_method_cert_output_spec.rb +34 -0
  66. data/spec/models/create_auth_method_cert_spec.rb +124 -0
  67. data/spec/models/kmip_delete_server_spec.rb +40 -0
  68. data/spec/models/kmip_move_server_output_spec.rb +40 -0
  69. data/spec/models/kmip_move_server_spec.rb +46 -0
  70. data/spec/models/update_auth_method_cert_output_spec.rb +34 -0
  71. data/spec/models/update_auth_method_cert_spec.rb +130 -0
  72. metadata +34 -2
@@ -0,0 +1,50 @@
1
+ # Akeyless::UpdateAuthMethodCert
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **access_expires** | **Integer** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional][default to 0] |
8
+ | **bound_common_names** | **Array<String>** | A list of names. At least one must exist in the Common Name. Supports globbing. | [optional] |
9
+ | **bound_dns_sans** | **Array<String>** | A list of DNS names. At least one must exist in the SANs. Supports globbing. | [optional] |
10
+ | **bound_email_sans** | **Array<String>** | A list of Email Addresses. At least one must exist in the SANs. Supports globbing. | [optional] |
11
+ | **bound_extensions** | **Array<String>** | A list of extensions formatted as \"oid:value\". Expects the extension value to be some type of ASN1 encoded string. All values much match. Supports globbing on \"value\". | [optional] |
12
+ | **bound_ips** | **Array<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] |
13
+ | **bound_organizational_units** | **Array<String>** | A list of Organizational Units names. At least one must exist in the OU field. | [optional] |
14
+ | **bound_uri_sans** | **Array<String>** | A list of URIs. At least one must exist in the SANs. Supports globbing. | [optional] |
15
+ | **certificate_data** | **String** | The certificate data in base64, if no file was provided | [optional] |
16
+ | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
17
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
18
+ | **name** | **String** | Auth Method name | |
19
+ | **new_name** | **String** | Auth Method new name | [optional] |
20
+ | **revoked_cert_ids** | **Array<String>** | A list of revoked cert ids | [optional] |
21
+ | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
22
+ | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
23
+ | **unique_identifier** | **String** | A unique identifier (ID) value should be configured, such as common_name or organizational_unit Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. | |
24
+
25
+ ## Example
26
+
27
+ ```ruby
28
+ require 'akeyless'
29
+
30
+ instance = Akeyless::UpdateAuthMethodCert.new(
31
+ access_expires: null,
32
+ bound_common_names: null,
33
+ bound_dns_sans: null,
34
+ bound_email_sans: null,
35
+ bound_extensions: null,
36
+ bound_ips: null,
37
+ bound_organizational_units: null,
38
+ bound_uri_sans: null,
39
+ certificate_data: null,
40
+ force_sub_claims: null,
41
+ jwt_ttl: null,
42
+ name: null,
43
+ new_name: null,
44
+ revoked_cert_ids: null,
45
+ token: null,
46
+ uid_token: null,
47
+ unique_identifier: null
48
+ )
49
+ ```
50
+
@@ -0,0 +1,18 @@
1
+ # Akeyless::UpdateAuthMethodCertOutput
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **access_id** | **String** | | [optional] |
8
+
9
+ ## Example
10
+
11
+ ```ruby
12
+ require 'akeyless'
13
+
14
+ instance = Akeyless::UpdateAuthMethodCertOutput.new(
15
+ access_id: null
16
+ )
17
+ ```
18
+
@@ -13,6 +13,7 @@
13
13
  | **public_key_data** | **String** | A public key generated for LDAP authentication method on Akeyless in base64 format [RSA2048] | [optional] |
14
14
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
15
15
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
16
+ | **unique_identifier** | **String** | A unique identifier (ID) value should be configured for OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. | [optional] |
16
17
 
17
18
  ## Example
18
19
 
@@ -28,7 +29,8 @@ instance = Akeyless::UpdateAuthMethodLDAP.new(
28
29
  new_name: null,
29
30
  public_key_data: null,
30
31
  token: null,
31
- uid_token: null
32
+ uid_token: null,
33
+ unique_identifier: null
32
34
  )
33
35
  ```
34
36
 
@@ -14,6 +14,8 @@
14
14
  | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
15
15
  | **name** | **String** | Auth Method name | |
16
16
  | **new_name** | **String** | Auth Method new name | [optional] |
17
+ | **required_scopes** | **Array<String>** | RequiredScopes is a list of required scopes that the oidc method will request from the oidc provider and the user must approve | [optional] |
18
+ | **required_scopes_prefix** | **String** | RequiredScopesPrefix is a a prefix to add to all required-scopes when requesting them from the oidc server (for example, azures' Application ID URI) | [optional] |
17
19
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
18
20
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
19
21
  | **unique_identifier** | **String** | A unique identifier (ID) value should be configured for OIDC, OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. | |
@@ -34,6 +36,8 @@ instance = Akeyless::UpdateAuthMethodOIDC.new(
34
36
  jwt_ttl: null,
35
37
  name: null,
36
38
  new_name: null,
39
+ required_scopes: null,
40
+ required_scopes_prefix: null,
37
41
  token: null,
38
42
  uid_token: null,
39
43
  unique_identifier: null
data/docs/UpdateOutput.md CHANGED
@@ -4,6 +4,7 @@
4
4
 
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
+ | **changelog** | **String** | | [optional] |
7
8
  | **latest** | **String** | | [optional] |
8
9
  | **updated** | **Boolean** | | [optional] |
9
10
 
@@ -13,6 +14,7 @@
13
14
  require 'akeyless'
14
15
 
15
16
  instance = Akeyless::UpdateOutput.new(
17
+ changelog: null,
16
18
  latest: null,
17
19
  updated: null
18
20
  )
data/docs/V2Api.md CHANGED
@@ -13,6 +13,7 @@ All URIs are relative to *https://api.akeyless.io*
13
13
  | [**create_auth_method**](V2Api.md#create_auth_method) | **POST** /create-auth-method | |
14
14
  | [**create_auth_method_awsiam**](V2Api.md#create_auth_method_awsiam) | **POST** /create-auth-method-aws-iam | |
15
15
  | [**create_auth_method_azure_ad**](V2Api.md#create_auth_method_azure_ad) | **POST** /create-auth-method-azure-ad | |
16
+ | [**create_auth_method_cert**](V2Api.md#create_auth_method_cert) | **POST** /create-auth-method-cert | |
16
17
  | [**create_auth_method_gcp**](V2Api.md#create_auth_method_gcp) | **POST** /create-auth-method-gcp | |
17
18
  | [**create_auth_method_huawei**](V2Api.md#create_auth_method_huawei) | **POST** /create-auth-method-huawei | |
18
19
  | [**create_auth_method_k8_s**](V2Api.md#create_auth_method_k8_s) | **POST** /create-auth-method-k8s | |
@@ -143,9 +144,11 @@ All URIs are relative to *https://api.akeyless.io*
143
144
  | [**kmip_client_set_rule**](V2Api.md#kmip_client_set_rule) | **POST** /kmip-client-set-rule | |
144
145
  | [**kmip_create_client**](V2Api.md#kmip_create_client) | **POST** /kmip-create-client | |
145
146
  | [**kmip_delete_client**](V2Api.md#kmip_delete_client) | **POST** /kmip-delete-client | |
147
+ | [**kmip_delete_server**](V2Api.md#kmip_delete_server) | **DELETE** /kmip-delete-environment | |
146
148
  | [**kmip_describe_client**](V2Api.md#kmip_describe_client) | **POST** /kmip-get-client | |
147
149
  | [**kmip_describe_server**](V2Api.md#kmip_describe_server) | **POST** /kmip-get-environment | |
148
150
  | [**kmip_list_clients**](V2Api.md#kmip_list_clients) | **POST** /kmip-list-clients | |
151
+ | [**kmip_move_server**](V2Api.md#kmip_move_server) | **POST** /kmip-move-environment | |
149
152
  | [**kmip_renew_client_certificate**](V2Api.md#kmip_renew_client_certificate) | **POST** /kmip-renew-client | |
150
153
  | [**kmip_renew_server_certificate**](V2Api.md#kmip_renew_server_certificate) | **POST** /kmip-renew-environment | |
151
154
  | [**kmip_server_setup**](V2Api.md#kmip_server_setup) | **POST** /kmip-create-environment | |
@@ -178,6 +181,7 @@ All URIs are relative to *https://api.akeyless.io*
178
181
  | [**update_auth_method**](V2Api.md#update_auth_method) | **POST** /update-auth-method | |
179
182
  | [**update_auth_method_awsiam**](V2Api.md#update_auth_method_awsiam) | **POST** /update-auth-method-aws-iam | |
180
183
  | [**update_auth_method_azure_ad**](V2Api.md#update_auth_method_azure_ad) | **POST** /update-auth-method-azure-ad | |
184
+ | [**update_auth_method_cert**](V2Api.md#update_auth_method_cert) | **POST** /update-auth-method-cert | |
181
185
  | [**update_auth_method_gcp**](V2Api.md#update_auth_method_gcp) | **POST** /update-auth-method-gcp | |
182
186
  | [**update_auth_method_k8_s**](V2Api.md#update_auth_method_k8_s) | **POST** /update-auth-method-k8s | |
183
187
  | [**update_auth_method_ldap**](V2Api.md#update_auth_method_ldap) | **POST** /update-auth-method-ldap | |
@@ -777,6 +781,68 @@ No authorization required
777
781
  - **Accept**: application/json
778
782
 
779
783
 
784
+ ## create_auth_method_cert
785
+
786
+ > <CreateAuthMethodCertOutput> create_auth_method_cert(body)
787
+
788
+
789
+
790
+ ### Examples
791
+
792
+ ```ruby
793
+ require 'time'
794
+ require 'akeyless'
795
+
796
+ api_instance = Akeyless::V2Api.new
797
+ body = Akeyless::CreateAuthMethodCert.new({name: 'name_example', unique_identifier: 'unique_identifier_example'}) # CreateAuthMethodCert |
798
+
799
+ begin
800
+
801
+ result = api_instance.create_auth_method_cert(body)
802
+ p result
803
+ rescue Akeyless::ApiError => e
804
+ puts "Error when calling V2Api->create_auth_method_cert: #{e}"
805
+ end
806
+ ```
807
+
808
+ #### Using the create_auth_method_cert_with_http_info variant
809
+
810
+ This returns an Array which contains the response data, status code and headers.
811
+
812
+ > <Array(<CreateAuthMethodCertOutput>, Integer, Hash)> create_auth_method_cert_with_http_info(body)
813
+
814
+ ```ruby
815
+ begin
816
+
817
+ data, status_code, headers = api_instance.create_auth_method_cert_with_http_info(body)
818
+ p status_code # => 2xx
819
+ p headers # => { ... }
820
+ p data # => <CreateAuthMethodCertOutput>
821
+ rescue Akeyless::ApiError => e
822
+ puts "Error when calling V2Api->create_auth_method_cert_with_http_info: #{e}"
823
+ end
824
+ ```
825
+
826
+ ### Parameters
827
+
828
+ | Name | Type | Description | Notes |
829
+ | ---- | ---- | ----------- | ----- |
830
+ | **body** | [**CreateAuthMethodCert**](CreateAuthMethodCert.md) | | |
831
+
832
+ ### Return type
833
+
834
+ [**CreateAuthMethodCertOutput**](CreateAuthMethodCertOutput.md)
835
+
836
+ ### Authorization
837
+
838
+ No authorization required
839
+
840
+ ### HTTP request headers
841
+
842
+ - **Content-Type**: application/json
843
+ - **Accept**: application/json
844
+
845
+
780
846
  ## create_auth_method_gcp
781
847
 
782
848
  > <CreateAuthMethodGCPOutput> create_auth_method_gcp(body)
@@ -8844,6 +8910,70 @@ No authorization required
8844
8910
  - **Accept**: application/json
8845
8911
 
8846
8912
 
8913
+ ## kmip_delete_server
8914
+
8915
+ > Object kmip_delete_server(opts)
8916
+
8917
+
8918
+
8919
+ ### Examples
8920
+
8921
+ ```ruby
8922
+ require 'time'
8923
+ require 'akeyless'
8924
+
8925
+ api_instance = Akeyless::V2Api.new
8926
+ opts = {
8927
+ body: Akeyless::KmipDeleteServer.new # KmipDeleteServer |
8928
+ }
8929
+
8930
+ begin
8931
+
8932
+ result = api_instance.kmip_delete_server(opts)
8933
+ p result
8934
+ rescue Akeyless::ApiError => e
8935
+ puts "Error when calling V2Api->kmip_delete_server: #{e}"
8936
+ end
8937
+ ```
8938
+
8939
+ #### Using the kmip_delete_server_with_http_info variant
8940
+
8941
+ This returns an Array which contains the response data, status code and headers.
8942
+
8943
+ > <Array(Object, Integer, Hash)> kmip_delete_server_with_http_info(opts)
8944
+
8945
+ ```ruby
8946
+ begin
8947
+
8948
+ data, status_code, headers = api_instance.kmip_delete_server_with_http_info(opts)
8949
+ p status_code # => 2xx
8950
+ p headers # => { ... }
8951
+ p data # => Object
8952
+ rescue Akeyless::ApiError => e
8953
+ puts "Error when calling V2Api->kmip_delete_server_with_http_info: #{e}"
8954
+ end
8955
+ ```
8956
+
8957
+ ### Parameters
8958
+
8959
+ | Name | Type | Description | Notes |
8960
+ | ---- | ---- | ----------- | ----- |
8961
+ | **body** | [**KmipDeleteServer**](KmipDeleteServer.md) | | [optional] |
8962
+
8963
+ ### Return type
8964
+
8965
+ **Object**
8966
+
8967
+ ### Authorization
8968
+
8969
+ No authorization required
8970
+
8971
+ ### HTTP request headers
8972
+
8973
+ - **Content-Type**: application/json
8974
+ - **Accept**: application/json
8975
+
8976
+
8847
8977
  ## kmip_describe_client
8848
8978
 
8849
8979
  > <KMIPClientGetResponse> kmip_describe_client(opts)
@@ -9036,6 +9166,70 @@ No authorization required
9036
9166
  - **Accept**: application/json
9037
9167
 
9038
9168
 
9169
+ ## kmip_move_server
9170
+
9171
+ > <KmipMoveServerOutput> kmip_move_server(opts)
9172
+
9173
+
9174
+
9175
+ ### Examples
9176
+
9177
+ ```ruby
9178
+ require 'time'
9179
+ require 'akeyless'
9180
+
9181
+ api_instance = Akeyless::V2Api.new
9182
+ opts = {
9183
+ body: Akeyless::KmipMoveServer.new # KmipMoveServer |
9184
+ }
9185
+
9186
+ begin
9187
+
9188
+ result = api_instance.kmip_move_server(opts)
9189
+ p result
9190
+ rescue Akeyless::ApiError => e
9191
+ puts "Error when calling V2Api->kmip_move_server: #{e}"
9192
+ end
9193
+ ```
9194
+
9195
+ #### Using the kmip_move_server_with_http_info variant
9196
+
9197
+ This returns an Array which contains the response data, status code and headers.
9198
+
9199
+ > <Array(<KmipMoveServerOutput>, Integer, Hash)> kmip_move_server_with_http_info(opts)
9200
+
9201
+ ```ruby
9202
+ begin
9203
+
9204
+ data, status_code, headers = api_instance.kmip_move_server_with_http_info(opts)
9205
+ p status_code # => 2xx
9206
+ p headers # => { ... }
9207
+ p data # => <KmipMoveServerOutput>
9208
+ rescue Akeyless::ApiError => e
9209
+ puts "Error when calling V2Api->kmip_move_server_with_http_info: #{e}"
9210
+ end
9211
+ ```
9212
+
9213
+ ### Parameters
9214
+
9215
+ | Name | Type | Description | Notes |
9216
+ | ---- | ---- | ----------- | ----- |
9217
+ | **body** | [**KmipMoveServer**](KmipMoveServer.md) | | [optional] |
9218
+
9219
+ ### Return type
9220
+
9221
+ [**KmipMoveServerOutput**](KmipMoveServerOutput.md)
9222
+
9223
+ ### Authorization
9224
+
9225
+ No authorization required
9226
+
9227
+ ### HTTP request headers
9228
+
9229
+ - **Content-Type**: application/json
9230
+ - **Accept**: application/json
9231
+
9232
+
9039
9233
  ## kmip_renew_client_certificate
9040
9234
 
9041
9235
  > <KmipRenewClientCertificateOutput> kmip_renew_client_certificate(opts)
@@ -11027,6 +11221,68 @@ No authorization required
11027
11221
  - **Accept**: application/json
11028
11222
 
11029
11223
 
11224
+ ## update_auth_method_cert
11225
+
11226
+ > <UpdateAuthMethodCertOutput> update_auth_method_cert(body)
11227
+
11228
+
11229
+
11230
+ ### Examples
11231
+
11232
+ ```ruby
11233
+ require 'time'
11234
+ require 'akeyless'
11235
+
11236
+ api_instance = Akeyless::V2Api.new
11237
+ body = Akeyless::UpdateAuthMethodCert.new({name: 'name_example', unique_identifier: 'unique_identifier_example'}) # UpdateAuthMethodCert |
11238
+
11239
+ begin
11240
+
11241
+ result = api_instance.update_auth_method_cert(body)
11242
+ p result
11243
+ rescue Akeyless::ApiError => e
11244
+ puts "Error when calling V2Api->update_auth_method_cert: #{e}"
11245
+ end
11246
+ ```
11247
+
11248
+ #### Using the update_auth_method_cert_with_http_info variant
11249
+
11250
+ This returns an Array which contains the response data, status code and headers.
11251
+
11252
+ > <Array(<UpdateAuthMethodCertOutput>, Integer, Hash)> update_auth_method_cert_with_http_info(body)
11253
+
11254
+ ```ruby
11255
+ begin
11256
+
11257
+ data, status_code, headers = api_instance.update_auth_method_cert_with_http_info(body)
11258
+ p status_code # => 2xx
11259
+ p headers # => { ... }
11260
+ p data # => <UpdateAuthMethodCertOutput>
11261
+ rescue Akeyless::ApiError => e
11262
+ puts "Error when calling V2Api->update_auth_method_cert_with_http_info: #{e}"
11263
+ end
11264
+ ```
11265
+
11266
+ ### Parameters
11267
+
11268
+ | Name | Type | Description | Notes |
11269
+ | ---- | ---- | ----------- | ----- |
11270
+ | **body** | [**UpdateAuthMethodCert**](UpdateAuthMethodCert.md) | | |
11271
+
11272
+ ### Return type
11273
+
11274
+ [**UpdateAuthMethodCertOutput**](UpdateAuthMethodCertOutput.md)
11275
+
11276
+ ### Authorization
11277
+
11278
+ No authorization required
11279
+
11280
+ ### HTTP request headers
11281
+
11282
+ - **Content-Type**: application/json
11283
+ - **Accept**: application/json
11284
+
11285
+
11030
11286
  ## update_auth_method_gcp
11031
11287
 
11032
11288
  > Object update_auth_method_gcp(body)