akeyless 2.16.3 → 2.16.6

Sign up to get free protection for your applications and to get access to all the features.
Files changed (160) hide show
  1. checksums.yaml +4 -4
  2. data/README.md +39 -1
  3. data/docs/AwsS3LogForwardingConfig.md +2 -0
  4. data/docs/CreateAuthMethod.md +1 -1
  5. data/docs/CreateAuthMethodAWSIAM.md +1 -1
  6. data/docs/CreateAuthMethodAzureAD.md +1 -1
  7. data/docs/CreateAuthMethodCert.md +1 -1
  8. data/docs/CreateAuthMethodGCP.md +1 -1
  9. data/docs/CreateAuthMethodHuawei.md +1 -1
  10. data/docs/CreateAuthMethodK8S.md +1 -1
  11. data/docs/CreateAuthMethodLDAP.md +1 -1
  12. data/docs/CreateAuthMethodOAuth2.md +1 -1
  13. data/docs/CreateAuthMethodOIDC.md +1 -1
  14. data/docs/CreateAuthMethodSAML.md +1 -1
  15. data/docs/CreateAuthMethodUniversalIdentity.md +1 -1
  16. data/docs/CreateClassicKey.md +12 -0
  17. data/docs/CreateRotatedSecret.md +28 -0
  18. data/docs/CreateSalesforceTarget.md +42 -0
  19. data/docs/CreateSalesforceTargetOutput.md +18 -0
  20. data/docs/CreateTokenizer.md +42 -0
  21. data/docs/CreateTokenizerOutput.md +18 -0
  22. data/docs/Detokenize.md +26 -0
  23. data/docs/DetokenizeOutput.md +18 -0
  24. data/docs/DynamicSecretProducerInfo.md +2 -0
  25. data/docs/EmailTokenizerInfo.md +22 -0
  26. data/docs/GatewayCreateMigration.md +50 -0
  27. data/docs/GatewayDeleteMigration.md +22 -0
  28. data/docs/GatewayGetMigration.md +22 -0
  29. data/docs/GatewayMigrationCreateOutput.md +18 -0
  30. data/docs/GatewayMigrationDeleteOutput.md +18 -0
  31. data/docs/GatewayMigrationGetOutput.md +18 -0
  32. data/docs/GatewayMigrationUpdateOutput.md +18 -0
  33. data/docs/GatewayUpdateMigration.md +52 -0
  34. data/docs/GetSecretValue.md +2 -0
  35. data/docs/HashiPayload.md +2 -0
  36. data/docs/Item.md +2 -0
  37. data/docs/ItemGeneralInfo.md +5 -1
  38. data/docs/ListTargets.md +2 -0
  39. data/docs/LogForwardingConfigPart.md +0 -2
  40. data/docs/Producer.md +2 -0
  41. data/docs/RegexpTokenizerInfo.md +24 -0
  42. data/docs/RotateSecret.md +22 -0
  43. data/docs/RotatedSecretOutput.md +18 -0
  44. data/docs/SystemAccessCredentialsReplyObj.md +2 -0
  45. data/docs/TargetTypeDetailsInput.md +12 -0
  46. data/docs/Tokenize.md +26 -0
  47. data/docs/TokenizeOutput.md +20 -0
  48. data/docs/TokenizerInfo.md +18 -0
  49. data/docs/UpdateAuthMethod.md +1 -1
  50. data/docs/UpdateAuthMethodAWSIAM.md +1 -1
  51. data/docs/UpdateAuthMethodAzureAD.md +1 -1
  52. data/docs/UpdateAuthMethodCert.md +1 -1
  53. data/docs/UpdateAuthMethodGCP.md +1 -1
  54. data/docs/UpdateAuthMethodK8S.md +1 -1
  55. data/docs/UpdateAuthMethodLDAP.md +1 -1
  56. data/docs/UpdateAuthMethodOAuth2.md +1 -1
  57. data/docs/UpdateAuthMethodOIDC.md +1 -1
  58. data/docs/UpdateAuthMethodSAML.md +1 -1
  59. data/docs/UpdateAuthMethodUniversalIdentity.md +1 -1
  60. data/docs/UpdateRotatedSecret.md +28 -0
  61. data/docs/UpdateSalesforceTarget.md +48 -0
  62. data/docs/UpdateSalesforceTargetOutput.md +18 -0
  63. data/docs/UpdateTokenizer.md +46 -0
  64. data/docs/UpdateTokenizerOutput.md +18 -0
  65. data/docs/V2Api.md +762 -6
  66. data/docs/VaultlessTokenizerInfo.md +28 -0
  67. data/lib/akeyless/api/v2_api.rb +769 -1
  68. data/lib/akeyless/models/aws_s3_log_forwarding_config.rb +10 -1
  69. data/lib/akeyless/models/create_auth_method.rb +0 -2
  70. data/lib/akeyless/models/create_auth_method_awsiam.rb +0 -2
  71. data/lib/akeyless/models/create_auth_method_azure_ad.rb +0 -2
  72. data/lib/akeyless/models/create_auth_method_cert.rb +0 -2
  73. data/lib/akeyless/models/create_auth_method_gcp.rb +0 -2
  74. data/lib/akeyless/models/create_auth_method_huawei.rb +0 -2
  75. data/lib/akeyless/models/create_auth_method_k8_s.rb +0 -2
  76. data/lib/akeyless/models/create_auth_method_ldap.rb +0 -2
  77. data/lib/akeyless/models/create_auth_method_o_auth2.rb +0 -2
  78. data/lib/akeyless/models/create_auth_method_oidc.rb +0 -2
  79. data/lib/akeyless/models/create_auth_method_saml.rb +0 -2
  80. data/lib/akeyless/models/create_auth_method_universal_identity.rb +0 -2
  81. data/lib/akeyless/models/create_classic_key.rb +61 -1
  82. data/lib/akeyless/models/create_rotated_secret.rb +153 -1
  83. data/lib/akeyless/models/create_salesforce_target.rb +375 -0
  84. data/lib/akeyless/models/create_salesforce_target_output.rb +219 -0
  85. data/lib/akeyless/models/create_tokenizer.rb +358 -0
  86. data/lib/akeyless/models/create_tokenizer_output.rb +219 -0
  87. data/lib/akeyless/models/detokenize.rb +271 -0
  88. data/lib/akeyless/models/detokenize_output.rb +219 -0
  89. data/lib/akeyless/models/dynamic_secret_producer_info.rb +10 -1
  90. data/lib/akeyless/models/email_tokenizer_info.rb +241 -0
  91. data/lib/akeyless/models/gateway_create_migration.rb +374 -0
  92. data/lib/akeyless/models/gateway_delete_migration.rb +246 -0
  93. data/lib/akeyless/models/gateway_get_migration.rb +240 -0
  94. data/lib/akeyless/models/gateway_migration_create_output.rb +219 -0
  95. data/lib/akeyless/models/gateway_migration_delete_output.rb +219 -0
  96. data/lib/akeyless/models/gateway_migration_get_output.rb +219 -0
  97. data/lib/akeyless/models/gateway_migration_update_output.rb +219 -0
  98. data/lib/akeyless/models/gateway_update_migration.rb +383 -0
  99. data/lib/akeyless/models/gateway_update_producer_hana_db.rb +1 -1
  100. data/lib/akeyless/models/get_secret_value.rb +10 -1
  101. data/lib/akeyless/models/hashi_payload.rb +10 -1
  102. data/lib/akeyless/models/item.rb +10 -1
  103. data/lib/akeyless/models/item_general_info.rb +22 -4
  104. data/lib/akeyless/models/list_targets.rb +13 -1
  105. data/lib/akeyless/models/log_forwarding_config_part.rb +1 -10
  106. data/lib/akeyless/models/producer.rb +10 -1
  107. data/lib/akeyless/models/regexp_tokenizer_info.rb +251 -0
  108. data/lib/akeyless/models/rotate_secret.rb +245 -0
  109. data/lib/akeyless/models/rotated_secret_output.rb +219 -0
  110. data/lib/akeyless/models/system_access_credentials_reply_obj.rb +11 -1
  111. data/lib/akeyless/models/target_type_details_input.rb +59 -1
  112. data/lib/akeyless/models/tokenize.rb +271 -0
  113. data/lib/akeyless/models/tokenize_output.rb +228 -0
  114. data/lib/akeyless/models/tokenizer_info.rb +219 -0
  115. data/lib/akeyless/models/update_auth_method.rb +0 -2
  116. data/lib/akeyless/models/update_auth_method_awsiam.rb +0 -2
  117. data/lib/akeyless/models/update_auth_method_azure_ad.rb +0 -2
  118. data/lib/akeyless/models/update_auth_method_cert.rb +0 -2
  119. data/lib/akeyless/models/update_auth_method_gcp.rb +0 -2
  120. data/lib/akeyless/models/update_auth_method_k8_s.rb +0 -2
  121. data/lib/akeyless/models/update_auth_method_ldap.rb +0 -2
  122. data/lib/akeyless/models/update_auth_method_o_auth2.rb +0 -2
  123. data/lib/akeyless/models/update_auth_method_oidc.rb +0 -2
  124. data/lib/akeyless/models/update_auth_method_saml.rb +0 -2
  125. data/lib/akeyless/models/update_auth_method_universal_identity.rb +0 -2
  126. data/lib/akeyless/models/update_rotated_secret.rb +153 -1
  127. data/lib/akeyless/models/update_salesforce_target.rb +404 -0
  128. data/lib/akeyless/models/update_salesforce_target_output.rb +219 -0
  129. data/lib/akeyless/models/update_tokenizer.rb +382 -0
  130. data/lib/akeyless/models/update_tokenizer_output.rb +219 -0
  131. data/lib/akeyless/models/vaultless_tokenizer_info.rb +267 -0
  132. data/lib/akeyless/version.rb +1 -1
  133. data/lib/akeyless.rb +26 -0
  134. data/spec/models/create_salesforce_target_output_spec.rb +34 -0
  135. data/spec/models/create_salesforce_target_spec.rb +106 -0
  136. data/spec/models/create_tokenizer_output_spec.rb +34 -0
  137. data/spec/models/create_tokenizer_spec.rb +106 -0
  138. data/spec/models/detokenize_output_spec.rb +34 -0
  139. data/spec/models/detokenize_spec.rb +58 -0
  140. data/spec/models/email_tokenizer_info_spec.rb +46 -0
  141. data/spec/models/gateway_create_migration_spec.rb +130 -0
  142. data/spec/models/gateway_delete_migration_spec.rb +46 -0
  143. data/spec/models/gateway_get_migration_spec.rb +46 -0
  144. data/spec/models/gateway_migration_create_output_spec.rb +34 -0
  145. data/spec/models/gateway_migration_delete_output_spec.rb +34 -0
  146. data/spec/models/gateway_migration_get_output_spec.rb +34 -0
  147. data/spec/models/gateway_migration_update_output_spec.rb +34 -0
  148. data/spec/models/gateway_update_migration_spec.rb +136 -0
  149. data/spec/models/regexp_tokenizer_info_spec.rb +52 -0
  150. data/spec/models/rotate_secret_spec.rb +46 -0
  151. data/spec/models/rotated_secret_output_spec.rb +34 -0
  152. data/spec/models/tokenize_output_spec.rb +40 -0
  153. data/spec/models/tokenize_spec.rb +58 -0
  154. data/spec/models/tokenizer_info_spec.rb +34 -0
  155. data/spec/models/update_salesforce_target_output_spec.rb +34 -0
  156. data/spec/models/update_salesforce_target_spec.rb +124 -0
  157. data/spec/models/update_tokenizer_output_spec.rb +34 -0
  158. data/spec/models/update_tokenizer_spec.rb +118 -0
  159. data/spec/models/vaultless_tokenizer_info_spec.rb +64 -0
  160. metadata +563 -459
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: c25ab4d88ccd20dbec3e1f1d0dfb7ee19b13017809a9e32dd32eb2dbbcc2cb1b
4
- data.tar.gz: cf09f81bb8742dfa0b0e319bfc0a858050ecec3101aaafe4c0204ecc7f848d4d
3
+ metadata.gz: b8c4469dcad208afa58b4bda438f3c052a4a4a090c8ece0b3b0811b5352f9cd1
4
+ data.tar.gz: d6c4e51715be4e870e079d44475df16e886f6cefe4056b6cc850dc578d2007ac
5
5
  SHA512:
6
- metadata.gz: ae49b2be85d09389e34b387e61048542afb0be63abd7e1b372262a5e40fc601fb425e298477d87669f375a0dd1ef6b47d98f42749c23f2827849dd452dd83e98
7
- data.tar.gz: 89f550c7bafc3214eb3e28203409ee3791176ba5f6a7bdc481d1bfec8665c16f8302a499f166509a38aa1a805d85f3375803758abdb3326d4068073397ff6554
6
+ metadata.gz: 6f33bc074a16fa6cccbfe877be61f7ca5784b586d9a58cb188ae64be9e10307050279b8aeb61cb3cb16be5ae2c7b05e75136aa67bf6ea68cafb91b6dd25f8897
7
+ data.tar.gz: 9931e3fd16a27e7cd3dd4a63e623950df6d7aae3814c8ce6760f1c84405a785e61a78d5c0ddb386e0a2995f2f272094bd7a8150c8bad97e709618fc83a829b11
data/README.md CHANGED
@@ -7,7 +7,7 @@ The purpose of this application is to provide access to Akeyless API.
7
7
  This SDK is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project:
8
8
 
9
9
  - API version: 2.0
10
- - Package version: 2.16.3
10
+ - Package version: 2.16.6
11
11
  - Build package: org.openapitools.codegen.languages.RubyClientCodegen
12
12
  For more information, please visit [http://akeyless.io](http://akeyless.io)
13
13
 
@@ -94,9 +94,11 @@ Class | Method | HTTP request | Description
94
94
  *Akeyless::V2Api* | [**create_rabbit_mq_target**](docs/V2Api.md#create_rabbit_mq_target) | **POST** /create-rabbitmq-target |
95
95
  *Akeyless::V2Api* | [**create_role**](docs/V2Api.md#create_role) | **POST** /create-role |
96
96
  *Akeyless::V2Api* | [**create_rotated_secret**](docs/V2Api.md#create_rotated_secret) | **POST** /create-rotated-secret |
97
+ *Akeyless::V2Api* | [**create_salesforce_target**](docs/V2Api.md#create_salesforce_target) | **POST** /create-salesforce-target |
97
98
  *Akeyless::V2Api* | [**create_secret**](docs/V2Api.md#create_secret) | **POST** /create-secret |
98
99
  *Akeyless::V2Api* | [**create_ssh_cert_issuer**](docs/V2Api.md#create_ssh_cert_issuer) | **POST** /create-ssh-cert-issuer |
99
100
  *Akeyless::V2Api* | [**create_ssh_target**](docs/V2Api.md#create_ssh_target) | **POST** /create-ssh-target |
101
+ *Akeyless::V2Api* | [**create_tokenizer**](docs/V2Api.md#create_tokenizer) | **POST** /create-tokenizer |
100
102
  *Akeyless::V2Api* | [**create_web_target**](docs/V2Api.md#create_web_target) | **POST** /create-web-target |
101
103
  *Akeyless::V2Api* | [**createldap_target**](docs/V2Api.md#createldap_target) | **POST** /create-ldap-target |
102
104
  *Akeyless::V2Api* | [**decrypt**](docs/V2Api.md#decrypt) | **POST** /decrypt |
@@ -115,10 +117,12 @@ Class | Method | HTTP request | Description
115
117
  *Akeyless::V2Api* | [**delete_targets**](docs/V2Api.md#delete_targets) | **POST** /delete-targets |
116
118
  *Akeyless::V2Api* | [**describe_item**](docs/V2Api.md#describe_item) | **POST** /describe-item |
117
119
  *Akeyless::V2Api* | [**describe_permissions**](docs/V2Api.md#describe_permissions) | **POST** /describe-permissions |
120
+ *Akeyless::V2Api* | [**detokenize**](docs/V2Api.md#detokenize) | **POST** /detokenize |
118
121
  *Akeyless::V2Api* | [**encrypt**](docs/V2Api.md#encrypt) | **POST** /encrypt |
119
122
  *Akeyless::V2Api* | [**encrypt_pkcs1**](docs/V2Api.md#encrypt_pkcs1) | **POST** /encrypt-pkcs1 |
120
123
  *Akeyless::V2Api* | [**encrypt_with_classic_key**](docs/V2Api.md#encrypt_with_classic_key) | **POST** /encrypt-with-classic-key |
121
124
  *Akeyless::V2Api* | [**gateway_create_k8_s_auth_config**](docs/V2Api.md#gateway_create_k8_s_auth_config) | **POST** /gateway-create-k8s-auth-config |
125
+ *Akeyless::V2Api* | [**gateway_create_migration**](docs/V2Api.md#gateway_create_migration) | **POST** /gateway-create-migration |
122
126
  *Akeyless::V2Api* | [**gateway_create_producer_artifactory**](docs/V2Api.md#gateway_create_producer_artifactory) | **POST** /gateway-create-producer-artifactory |
123
127
  *Akeyless::V2Api* | [**gateway_create_producer_aws**](docs/V2Api.md#gateway_create_producer_aws) | **POST** /gateway-create-producer-aws |
124
128
  *Akeyless::V2Api* | [**gateway_create_producer_azure**](docs/V2Api.md#gateway_create_producer_azure) | **POST** /gateway-create-producer-azure |
@@ -144,9 +148,11 @@ Class | Method | HTTP request | Description
144
148
  *Akeyless::V2Api* | [**gateway_create_producer_snowflake**](docs/V2Api.md#gateway_create_producer_snowflake) | **POST** /gateway-create-producer-snowflake |
145
149
  *Akeyless::V2Api* | [**gateway_delete_allowed_management_access**](docs/V2Api.md#gateway_delete_allowed_management_access) | **POST** /gateway-delete-allowed-management-access |
146
150
  *Akeyless::V2Api* | [**gateway_delete_k8_s_auth_config**](docs/V2Api.md#gateway_delete_k8_s_auth_config) | **POST** /gateway-delete-k8s-auth-config |
151
+ *Akeyless::V2Api* | [**gateway_delete_migration**](docs/V2Api.md#gateway_delete_migration) | **POST** /gateway-delete-migration |
147
152
  *Akeyless::V2Api* | [**gateway_delete_producer**](docs/V2Api.md#gateway_delete_producer) | **POST** /gateway-delete-producer |
148
153
  *Akeyless::V2Api* | [**gateway_get_config**](docs/V2Api.md#gateway_get_config) | **POST** /gateway-get-config |
149
154
  *Akeyless::V2Api* | [**gateway_get_k8_s_auth_config**](docs/V2Api.md#gateway_get_k8_s_auth_config) | **POST** /gateway-get-k8s-auth-config |
155
+ *Akeyless::V2Api* | [**gateway_get_migration**](docs/V2Api.md#gateway_get_migration) | **POST** /gateway-get-migration |
150
156
  *Akeyless::V2Api* | [**gateway_get_producer**](docs/V2Api.md#gateway_get_producer) | **POST** /gateway-get-producer |
151
157
  *Akeyless::V2Api* | [**gateway_get_tmp_users**](docs/V2Api.md#gateway_get_tmp_users) | **POST** /gateway-get-producer-tmp-creds |
152
158
  *Akeyless::V2Api* | [**gateway_list_allowed_management_access**](docs/V2Api.md#gateway_list_allowed_management_access) | **POST** /gateway-list-allowed-management-access |
@@ -158,6 +164,7 @@ Class | Method | HTTP request | Description
158
164
  *Akeyless::V2Api* | [**gateway_sync_migration**](docs/V2Api.md#gateway_sync_migration) | **POST** /gateway-sync-migration |
159
165
  *Akeyless::V2Api* | [**gateway_update_item**](docs/V2Api.md#gateway_update_item) | **POST** /gateway-update-item |
160
166
  *Akeyless::V2Api* | [**gateway_update_k8_s_auth_config**](docs/V2Api.md#gateway_update_k8_s_auth_config) | **POST** /gateway-update-k8s-auth-config |
167
+ *Akeyless::V2Api* | [**gateway_update_migration**](docs/V2Api.md#gateway_update_migration) | **POST** /gateway-update-migration |
161
168
  *Akeyless::V2Api* | [**gateway_update_producer_artifactory**](docs/V2Api.md#gateway_update_producer_artifactory) | **POST** /gateway-update-producer-artifactory |
162
169
  *Akeyless::V2Api* | [**gateway_update_producer_aws**](docs/V2Api.md#gateway_update_producer_aws) | **POST** /gateway-update-producer-aws |
163
170
  *Akeyless::V2Api* | [**gateway_update_producer_azure**](docs/V2Api.md#gateway_update_producer_azure) | **POST** /gateway-update-producer-azure |
@@ -169,6 +176,7 @@ Class | Method | HTTP request | Description
169
176
  *Akeyless::V2Api* | [**gateway_update_producer_gcp**](docs/V2Api.md#gateway_update_producer_gcp) | **POST** /gateway-update-producer-gcp |
170
177
  *Akeyless::V2Api* | [**gateway_update_producer_github**](docs/V2Api.md#gateway_update_producer_github) | **POST** /gateway-update-producer-github |
171
178
  *Akeyless::V2Api* | [**gateway_update_producer_gke**](docs/V2Api.md#gateway_update_producer_gke) | **POST** /gateway-update-producer-gke |
179
+ *Akeyless::V2Api* | [**gateway_update_producer_hana_db**](docs/V2Api.md#gateway_update_producer_hana_db) | **POST** /gateway-update-producer-hana |
172
180
  *Akeyless::V2Api* | [**gateway_update_producer_ldap**](docs/V2Api.md#gateway_update_producer_ldap) | **POST** /gateway-update-producer-ldap |
173
181
  *Akeyless::V2Api* | [**gateway_update_producer_mongo**](docs/V2Api.md#gateway_update_producer_mongo) | **POST** /gateway-update-producer-mongo |
174
182
  *Akeyless::V2Api* | [**gateway_update_producer_mssql**](docs/V2Api.md#gateway_update_producer_mssql) | **POST** /gateway-update-producer-mssql |
@@ -219,12 +227,14 @@ Class | Method | HTTP request | Description
219
227
  *Akeyless::V2Api* | [**revoke_creds**](docs/V2Api.md#revoke_creds) | **POST** /revoke-creds |
220
228
  *Akeyless::V2Api* | [**rollback_secret**](docs/V2Api.md#rollback_secret) | **POST** /rollback-secret |
221
229
  *Akeyless::V2Api* | [**rotate_key**](docs/V2Api.md#rotate_key) | **POST** /rotate-key |
230
+ *Akeyless::V2Api* | [**rotate_secret**](docs/V2Api.md#rotate_secret) | **POST** /gateway-rotate-secret |
222
231
  *Akeyless::V2Api* | [**set_item_state**](docs/V2Api.md#set_item_state) | **POST** /set-item-state |
223
232
  *Akeyless::V2Api* | [**set_role_rule**](docs/V2Api.md#set_role_rule) | **POST** /set-role-rule |
224
233
  *Akeyless::V2Api* | [**sign_jwt_with_classic_key**](docs/V2Api.md#sign_jwt_with_classic_key) | **POST** /sign-jwt-with-classic-key |
225
234
  *Akeyless::V2Api* | [**sign_pkcs1**](docs/V2Api.md#sign_pkcs1) | **POST** /sign-pkcs1 |
226
235
  *Akeyless::V2Api* | [**sign_pki_cert_with_classic_key**](docs/V2Api.md#sign_pki_cert_with_classic_key) | **POST** /sign-pki-cert-with-classic-key |
227
236
  *Akeyless::V2Api* | [**static_creds_auth**](docs/V2Api.md#static_creds_auth) | **POST** /static-creds-auth |
237
+ *Akeyless::V2Api* | [**tokenize**](docs/V2Api.md#tokenize) | **POST** /tokenize |
228
238
  *Akeyless::V2Api* | [**uid_create_child_token**](docs/V2Api.md#uid_create_child_token) | **POST** /uid-create-child-token |
229
239
  *Akeyless::V2Api* | [**uid_generate_token**](docs/V2Api.md#uid_generate_token) | **POST** /uid-generate-token |
230
240
  *Akeyless::V2Api* | [**uid_list_children**](docs/V2Api.md#uid_list_children) | **POST** /uid-list-children |
@@ -263,12 +273,14 @@ Class | Method | HTTP request | Description
263
273
  *Akeyless::V2Api* | [**update_role**](docs/V2Api.md#update_role) | **POST** /update-role |
264
274
  *Akeyless::V2Api* | [**update_rotated_secret**](docs/V2Api.md#update_rotated_secret) | **POST** /update-rotated-secret |
265
275
  *Akeyless::V2Api* | [**update_rotation_settings**](docs/V2Api.md#update_rotation_settings) | **POST** /update-rotation-settingsrotate-key |
276
+ *Akeyless::V2Api* | [**update_salesforce_target**](docs/V2Api.md#update_salesforce_target) | **POST** /update-salesforce-target |
266
277
  *Akeyless::V2Api* | [**update_secret_val**](docs/V2Api.md#update_secret_val) | **POST** /update-secret-val |
267
278
  *Akeyless::V2Api* | [**update_ssh_cert_issuer**](docs/V2Api.md#update_ssh_cert_issuer) | **POST** /update-ssh-cert-issuer |
268
279
  *Akeyless::V2Api* | [**update_ssh_target**](docs/V2Api.md#update_ssh_target) | **POST** /update-ssh-target |
269
280
  *Akeyless::V2Api* | [**update_ssh_target_details**](docs/V2Api.md#update_ssh_target_details) | **POST** /update-ssh-target-details |
270
281
  *Akeyless::V2Api* | [**update_target**](docs/V2Api.md#update_target) | **POST** /update-target |
271
282
  *Akeyless::V2Api* | [**update_target_details**](docs/V2Api.md#update_target_details) | **POST** /update-target-details |
283
+ *Akeyless::V2Api* | [**update_tokenizer**](docs/V2Api.md#update_tokenizer) | **POST** /update-tokenizer |
272
284
  *Akeyless::V2Api* | [**update_web_target**](docs/V2Api.md#update_web_target) | **POST** /update-web-target |
273
285
  *Akeyless::V2Api* | [**update_web_target_details**](docs/V2Api.md#update_web_target_details) | **POST** /update-web-target-details |
274
286
  *Akeyless::V2Api* | [**upload_rsa**](docs/V2Api.md#upload_rsa) | **POST** /upload-rsa |
@@ -378,9 +390,13 @@ Class | Method | HTTP request | Description
378
390
  - [Akeyless::CreateSSHCertIssuerOutput](docs/CreateSSHCertIssuerOutput.md)
379
391
  - [Akeyless::CreateSSHTarget](docs/CreateSSHTarget.md)
380
392
  - [Akeyless::CreateSSHTargetOutput](docs/CreateSSHTargetOutput.md)
393
+ - [Akeyless::CreateSalesforceTarget](docs/CreateSalesforceTarget.md)
394
+ - [Akeyless::CreateSalesforceTargetOutput](docs/CreateSalesforceTargetOutput.md)
381
395
  - [Akeyless::CreateSecret](docs/CreateSecret.md)
382
396
  - [Akeyless::CreateSecretOutput](docs/CreateSecretOutput.md)
383
397
  - [Akeyless::CreateTargetItemAssocOutput](docs/CreateTargetItemAssocOutput.md)
398
+ - [Akeyless::CreateTokenizer](docs/CreateTokenizer.md)
399
+ - [Akeyless::CreateTokenizerOutput](docs/CreateTokenizerOutput.md)
384
400
  - [Akeyless::CreateWebTarget](docs/CreateWebTarget.md)
385
401
  - [Akeyless::CreateWebTargetOutput](docs/CreateWebTargetOutput.md)
386
402
  - [Akeyless::CustomerFragment](docs/CustomerFragment.md)
@@ -416,9 +432,12 @@ Class | Method | HTTP request | Description
416
432
  - [Akeyless::DescribeItem](docs/DescribeItem.md)
417
433
  - [Akeyless::DescribePermissions](docs/DescribePermissions.md)
418
434
  - [Akeyless::DescribePermissionsOutput](docs/DescribePermissionsOutput.md)
435
+ - [Akeyless::Detokenize](docs/Detokenize.md)
436
+ - [Akeyless::DetokenizeOutput](docs/DetokenizeOutput.md)
419
437
  - [Akeyless::DynamicSecretProducerInfo](docs/DynamicSecretProducerInfo.md)
420
438
  - [Akeyless::ElasticsearchLogForwardingConfig](docs/ElasticsearchLogForwardingConfig.md)
421
439
  - [Akeyless::EmailPassAccessRules](docs/EmailPassAccessRules.md)
440
+ - [Akeyless::EmailTokenizerInfo](docs/EmailTokenizerInfo.md)
422
441
  - [Akeyless::Encrypt](docs/Encrypt.md)
423
442
  - [Akeyless::EncryptFile](docs/EncryptFile.md)
424
443
  - [Akeyless::EncryptFileOutput](docs/EncryptFileOutput.md)
@@ -432,6 +451,7 @@ Class | Method | HTTP request | Description
432
451
  - [Akeyless::GatewayAddAllowedManagementAccess](docs/GatewayAddAllowedManagementAccess.md)
433
452
  - [Akeyless::GatewayCreateK8SAuthConfig](docs/GatewayCreateK8SAuthConfig.md)
434
453
  - [Akeyless::GatewayCreateK8SAuthConfigOutput](docs/GatewayCreateK8SAuthConfigOutput.md)
454
+ - [Akeyless::GatewayCreateMigration](docs/GatewayCreateMigration.md)
435
455
  - [Akeyless::GatewayCreateProducerArtifactory](docs/GatewayCreateProducerArtifactory.md)
436
456
  - [Akeyless::GatewayCreateProducerArtifactoryOutput](docs/GatewayCreateProducerArtifactoryOutput.md)
437
457
  - [Akeyless::GatewayCreateProducerAws](docs/GatewayCreateProducerAws.md)
@@ -483,19 +503,25 @@ Class | Method | HTTP request | Description
483
503
  - [Akeyless::GatewayDeleteAllowedManagementAccess](docs/GatewayDeleteAllowedManagementAccess.md)
484
504
  - [Akeyless::GatewayDeleteK8SAuthConfig](docs/GatewayDeleteK8SAuthConfig.md)
485
505
  - [Akeyless::GatewayDeleteK8SAuthConfigOutput](docs/GatewayDeleteK8SAuthConfigOutput.md)
506
+ - [Akeyless::GatewayDeleteMigration](docs/GatewayDeleteMigration.md)
486
507
  - [Akeyless::GatewayDeleteProducer](docs/GatewayDeleteProducer.md)
487
508
  - [Akeyless::GatewayDeleteProducerOutput](docs/GatewayDeleteProducerOutput.md)
488
509
  - [Akeyless::GatewayGetConfig](docs/GatewayGetConfig.md)
489
510
  - [Akeyless::GatewayGetK8SAuthConfig](docs/GatewayGetK8SAuthConfig.md)
490
511
  - [Akeyless::GatewayGetK8SAuthConfigOutput](docs/GatewayGetK8SAuthConfigOutput.md)
512
+ - [Akeyless::GatewayGetMigration](docs/GatewayGetMigration.md)
491
513
  - [Akeyless::GatewayGetProducer](docs/GatewayGetProducer.md)
492
514
  - [Akeyless::GatewayGetTmpUsers](docs/GatewayGetTmpUsers.md)
493
515
  - [Akeyless::GatewayListAllowedManagementAccess](docs/GatewayListAllowedManagementAccess.md)
494
516
  - [Akeyless::GatewayListMigration](docs/GatewayListMigration.md)
495
517
  - [Akeyless::GatewayListProducers](docs/GatewayListProducers.md)
496
518
  - [Akeyless::GatewayMessageQueueInfo](docs/GatewayMessageQueueInfo.md)
519
+ - [Akeyless::GatewayMigrationCreateOutput](docs/GatewayMigrationCreateOutput.md)
520
+ - [Akeyless::GatewayMigrationDeleteOutput](docs/GatewayMigrationDeleteOutput.md)
521
+ - [Akeyless::GatewayMigrationGetOutput](docs/GatewayMigrationGetOutput.md)
497
522
  - [Akeyless::GatewayMigrationListOutput](docs/GatewayMigrationListOutput.md)
498
523
  - [Akeyless::GatewayMigrationSyncOutput](docs/GatewayMigrationSyncOutput.md)
524
+ - [Akeyless::GatewayMigrationUpdateOutput](docs/GatewayMigrationUpdateOutput.md)
499
525
  - [Akeyless::GatewayRevokeTmpUsers](docs/GatewayRevokeTmpUsers.md)
500
526
  - [Akeyless::GatewayStartProducer](docs/GatewayStartProducer.md)
501
527
  - [Akeyless::GatewayStartProducerOutput](docs/GatewayStartProducerOutput.md)
@@ -506,6 +532,7 @@ Class | Method | HTTP request | Description
506
532
  - [Akeyless::GatewayUpdateItemOutput](docs/GatewayUpdateItemOutput.md)
507
533
  - [Akeyless::GatewayUpdateK8SAuthConfig](docs/GatewayUpdateK8SAuthConfig.md)
508
534
  - [Akeyless::GatewayUpdateK8SAuthConfigOutput](docs/GatewayUpdateK8SAuthConfigOutput.md)
535
+ - [Akeyless::GatewayUpdateMigration](docs/GatewayUpdateMigration.md)
509
536
  - [Akeyless::GatewayUpdateProducerArtifactory](docs/GatewayUpdateProducerArtifactory.md)
510
537
  - [Akeyless::GatewayUpdateProducerArtifactoryOutput](docs/GatewayUpdateProducerArtifactoryOutput.md)
511
538
  - [Akeyless::GatewayUpdateProducerAws](docs/GatewayUpdateProducerAws.md)
@@ -654,6 +681,7 @@ Class | Method | HTTP request | Description
654
681
  - [Akeyless::RawCreds](docs/RawCreds.md)
655
682
  - [Akeyless::RefreshKey](docs/RefreshKey.md)
656
683
  - [Akeyless::RefreshKeyOutput](docs/RefreshKeyOutput.md)
684
+ - [Akeyless::RegexpTokenizerInfo](docs/RegexpTokenizerInfo.md)
657
685
  - [Akeyless::RequiredActivity](docs/RequiredActivity.md)
658
686
  - [Akeyless::ReverseRBAC](docs/ReverseRBAC.md)
659
687
  - [Akeyless::ReverseRBACClient](docs/ReverseRBACClient.md)
@@ -665,7 +693,9 @@ Class | Method | HTTP request | Description
665
693
  - [Akeyless::RollbackSecretOutput](docs/RollbackSecretOutput.md)
666
694
  - [Akeyless::RotateKey](docs/RotateKey.md)
667
695
  - [Akeyless::RotateKeyOutput](docs/RotateKeyOutput.md)
696
+ - [Akeyless::RotateSecret](docs/RotateSecret.md)
668
697
  - [Akeyless::RotatedSecretDetailsInfo](docs/RotatedSecretDetailsInfo.md)
698
+ - [Akeyless::RotatedSecretOutput](docs/RotatedSecretOutput.md)
669
699
  - [Akeyless::Rotator](docs/Rotator.md)
670
700
  - [Akeyless::RotatorsConfigPart](docs/RotatorsConfigPart.md)
671
701
  - [Akeyless::Rules](docs/Rules.md)
@@ -695,6 +725,9 @@ Class | Method | HTTP request | Description
695
725
  - [Akeyless::TargetItemVersion](docs/TargetItemVersion.md)
696
726
  - [Akeyless::TargetTypeDetailsInput](docs/TargetTypeDetailsInput.md)
697
727
  - [Akeyless::TmpUserData](docs/TmpUserData.md)
728
+ - [Akeyless::Tokenize](docs/Tokenize.md)
729
+ - [Akeyless::TokenizeOutput](docs/TokenizeOutput.md)
730
+ - [Akeyless::TokenizerInfo](docs/TokenizerInfo.md)
698
731
  - [Akeyless::UIDTokenDetails](docs/UIDTokenDetails.md)
699
732
  - [Akeyless::UidCreateChildToken](docs/UidCreateChildToken.md)
700
733
  - [Akeyless::UidCreateChildTokenOutput](docs/UidCreateChildTokenOutput.md)
@@ -765,11 +798,15 @@ Class | Method | HTTP request | Description
765
798
  - [Akeyless::UpdateSSHTarget](docs/UpdateSSHTarget.md)
766
799
  - [Akeyless::UpdateSSHTargetDetails](docs/UpdateSSHTargetDetails.md)
767
800
  - [Akeyless::UpdateSSHTargetOutput](docs/UpdateSSHTargetOutput.md)
801
+ - [Akeyless::UpdateSalesforceTarget](docs/UpdateSalesforceTarget.md)
802
+ - [Akeyless::UpdateSalesforceTargetOutput](docs/UpdateSalesforceTargetOutput.md)
768
803
  - [Akeyless::UpdateSecretVal](docs/UpdateSecretVal.md)
769
804
  - [Akeyless::UpdateSecretValOutput](docs/UpdateSecretValOutput.md)
770
805
  - [Akeyless::UpdateTarget](docs/UpdateTarget.md)
771
806
  - [Akeyless::UpdateTargetDetailsOutput](docs/UpdateTargetDetailsOutput.md)
772
807
  - [Akeyless::UpdateTargetOutput](docs/UpdateTargetOutput.md)
808
+ - [Akeyless::UpdateTokenizer](docs/UpdateTokenizer.md)
809
+ - [Akeyless::UpdateTokenizerOutput](docs/UpdateTokenizerOutput.md)
773
810
  - [Akeyless::UpdateWebTarget](docs/UpdateWebTarget.md)
774
811
  - [Akeyless::UpdateWebTargetDetails](docs/UpdateWebTargetDetails.md)
775
812
  - [Akeyless::UpdateWebTargetOutput](docs/UpdateWebTargetOutput.md)
@@ -777,6 +814,7 @@ Class | Method | HTTP request | Description
777
814
  - [Akeyless::UploadRSA](docs/UploadRSA.md)
778
815
  - [Akeyless::ValidateToken](docs/ValidateToken.md)
779
816
  - [Akeyless::ValidateTokenOutput](docs/ValidateTokenOutput.md)
817
+ - [Akeyless::VaultlessTokenizerInfo](docs/VaultlessTokenizerInfo.md)
780
818
  - [Akeyless::VerifyJWTOutput](docs/VerifyJWTOutput.md)
781
819
  - [Akeyless::VerifyJWTWithClassicKey](docs/VerifyJWTWithClassicKey.md)
782
820
  - [Akeyless::VerifyPKCS1](docs/VerifyPKCS1.md)
@@ -7,6 +7,7 @@
7
7
  | **aws_access_id** | **String** | | [optional] |
8
8
  | **aws_access_key** | **String** | | [optional] |
9
9
  | **aws_region** | **String** | | [optional] |
10
+ | **aws_use_gateway_cloud_identity** | **Boolean** | | [optional] |
10
11
  | **bucket_name** | **String** | | [optional] |
11
12
  | **log_folder** | **String** | | [optional] |
12
13
 
@@ -19,6 +20,7 @@ instance = Akeyless::AwsS3LogForwardingConfig.new(
19
20
  aws_access_id: null,
20
21
  aws_access_key: null,
21
22
  aws_region: null,
23
+ aws_use_gateway_cloud_identity: null,
22
24
  bucket_name: null,
23
25
  log_folder: null
24
26
  )
@@ -7,7 +7,7 @@
7
7
  | **access_expires** | **Integer** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional][default to 0] |
8
8
  | **bound_ips** | **Array<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] |
9
9
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
10
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
10
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
11
11
  | **name** | **String** | Auth Method name | |
12
12
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
13
13
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -14,7 +14,7 @@
14
14
  | **bound_user_id** | **Array<String>** | A list of full user ids that the access is restricted to | [optional] |
15
15
  | **bound_user_name** | **Array<String>** | A list of full user-name that the access is restricted to | [optional] |
16
16
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
17
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
17
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
18
18
  | **name** | **String** | Auth Method name | |
19
19
  | **sts_url** | **String** | sts URL | [optional][default to 'https://sts.amazonaws.com'] |
20
20
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -19,7 +19,7 @@
19
19
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
20
20
  | **issuer** | **String** | Issuer URL | [optional][default to 'https://sts.windows.net/---bound_tenant_id---'] |
21
21
  | **jwks_uri** | **String** | The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server. | [optional][default to 'https://login.microsoftonline.com/common/discovery/keys'] |
22
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
22
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
23
23
  | **name** | **String** | Auth Method name | |
24
24
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
25
25
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -14,7 +14,7 @@
14
14
  | **bound_uri_sans** | **Array<String>** | A list of URIs. At least one must exist in the SANs. Supports globbing. | [optional] |
15
15
  | **certificate_data** | **String** | The certificate data in base64, if no file was provided | [optional] |
16
16
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
17
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
17
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
18
18
  | **name** | **String** | Auth Method name | |
19
19
  | **revoked_cert_ids** | **Array<String>** | A list of revoked cert ids | [optional] |
20
20
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -13,7 +13,7 @@
13
13
  | **bound_service_accounts** | **Array<String>** | List of service accounts the service account must be part of in order to be authenticated. | [optional] |
14
14
  | **bound_zones** | **Array<String>** | === Machine authentication section === List of zones that a GCE instance must belong to in order to be authenticated. TODO: If bound_instance_groups is provided, it is assumed to be a zonal group and the group must belong to this zone. | [optional] |
15
15
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
16
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
16
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
17
17
  | **name** | **String** | Auth Method name | |
18
18
  | **service_account_creds_data** | **String** | ServiceAccount credentials data instead of giving a file path, base64 encoded | [optional] |
19
19
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -14,7 +14,7 @@
14
14
  | **bound_user_id** | **Array<String>** | A list of full user ids that the access is restricted to | [optional] |
15
15
  | **bound_user_name** | **Array<String>** | A list of full user-name that the access is restricted to | [optional] |
16
16
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
17
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
17
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
18
18
  | **name** | **String** | Auth Method name | |
19
19
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
20
20
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -12,7 +12,7 @@
12
12
  | **bound_sa_names** | **Array<String>** | A list of service account names that the access is restricted to | [optional] |
13
13
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
14
14
  | **gen_key** | **String** | If this flag is set to true, there is no need to manually provide a public key for the Kubernetes Auth Method, and instead, a key pair, will be generated as part of the command and the private part of the key will be returned (the private key is required for the K8S Auth Config in the Akeyless Gateway) | [optional][default to 'true'] |
15
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
15
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
16
16
  | **name** | **String** | Auth Method name | |
17
17
  | **public_key** | **String** | Base64-encoded public key text for K8S authentication method is required [RSA2048] | [optional] |
18
18
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -7,7 +7,7 @@
7
7
  | **access_expires** | **Integer** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional][default to 0] |
8
8
  | **bound_ips** | **Array<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] |
9
9
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
10
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
10
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
11
11
  | **name** | **String** | Auth Method name | |
12
12
  | **public_key_data** | **String** | A public key generated for LDAP authentication method on Akeyless in base64 format [RSA2048] | [optional] |
13
13
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -11,7 +11,7 @@
11
11
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
12
12
  | **issuer** | **String** | Issuer URL | [optional] |
13
13
  | **jwks_uri** | **String** | The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server. | |
14
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
14
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
15
15
  | **name** | **String** | Auth Method name | |
16
16
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
17
17
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -11,7 +11,7 @@
11
11
  | **client_secret** | **String** | Client Secret | [optional] |
12
12
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
13
13
  | **issuer** | **String** | Issuer URL | [optional] |
14
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
14
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
15
15
  | **name** | **String** | Auth Method name | |
16
16
  | **required_scopes** | **Array<String>** | RequiredScopes is a list of required scopes that the oidc method will request from the oidc provider and the user must approve | [optional] |
17
17
  | **required_scopes_prefix** | **String** | RequiredScopesPrefix is a a prefix to add to all required-scopes when requesting them from the oidc server (for example, azures' Application ID URI) | [optional] |
@@ -10,7 +10,7 @@
10
10
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
11
11
  | **idp_metadata_url** | **String** | IDP metadata url | [optional] |
12
12
  | **idp_metadata_xml_data** | **String** | IDP metadata xml data | [optional] |
13
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
13
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
14
14
  | **name** | **String** | Auth Method name | |
15
15
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
16
16
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -9,7 +9,7 @@
9
9
  | **deny_inheritance** | **Boolean** | Deny from root to create children | [optional] |
10
10
  | **deny_rotate** | **Boolean** | Deny from the token to rotate | [optional] |
11
11
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
12
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
12
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
13
13
  | **name** | **String** | Auth Method name | |
14
14
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
15
15
  | **ttl** | **Integer** | Token ttl | [optional][default to 60] |
@@ -8,11 +8,17 @@
8
8
  | **cert_file_data** | **String** | Certificate in a PEM format. | [optional] |
9
9
  | **key_data** | **String** | Base64-encoded classic key value | [optional] |
10
10
  | **key_operations** | **Array<String>** | A list of allowed operations for the key (required for azure targets) | [optional] |
11
+ | **keyring_name** | **String** | Keyring name of the GCP KMS (required for gcp targets) | [optional] |
12
+ | **kms_algorithm** | **String** | Algorithm of the key in GCP KMS (required for gcp targets) | [optional] |
13
+ | **location_id** | **String** | Location id of the GCP KMS (required for gcp targets) | [optional] |
11
14
  | **metadata** | **String** | Metadata about the classic key | [optional] |
12
15
  | **name** | **String** | ClassicKey name | |
16
+ | **project_id** | **String** | Project id of the GCP KMS (required for gcp targets) | [optional] |
13
17
  | **protection_key_name** | **String** | The name of a key that used to encrypt the secret value (if empty, the account default protectionKey key will be used) | [optional] |
18
+ | **purpose** | **String** | Purpose of the key in GCP KMS (required for gcp targets) | [optional] |
14
19
  | **tags** | **Array<String>** | List of the tags attached to this classic key | [optional] |
15
20
  | **target_name** | **String** | Target name | [optional] |
21
+ | **tenant_secret_type** | **String** | The tenant secret type [Data/SearchIndex/Analytics] (required for salesforce targets) | [optional] |
16
22
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
17
23
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
18
24
  | **vault_name** | **String** | Name of the vault used (required for azure targets) | [optional] |
@@ -27,11 +33,17 @@ instance = Akeyless::CreateClassicKey.new(
27
33
  cert_file_data: null,
28
34
  key_data: null,
29
35
  key_operations: null,
36
+ keyring_name: null,
37
+ kms_algorithm: null,
38
+ location_id: null,
30
39
  metadata: null,
31
40
  name: null,
41
+ project_id: null,
32
42
  protection_key_name: null,
43
+ purpose: null,
33
44
  tags: null,
34
45
  target_name: null,
46
+ tenant_secret_type: null,
35
47
  token: null,
36
48
  uid_token: null,
37
49
  vault_name: null
@@ -9,6 +9,7 @@
9
9
  | **application_id** | **String** | ApplicationId (used in azure) | [optional] |
10
10
  | **authentication_credentials** | **String** | | [optional] |
11
11
  | **auto_rotate** | **String** | Whether to automatically rotate every --rotation-interval days, or disable existing automatic rotation | [optional] |
12
+ | **aws_region** | **String** | Region (used in aws) | [optional][default to 'us-east-2'] |
12
13
  | **custom_payload** | **String** | | [optional] |
13
14
  | **key** | **String** | The name of a key that used to encrypt the secret value (if empty, the account default protectionKey key will be used) | [optional] |
14
15
  | **metadata** | **String** | Metadata about the secret | [optional] |
@@ -20,6 +21,19 @@
20
21
  | **rotator_creds_type** | **String** | | [optional] |
21
22
  | **rotator_custom_cmd** | **String** | | [optional] |
22
23
  | **rotator_type** | **String** | Rotator Type | |
24
+ | **secure_access_allow_external_user** | **Boolean** | Secure Access Allow Providing External User (used in ssh) | [optional][default to false] |
25
+ | **secure_access_aws_account_id** | **String** | Secure Access Account Id (used in aws) | [optional] |
26
+ | **secure_access_aws_native_cli** | **Boolean** | Secure Access Aws Native Cli (used in aws) | [optional] |
27
+ | **secure_access_bastion_issuer** | **String** | Secure Access Bastion Issuer | [optional] |
28
+ | **secure_access_db_name** | **String** | Secure Access DB Name (used in data bases) | [optional] |
29
+ | **secure_access_db_schema** | **String** | Secure Access Schema (used in mssql, postgresql) | [optional] |
30
+ | **secure_access_enable** | **String** | Secure Access Enabled | [optional] |
31
+ | **secure_access_host** | **Array<String>** | Secure Access Host | [optional] |
32
+ | **secure_access_rdp_domain** | **String** | Secure Access Domain (used in ssh) | [optional] |
33
+ | **secure_access_rdp_user** | **String** | Secure Access Override User (used in ssh) | [optional] |
34
+ | **secure_access_web** | **Boolean** | Secure Access Web | [optional][default to false] |
35
+ | **secure_access_web_browsing** | **Boolean** | Secure Access Isolated (used in aws, azure) | [optional][default to false] |
36
+ | **secure_access_web_proxy** | **Boolean** | Secure Access Web Proxy (used in aws, azure) | [optional][default to false] |
23
37
  | **ssh_password** | **String** | Deprecated: use RotatedPassword | [optional] |
24
38
  | **ssh_username** | **String** | Deprecated: use RotatedUser | [optional] |
25
39
  | **tags** | **Array<String>** | List of the tags attached to this secret | [optional] |
@@ -40,6 +54,7 @@ instance = Akeyless::CreateRotatedSecret.new(
40
54
  application_id: null,
41
55
  authentication_credentials: null,
42
56
  auto_rotate: null,
57
+ aws_region: null,
43
58
  custom_payload: null,
44
59
  key: null,
45
60
  metadata: null,
@@ -51,6 +66,19 @@ instance = Akeyless::CreateRotatedSecret.new(
51
66
  rotator_creds_type: null,
52
67
  rotator_custom_cmd: null,
53
68
  rotator_type: null,
69
+ secure_access_allow_external_user: null,
70
+ secure_access_aws_account_id: null,
71
+ secure_access_aws_native_cli: null,
72
+ secure_access_bastion_issuer: null,
73
+ secure_access_db_name: null,
74
+ secure_access_db_schema: null,
75
+ secure_access_enable: null,
76
+ secure_access_host: null,
77
+ secure_access_rdp_domain: null,
78
+ secure_access_rdp_user: null,
79
+ secure_access_web: null,
80
+ secure_access_web_browsing: null,
81
+ secure_access_web_proxy: null,
54
82
  ssh_password: null,
55
83
  ssh_username: null,
56
84
  tags: null,
@@ -0,0 +1,42 @@
1
+ # Akeyless::CreateSalesforceTarget
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **ca_cert_data** | **String** | Base64 encoded PEM cert to use when uploading a new key to Salesforce | [optional] |
8
+ | **ca_cert_name** | **String** | name of the certificate in Salesforce tenant to use when uploading new key | [optional] |
9
+ | **client_id** | **String** | Client ID of the oauth2 app to use for connecting to Salesforce | |
10
+ | **client_secret** | **String** | Client secret of the oauth2 app to use for connecting to Salesforce | |
11
+ | **comment** | **String** | Comment about the target | [optional] |
12
+ | **email** | **String** | The email of the user attached to the oauth2 app used for connecting to Salesforce | |
13
+ | **key** | **String** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional] |
14
+ | **name** | **String** | Target name | |
15
+ | **password** | **String** | The password of the user attached to the oauth2 app used for connecting to Salesforce | |
16
+ | **security_token** | **String** | The security token of the user attached to the oauth2 app used for connecting to Salesforce | |
17
+ | **tenant_url** | **String** | Url of the Salesforce tenant | |
18
+ | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
19
+ | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
20
+
21
+ ## Example
22
+
23
+ ```ruby
24
+ require 'akeyless'
25
+
26
+ instance = Akeyless::CreateSalesforceTarget.new(
27
+ ca_cert_data: null,
28
+ ca_cert_name: null,
29
+ client_id: null,
30
+ client_secret: null,
31
+ comment: null,
32
+ email: null,
33
+ key: null,
34
+ name: null,
35
+ password: null,
36
+ security_token: null,
37
+ tenant_url: null,
38
+ token: null,
39
+ uid_token: null
40
+ )
41
+ ```
42
+
@@ -0,0 +1,18 @@
1
+ # Akeyless::CreateSalesforceTargetOutput
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **target_id** | **Integer** | | [optional] |
8
+
9
+ ## Example
10
+
11
+ ```ruby
12
+ require 'akeyless'
13
+
14
+ instance = Akeyless::CreateSalesforceTargetOutput.new(
15
+ target_id: null
16
+ )
17
+ ```
18
+
@@ -0,0 +1,42 @@
1
+ # Akeyless::CreateTokenizer
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **alphabet** | **String** | Alphabet to use in regexp vaultless tokenization | [optional] |
8
+ | **decryption_template** | **String** | The Decryption output template to use in regexp vaultless tokenization | [optional] |
9
+ | **encryption_key_name** | **String** | AES key name to use in vaultless tokenization | [optional] |
10
+ | **encryption_template** | **String** | The Encryption output template to use in regexp vaultless tokenization | [optional] |
11
+ | **metadata** | **String** | A metadata about the tokenizer | [optional] |
12
+ | **name** | **String** | Tokenizer name | |
13
+ | **pattern** | **String** | Pattern to use in regexp vaultless tokenization | [optional] |
14
+ | **tag** | **Array<String>** | List of the tags attached to this key | [optional] |
15
+ | **template_type** | **String** | Which template type this tokenizer is used for [SSN,CreditCard,USPhoneNumber,Email,Regexp] | |
16
+ | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
17
+ | **tokenizer_type** | **String** | Tokenizer type | |
18
+ | **tweak_type** | **String** | The tweak type to use in vaultless tokenization [Supplied, Generated, Internal, Masking] | [optional] |
19
+ | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
20
+
21
+ ## Example
22
+
23
+ ```ruby
24
+ require 'akeyless'
25
+
26
+ instance = Akeyless::CreateTokenizer.new(
27
+ alphabet: null,
28
+ decryption_template: null,
29
+ encryption_key_name: null,
30
+ encryption_template: null,
31
+ metadata: null,
32
+ name: null,
33
+ pattern: null,
34
+ tag: null,
35
+ template_type: null,
36
+ token: null,
37
+ tokenizer_type: null,
38
+ tweak_type: null,
39
+ uid_token: null
40
+ )
41
+ ```
42
+
@@ -0,0 +1,18 @@
1
+ # Akeyless::CreateTokenizerOutput
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **name** | **String** | | [optional] |
8
+
9
+ ## Example
10
+
11
+ ```ruby
12
+ require 'akeyless'
13
+
14
+ instance = Akeyless::CreateTokenizerOutput.new(
15
+ name: null
16
+ )
17
+ ```
18
+
@@ -0,0 +1,26 @@
1
+ # Akeyless::Detokenize
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **ciphertext** | **String** | Data to be decrypted | |
8
+ | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
9
+ | **tokenizer_name** | **String** | The name of the tokenizer to use in the decryption process | |
10
+ | **tweak** | **String** | Base64 encoded tweak for vaultless encryption | [optional] |
11
+ | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
12
+
13
+ ## Example
14
+
15
+ ```ruby
16
+ require 'akeyless'
17
+
18
+ instance = Akeyless::Detokenize.new(
19
+ ciphertext: null,
20
+ token: null,
21
+ tokenizer_name: null,
22
+ tweak: null,
23
+ uid_token: null
24
+ )
25
+ ```
26
+
@@ -0,0 +1,18 @@
1
+ # Akeyless::DetokenizeOutput
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **result** | **String** | | [optional] |
8
+
9
+ ## Example
10
+
11
+ ```ruby
12
+ require 'akeyless'
13
+
14
+ instance = Akeyless::DetokenizeOutput.new(
15
+ result: null
16
+ )
17
+ ```
18
+