akeyless 2.16.4 → 2.16.5

Sign up to get free protection for your applications and to get access to all the features.
Files changed (106) hide show
  1. checksums.yaml +4 -4
  2. data/README.md +20 -1
  3. data/docs/AwsS3LogForwardingConfig.md +2 -0
  4. data/docs/CreateAuthMethod.md +1 -1
  5. data/docs/CreateAuthMethodAWSIAM.md +1 -1
  6. data/docs/CreateAuthMethodAzureAD.md +1 -1
  7. data/docs/CreateAuthMethodCert.md +1 -1
  8. data/docs/CreateAuthMethodGCP.md +1 -1
  9. data/docs/CreateAuthMethodHuawei.md +1 -1
  10. data/docs/CreateAuthMethodK8S.md +1 -1
  11. data/docs/CreateAuthMethodLDAP.md +1 -1
  12. data/docs/CreateAuthMethodOAuth2.md +1 -1
  13. data/docs/CreateAuthMethodOIDC.md +1 -1
  14. data/docs/CreateAuthMethodSAML.md +1 -1
  15. data/docs/CreateAuthMethodUniversalIdentity.md +1 -1
  16. data/docs/CreateClassicKey.md +12 -0
  17. data/docs/CreateRotatedSecret.md +28 -0
  18. data/docs/CreateSalesforceTarget.md +42 -0
  19. data/docs/CreateSalesforceTargetOutput.md +18 -0
  20. data/docs/GatewayCreateMigration.md +50 -0
  21. data/docs/GatewayDeleteMigration.md +22 -0
  22. data/docs/GatewayGetMigration.md +22 -0
  23. data/docs/GatewayMigrationCreateOutput.md +18 -0
  24. data/docs/GatewayMigrationDeleteOutput.md +18 -0
  25. data/docs/GatewayMigrationGetOutput.md +18 -0
  26. data/docs/GatewayMigrationUpdateOutput.md +18 -0
  27. data/docs/GatewayUpdateMigration.md +52 -0
  28. data/docs/GetSecretValue.md +2 -0
  29. data/docs/HashiPayload.md +2 -0
  30. data/docs/Item.md +2 -0
  31. data/docs/TargetTypeDetailsInput.md +12 -0
  32. data/docs/UpdateAuthMethod.md +1 -1
  33. data/docs/UpdateAuthMethodAWSIAM.md +1 -1
  34. data/docs/UpdateAuthMethodAzureAD.md +1 -1
  35. data/docs/UpdateAuthMethodCert.md +1 -1
  36. data/docs/UpdateAuthMethodGCP.md +1 -1
  37. data/docs/UpdateAuthMethodK8S.md +1 -1
  38. data/docs/UpdateAuthMethodLDAP.md +1 -1
  39. data/docs/UpdateAuthMethodOAuth2.md +1 -1
  40. data/docs/UpdateAuthMethodOIDC.md +1 -1
  41. data/docs/UpdateAuthMethodSAML.md +1 -1
  42. data/docs/UpdateAuthMethodUniversalIdentity.md +1 -1
  43. data/docs/UpdateRotatedSecret.md +28 -0
  44. data/docs/UpdateSalesforceTarget.md +48 -0
  45. data/docs/UpdateSalesforceTargetOutput.md +18 -0
  46. data/docs/V2Api.md +441 -0
  47. data/lib/akeyless/api/v2_api.rb +448 -0
  48. data/lib/akeyless/models/aws_s3_log_forwarding_config.rb +10 -1
  49. data/lib/akeyless/models/create_auth_method.rb +0 -2
  50. data/lib/akeyless/models/create_auth_method_awsiam.rb +0 -2
  51. data/lib/akeyless/models/create_auth_method_azure_ad.rb +0 -2
  52. data/lib/akeyless/models/create_auth_method_cert.rb +0 -2
  53. data/lib/akeyless/models/create_auth_method_gcp.rb +0 -2
  54. data/lib/akeyless/models/create_auth_method_huawei.rb +0 -2
  55. data/lib/akeyless/models/create_auth_method_k8_s.rb +0 -2
  56. data/lib/akeyless/models/create_auth_method_ldap.rb +0 -2
  57. data/lib/akeyless/models/create_auth_method_o_auth2.rb +0 -2
  58. data/lib/akeyless/models/create_auth_method_oidc.rb +0 -2
  59. data/lib/akeyless/models/create_auth_method_saml.rb +0 -2
  60. data/lib/akeyless/models/create_auth_method_universal_identity.rb +0 -2
  61. data/lib/akeyless/models/create_classic_key.rb +61 -1
  62. data/lib/akeyless/models/create_rotated_secret.rb +153 -1
  63. data/lib/akeyless/models/create_salesforce_target.rb +375 -0
  64. data/lib/akeyless/models/create_salesforce_target_output.rb +219 -0
  65. data/lib/akeyless/models/gateway_create_migration.rb +374 -0
  66. data/lib/akeyless/models/gateway_delete_migration.rb +246 -0
  67. data/lib/akeyless/models/gateway_get_migration.rb +240 -0
  68. data/lib/akeyless/models/gateway_migration_create_output.rb +219 -0
  69. data/lib/akeyless/models/gateway_migration_delete_output.rb +219 -0
  70. data/lib/akeyless/models/gateway_migration_get_output.rb +219 -0
  71. data/lib/akeyless/models/gateway_migration_update_output.rb +219 -0
  72. data/lib/akeyless/models/gateway_update_migration.rb +383 -0
  73. data/lib/akeyless/models/gateway_update_producer_hana_db.rb +1 -1
  74. data/lib/akeyless/models/get_secret_value.rb +10 -1
  75. data/lib/akeyless/models/hashi_payload.rb +10 -1
  76. data/lib/akeyless/models/item.rb +10 -1
  77. data/lib/akeyless/models/target_type_details_input.rb +59 -1
  78. data/lib/akeyless/models/update_auth_method.rb +0 -2
  79. data/lib/akeyless/models/update_auth_method_awsiam.rb +0 -2
  80. data/lib/akeyless/models/update_auth_method_azure_ad.rb +0 -2
  81. data/lib/akeyless/models/update_auth_method_cert.rb +0 -2
  82. data/lib/akeyless/models/update_auth_method_gcp.rb +0 -2
  83. data/lib/akeyless/models/update_auth_method_k8_s.rb +0 -2
  84. data/lib/akeyless/models/update_auth_method_ldap.rb +0 -2
  85. data/lib/akeyless/models/update_auth_method_o_auth2.rb +0 -2
  86. data/lib/akeyless/models/update_auth_method_oidc.rb +0 -2
  87. data/lib/akeyless/models/update_auth_method_saml.rb +0 -2
  88. data/lib/akeyless/models/update_auth_method_universal_identity.rb +0 -2
  89. data/lib/akeyless/models/update_rotated_secret.rb +153 -1
  90. data/lib/akeyless/models/update_salesforce_target.rb +404 -0
  91. data/lib/akeyless/models/update_salesforce_target_output.rb +219 -0
  92. data/lib/akeyless/version.rb +1 -1
  93. data/lib/akeyless.rb +12 -0
  94. data/spec/models/create_salesforce_target_output_spec.rb +34 -0
  95. data/spec/models/create_salesforce_target_spec.rb +106 -0
  96. data/spec/models/gateway_create_migration_spec.rb +130 -0
  97. data/spec/models/gateway_delete_migration_spec.rb +46 -0
  98. data/spec/models/gateway_get_migration_spec.rb +46 -0
  99. data/spec/models/gateway_migration_create_output_spec.rb +34 -0
  100. data/spec/models/gateway_migration_delete_output_spec.rb +34 -0
  101. data/spec/models/gateway_migration_get_output_spec.rb +34 -0
  102. data/spec/models/gateway_migration_update_output_spec.rb +34 -0
  103. data/spec/models/gateway_update_migration_spec.rb +136 -0
  104. data/spec/models/update_salesforce_target_output_spec.rb +34 -0
  105. data/spec/models/update_salesforce_target_spec.rb +124 -0
  106. metadata +512 -464
@@ -28,21 +28,39 @@ module Akeyless
28
28
  # A list of allowed operations for the key (required for azure targets)
29
29
  attr_accessor :key_operations
30
30
 
31
+ # Keyring name of the GCP KMS (required for gcp targets)
32
+ attr_accessor :keyring_name
33
+
34
+ # Algorithm of the key in GCP KMS (required for gcp targets)
35
+ attr_accessor :kms_algorithm
36
+
37
+ # Location id of the GCP KMS (required for gcp targets)
38
+ attr_accessor :location_id
39
+
31
40
  # Metadata about the classic key
32
41
  attr_accessor :metadata
33
42
 
34
43
  # ClassicKey name
35
44
  attr_accessor :name
36
45
 
46
+ # Project id of the GCP KMS (required for gcp targets)
47
+ attr_accessor :project_id
48
+
37
49
  # The name of a key that used to encrypt the secret value (if empty, the account default protectionKey key will be used)
38
50
  attr_accessor :protection_key_name
39
51
 
52
+ # Purpose of the key in GCP KMS (required for gcp targets)
53
+ attr_accessor :purpose
54
+
40
55
  # List of the tags attached to this classic key
41
56
  attr_accessor :tags
42
57
 
43
58
  # Target name
44
59
  attr_accessor :target_name
45
60
 
61
+ # The tenant secret type [Data/SearchIndex/Analytics] (required for salesforce targets)
62
+ attr_accessor :tenant_secret_type
63
+
46
64
  # Authentication token (see `/auth` and `/configure`)
47
65
  attr_accessor :token
48
66
 
@@ -59,11 +77,17 @@ module Akeyless
59
77
  :'cert_file_data' => :'cert-file-data',
60
78
  :'key_data' => :'key-data',
61
79
  :'key_operations' => :'key-operations',
80
+ :'keyring_name' => :'keyring-name',
81
+ :'kms_algorithm' => :'kms-algorithm',
82
+ :'location_id' => :'location-id',
62
83
  :'metadata' => :'metadata',
63
84
  :'name' => :'name',
85
+ :'project_id' => :'project-id',
64
86
  :'protection_key_name' => :'protection-key-name',
87
+ :'purpose' => :'purpose',
65
88
  :'tags' => :'tags',
66
89
  :'target_name' => :'target-name',
90
+ :'tenant_secret_type' => :'tenant-secret-type',
67
91
  :'token' => :'token',
68
92
  :'uid_token' => :'uid-token',
69
93
  :'vault_name' => :'vault-name'
@@ -82,11 +106,17 @@ module Akeyless
82
106
  :'cert_file_data' => :'String',
83
107
  :'key_data' => :'String',
84
108
  :'key_operations' => :'Array<String>',
109
+ :'keyring_name' => :'String',
110
+ :'kms_algorithm' => :'String',
111
+ :'location_id' => :'String',
85
112
  :'metadata' => :'String',
86
113
  :'name' => :'String',
114
+ :'project_id' => :'String',
87
115
  :'protection_key_name' => :'String',
116
+ :'purpose' => :'String',
88
117
  :'tags' => :'Array<String>',
89
118
  :'target_name' => :'String',
119
+ :'tenant_secret_type' => :'String',
90
120
  :'token' => :'String',
91
121
  :'uid_token' => :'String',
92
122
  :'vault_name' => :'String'
@@ -132,6 +162,18 @@ module Akeyless
132
162
  end
133
163
  end
134
164
 
165
+ if attributes.key?(:'keyring_name')
166
+ self.keyring_name = attributes[:'keyring_name']
167
+ end
168
+
169
+ if attributes.key?(:'kms_algorithm')
170
+ self.kms_algorithm = attributes[:'kms_algorithm']
171
+ end
172
+
173
+ if attributes.key?(:'location_id')
174
+ self.location_id = attributes[:'location_id']
175
+ end
176
+
135
177
  if attributes.key?(:'metadata')
136
178
  self.metadata = attributes[:'metadata']
137
179
  end
@@ -140,10 +182,18 @@ module Akeyless
140
182
  self.name = attributes[:'name']
141
183
  end
142
184
 
185
+ if attributes.key?(:'project_id')
186
+ self.project_id = attributes[:'project_id']
187
+ end
188
+
143
189
  if attributes.key?(:'protection_key_name')
144
190
  self.protection_key_name = attributes[:'protection_key_name']
145
191
  end
146
192
 
193
+ if attributes.key?(:'purpose')
194
+ self.purpose = attributes[:'purpose']
195
+ end
196
+
147
197
  if attributes.key?(:'tags')
148
198
  if (value = attributes[:'tags']).is_a?(Array)
149
199
  self.tags = value
@@ -154,6 +204,10 @@ module Akeyless
154
204
  self.target_name = attributes[:'target_name']
155
205
  end
156
206
 
207
+ if attributes.key?(:'tenant_secret_type')
208
+ self.tenant_secret_type = attributes[:'tenant_secret_type']
209
+ end
210
+
157
211
  if attributes.key?(:'token')
158
212
  self.token = attributes[:'token']
159
213
  end
@@ -199,11 +253,17 @@ module Akeyless
199
253
  cert_file_data == o.cert_file_data &&
200
254
  key_data == o.key_data &&
201
255
  key_operations == o.key_operations &&
256
+ keyring_name == o.keyring_name &&
257
+ kms_algorithm == o.kms_algorithm &&
258
+ location_id == o.location_id &&
202
259
  metadata == o.metadata &&
203
260
  name == o.name &&
261
+ project_id == o.project_id &&
204
262
  protection_key_name == o.protection_key_name &&
263
+ purpose == o.purpose &&
205
264
  tags == o.tags &&
206
265
  target_name == o.target_name &&
266
+ tenant_secret_type == o.tenant_secret_type &&
207
267
  token == o.token &&
208
268
  uid_token == o.uid_token &&
209
269
  vault_name == o.vault_name
@@ -218,7 +278,7 @@ module Akeyless
218
278
  # Calculates hash code according to all attributes.
219
279
  # @return [Integer] Hash code
220
280
  def hash
221
- [alg, cert_file_data, key_data, key_operations, metadata, name, protection_key_name, tags, target_name, token, uid_token, vault_name].hash
281
+ [alg, cert_file_data, key_data, key_operations, keyring_name, kms_algorithm, location_id, metadata, name, project_id, protection_key_name, purpose, tags, target_name, tenant_secret_type, token, uid_token, vault_name].hash
222
282
  end
223
283
 
224
284
  # Builds the object from hash
@@ -27,6 +27,9 @@ module Akeyless
27
27
  # Whether to automatically rotate every --rotation-interval days, or disable existing automatic rotation
28
28
  attr_accessor :auto_rotate
29
29
 
30
+ # Region (used in aws)
31
+ attr_accessor :aws_region
32
+
30
33
  attr_accessor :custom_payload
31
34
 
32
35
  # The name of a key that used to encrypt the secret value (if empty, the account default protectionKey key will be used)
@@ -54,6 +57,45 @@ module Akeyless
54
57
  # Rotator Type
55
58
  attr_accessor :rotator_type
56
59
 
60
+ # Secure Access Allow Providing External User (used in ssh)
61
+ attr_accessor :secure_access_allow_external_user
62
+
63
+ # Secure Access Account Id (used in aws)
64
+ attr_accessor :secure_access_aws_account_id
65
+
66
+ # Secure Access Aws Native Cli (used in aws)
67
+ attr_accessor :secure_access_aws_native_cli
68
+
69
+ # Secure Access Bastion Issuer
70
+ attr_accessor :secure_access_bastion_issuer
71
+
72
+ # Secure Access DB Name (used in data bases)
73
+ attr_accessor :secure_access_db_name
74
+
75
+ # Secure Access Schema (used in mssql, postgresql)
76
+ attr_accessor :secure_access_db_schema
77
+
78
+ # Secure Access Enabled
79
+ attr_accessor :secure_access_enable
80
+
81
+ # Secure Access Host
82
+ attr_accessor :secure_access_host
83
+
84
+ # Secure Access Domain (used in ssh)
85
+ attr_accessor :secure_access_rdp_domain
86
+
87
+ # Secure Access Override User (used in ssh)
88
+ attr_accessor :secure_access_rdp_user
89
+
90
+ # Secure Access Web
91
+ attr_accessor :secure_access_web
92
+
93
+ # Secure Access Isolated (used in aws, azure)
94
+ attr_accessor :secure_access_web_browsing
95
+
96
+ # Secure Access Web Proxy (used in aws, azure)
97
+ attr_accessor :secure_access_web_proxy
98
+
57
99
  # Deprecated: use RotatedPassword
58
100
  attr_accessor :ssh_password
59
101
 
@@ -86,6 +128,7 @@ module Akeyless
86
128
  :'application_id' => :'application-id',
87
129
  :'authentication_credentials' => :'authentication-credentials',
88
130
  :'auto_rotate' => :'auto-rotate',
131
+ :'aws_region' => :'aws-region',
89
132
  :'custom_payload' => :'custom-payload',
90
133
  :'key' => :'key',
91
134
  :'metadata' => :'metadata',
@@ -97,6 +140,19 @@ module Akeyless
97
140
  :'rotator_creds_type' => :'rotator-creds-type',
98
141
  :'rotator_custom_cmd' => :'rotator-custom-cmd',
99
142
  :'rotator_type' => :'rotator-type',
143
+ :'secure_access_allow_external_user' => :'secure-access-allow-external-user',
144
+ :'secure_access_aws_account_id' => :'secure-access-aws-account-id',
145
+ :'secure_access_aws_native_cli' => :'secure-access-aws-native-cli',
146
+ :'secure_access_bastion_issuer' => :'secure-access-bastion-issuer',
147
+ :'secure_access_db_name' => :'secure-access-db-name',
148
+ :'secure_access_db_schema' => :'secure-access-db-schema',
149
+ :'secure_access_enable' => :'secure-access-enable',
150
+ :'secure_access_host' => :'secure-access-host',
151
+ :'secure_access_rdp_domain' => :'secure-access-rdp-domain',
152
+ :'secure_access_rdp_user' => :'secure-access-rdp-user',
153
+ :'secure_access_web' => :'secure-access-web',
154
+ :'secure_access_web_browsing' => :'secure-access-web-browsing',
155
+ :'secure_access_web_proxy' => :'secure-access-web-proxy',
100
156
  :'ssh_password' => :'ssh-password',
101
157
  :'ssh_username' => :'ssh-username',
102
158
  :'tags' => :'tags',
@@ -121,6 +177,7 @@ module Akeyless
121
177
  :'application_id' => :'String',
122
178
  :'authentication_credentials' => :'String',
123
179
  :'auto_rotate' => :'String',
180
+ :'aws_region' => :'String',
124
181
  :'custom_payload' => :'String',
125
182
  :'key' => :'String',
126
183
  :'metadata' => :'String',
@@ -132,6 +189,19 @@ module Akeyless
132
189
  :'rotator_creds_type' => :'String',
133
190
  :'rotator_custom_cmd' => :'String',
134
191
  :'rotator_type' => :'String',
192
+ :'secure_access_allow_external_user' => :'Boolean',
193
+ :'secure_access_aws_account_id' => :'String',
194
+ :'secure_access_aws_native_cli' => :'Boolean',
195
+ :'secure_access_bastion_issuer' => :'String',
196
+ :'secure_access_db_name' => :'String',
197
+ :'secure_access_db_schema' => :'String',
198
+ :'secure_access_enable' => :'String',
199
+ :'secure_access_host' => :'Array<String>',
200
+ :'secure_access_rdp_domain' => :'String',
201
+ :'secure_access_rdp_user' => :'String',
202
+ :'secure_access_web' => :'Boolean',
203
+ :'secure_access_web_browsing' => :'Boolean',
204
+ :'secure_access_web_proxy' => :'Boolean',
135
205
  :'ssh_password' => :'String',
136
206
  :'ssh_username' => :'String',
137
207
  :'tags' => :'Array<String>',
@@ -184,6 +254,12 @@ module Akeyless
184
254
  self.auto_rotate = attributes[:'auto_rotate']
185
255
  end
186
256
 
257
+ if attributes.key?(:'aws_region')
258
+ self.aws_region = attributes[:'aws_region']
259
+ else
260
+ self.aws_region = 'us-east-2'
261
+ end
262
+
187
263
  if attributes.key?(:'custom_payload')
188
264
  self.custom_payload = attributes[:'custom_payload']
189
265
  end
@@ -228,6 +304,68 @@ module Akeyless
228
304
  self.rotator_type = attributes[:'rotator_type']
229
305
  end
230
306
 
307
+ if attributes.key?(:'secure_access_allow_external_user')
308
+ self.secure_access_allow_external_user = attributes[:'secure_access_allow_external_user']
309
+ else
310
+ self.secure_access_allow_external_user = false
311
+ end
312
+
313
+ if attributes.key?(:'secure_access_aws_account_id')
314
+ self.secure_access_aws_account_id = attributes[:'secure_access_aws_account_id']
315
+ end
316
+
317
+ if attributes.key?(:'secure_access_aws_native_cli')
318
+ self.secure_access_aws_native_cli = attributes[:'secure_access_aws_native_cli']
319
+ end
320
+
321
+ if attributes.key?(:'secure_access_bastion_issuer')
322
+ self.secure_access_bastion_issuer = attributes[:'secure_access_bastion_issuer']
323
+ end
324
+
325
+ if attributes.key?(:'secure_access_db_name')
326
+ self.secure_access_db_name = attributes[:'secure_access_db_name']
327
+ end
328
+
329
+ if attributes.key?(:'secure_access_db_schema')
330
+ self.secure_access_db_schema = attributes[:'secure_access_db_schema']
331
+ end
332
+
333
+ if attributes.key?(:'secure_access_enable')
334
+ self.secure_access_enable = attributes[:'secure_access_enable']
335
+ end
336
+
337
+ if attributes.key?(:'secure_access_host')
338
+ if (value = attributes[:'secure_access_host']).is_a?(Array)
339
+ self.secure_access_host = value
340
+ end
341
+ end
342
+
343
+ if attributes.key?(:'secure_access_rdp_domain')
344
+ self.secure_access_rdp_domain = attributes[:'secure_access_rdp_domain']
345
+ end
346
+
347
+ if attributes.key?(:'secure_access_rdp_user')
348
+ self.secure_access_rdp_user = attributes[:'secure_access_rdp_user']
349
+ end
350
+
351
+ if attributes.key?(:'secure_access_web')
352
+ self.secure_access_web = attributes[:'secure_access_web']
353
+ else
354
+ self.secure_access_web = false
355
+ end
356
+
357
+ if attributes.key?(:'secure_access_web_browsing')
358
+ self.secure_access_web_browsing = attributes[:'secure_access_web_browsing']
359
+ else
360
+ self.secure_access_web_browsing = false
361
+ end
362
+
363
+ if attributes.key?(:'secure_access_web_proxy')
364
+ self.secure_access_web_proxy = attributes[:'secure_access_web_proxy']
365
+ else
366
+ self.secure_access_web_proxy = false
367
+ end
368
+
231
369
  if attributes.key?(:'ssh_password')
232
370
  self.ssh_password = attributes[:'ssh_password']
233
371
  end
@@ -301,6 +439,7 @@ module Akeyless
301
439
  application_id == o.application_id &&
302
440
  authentication_credentials == o.authentication_credentials &&
303
441
  auto_rotate == o.auto_rotate &&
442
+ aws_region == o.aws_region &&
304
443
  custom_payload == o.custom_payload &&
305
444
  key == o.key &&
306
445
  metadata == o.metadata &&
@@ -312,6 +451,19 @@ module Akeyless
312
451
  rotator_creds_type == o.rotator_creds_type &&
313
452
  rotator_custom_cmd == o.rotator_custom_cmd &&
314
453
  rotator_type == o.rotator_type &&
454
+ secure_access_allow_external_user == o.secure_access_allow_external_user &&
455
+ secure_access_aws_account_id == o.secure_access_aws_account_id &&
456
+ secure_access_aws_native_cli == o.secure_access_aws_native_cli &&
457
+ secure_access_bastion_issuer == o.secure_access_bastion_issuer &&
458
+ secure_access_db_name == o.secure_access_db_name &&
459
+ secure_access_db_schema == o.secure_access_db_schema &&
460
+ secure_access_enable == o.secure_access_enable &&
461
+ secure_access_host == o.secure_access_host &&
462
+ secure_access_rdp_domain == o.secure_access_rdp_domain &&
463
+ secure_access_rdp_user == o.secure_access_rdp_user &&
464
+ secure_access_web == o.secure_access_web &&
465
+ secure_access_web_browsing == o.secure_access_web_browsing &&
466
+ secure_access_web_proxy == o.secure_access_web_proxy &&
315
467
  ssh_password == o.ssh_password &&
316
468
  ssh_username == o.ssh_username &&
317
469
  tags == o.tags &&
@@ -331,7 +483,7 @@ module Akeyless
331
483
  # Calculates hash code according to all attributes.
332
484
  # @return [Integer] Hash code
333
485
  def hash
334
- [api_id, api_key, application_id, authentication_credentials, auto_rotate, custom_payload, key, metadata, name, rotated_password, rotated_username, rotation_hour, rotation_interval, rotator_creds_type, rotator_custom_cmd, rotator_type, ssh_password, ssh_username, tags, target_name, token, uid_token, user_attribute, user_dn].hash
486
+ [api_id, api_key, application_id, authentication_credentials, auto_rotate, aws_region, custom_payload, key, metadata, name, rotated_password, rotated_username, rotation_hour, rotation_interval, rotator_creds_type, rotator_custom_cmd, rotator_type, secure_access_allow_external_user, secure_access_aws_account_id, secure_access_aws_native_cli, secure_access_bastion_issuer, secure_access_db_name, secure_access_db_schema, secure_access_enable, secure_access_host, secure_access_rdp_domain, secure_access_rdp_user, secure_access_web, secure_access_web_browsing, secure_access_web_proxy, ssh_password, ssh_username, tags, target_name, token, uid_token, user_attribute, user_dn].hash
335
487
  end
336
488
 
337
489
  # Builds the object from hash