akeyless 2.16.4 → 2.16.7

Sign up to get free protection for your applications and to get access to all the features.
Files changed (195) hide show
  1. checksums.yaml +4 -4
  2. data/README.md +44 -1
  3. data/docs/AwsS3LogForwardingConfig.md +2 -0
  4. data/docs/CertAccessRules.md +1 -1
  5. data/docs/CreateAuthMethod.md +1 -1
  6. data/docs/CreateAuthMethodAWSIAM.md +1 -1
  7. data/docs/CreateAuthMethodAzureAD.md +1 -1
  8. data/docs/CreateAuthMethodCert.md +1 -1
  9. data/docs/CreateAuthMethodGCP.md +1 -1
  10. data/docs/CreateAuthMethodHuawei.md +1 -1
  11. data/docs/CreateAuthMethodK8S.md +1 -1
  12. data/docs/CreateAuthMethodLDAP.md +1 -1
  13. data/docs/CreateAuthMethodOAuth2.md +1 -1
  14. data/docs/CreateAuthMethodOIDC.md +1 -1
  15. data/docs/CreateAuthMethodSAML.md +1 -1
  16. data/docs/CreateAuthMethodUniversalIdentity.md +1 -1
  17. data/docs/CreateAzureTarget.md +6 -0
  18. data/docs/CreateClassicKey.md +12 -0
  19. data/docs/CreateRotatedSecret.md +30 -0
  20. data/docs/CreateSalesforceTarget.md +42 -0
  21. data/docs/CreateSalesforceTargetOutput.md +18 -0
  22. data/docs/CreateTokenizer.md +42 -0
  23. data/docs/CreateTokenizerOutput.md +18 -0
  24. data/docs/DSProducerDetails.md +6 -0
  25. data/docs/DeleteRoleRule.md +1 -1
  26. data/docs/Detokenize.md +26 -0
  27. data/docs/DetokenizeOutput.md +18 -0
  28. data/docs/DynamicSecretProducerInfo.md +2 -0
  29. data/docs/EmailTokenizerInfo.md +22 -0
  30. data/docs/GatewayCreateMigration.md +50 -0
  31. data/docs/GatewayCreateProducerRabbitMQ.md +2 -0
  32. data/docs/GatewayCreateProducerRedshift.md +2 -0
  33. data/docs/GatewayDeleteMigration.md +22 -0
  34. data/docs/GatewayGetMigration.md +22 -0
  35. data/docs/GatewayMigrationCreateOutput.md +18 -0
  36. data/docs/GatewayMigrationDeleteOutput.md +18 -0
  37. data/docs/GatewayMigrationGetOutput.md +18 -0
  38. data/docs/GatewayMigrationUpdateOutput.md +18 -0
  39. data/docs/GatewayUpdateMigration.md +52 -0
  40. data/docs/GatewayUpdateProducerRabbitMQ.md +2 -0
  41. data/docs/GatewayUpdateProducerRedshift.md +2 -0
  42. data/docs/GetRSAPublicOutput.md +1 -1
  43. data/docs/GetSecretValue.md +2 -0
  44. data/docs/HashiPayload.md +2 -0
  45. data/docs/Item.md +2 -0
  46. data/docs/ItemGeneralInfo.md +5 -1
  47. data/docs/ListItems.md +2 -0
  48. data/docs/ListTargets.md +2 -0
  49. data/docs/LogForwardingConfigPart.md +0 -2
  50. data/docs/Producer.md +2 -0
  51. data/docs/RegexpTokenizerInfo.md +24 -0
  52. data/docs/RotateSecret.md +22 -0
  53. data/docs/RotatedSecretOutput.md +18 -0
  54. data/docs/SetRoleRule.md +1 -1
  55. data/docs/SystemAccessCredentialsReplyObj.md +2 -0
  56. data/docs/Target.md +2 -0
  57. data/docs/TargetTypeDetailsInput.md +18 -0
  58. data/docs/Tokenize.md +26 -0
  59. data/docs/TokenizeOutput.md +20 -0
  60. data/docs/TokenizerInfo.md +18 -0
  61. data/docs/UpdateAuthMethod.md +1 -1
  62. data/docs/UpdateAuthMethodAWSIAM.md +1 -1
  63. data/docs/UpdateAuthMethodAzureAD.md +1 -1
  64. data/docs/UpdateAuthMethodCert.md +1 -1
  65. data/docs/UpdateAuthMethodGCP.md +1 -1
  66. data/docs/UpdateAuthMethodK8S.md +1 -1
  67. data/docs/UpdateAuthMethodLDAP.md +1 -1
  68. data/docs/UpdateAuthMethodOAuth2.md +1 -1
  69. data/docs/UpdateAuthMethodOIDC.md +1 -1
  70. data/docs/UpdateAuthMethodSAML.md +1 -1
  71. data/docs/UpdateAuthMethodUniversalIdentity.md +1 -1
  72. data/docs/UpdateAzureTarget.md +6 -0
  73. data/docs/UpdateLdapTarget.md +42 -0
  74. data/docs/UpdateLdapTargetDetails.md +40 -0
  75. data/docs/UpdateLdapTargetOutput.md +18 -0
  76. data/docs/UpdateRotatedSecret.md +30 -0
  77. data/docs/UpdateSalesforceTarget.md +48 -0
  78. data/docs/UpdateSalesforceTargetOutput.md +18 -0
  79. data/docs/UpdateTokenizer.md +46 -0
  80. data/docs/UpdateTokenizerOutput.md +18 -0
  81. data/docs/V2Api.md +888 -6
  82. data/docs/VaultlessTokenizerInfo.md +28 -0
  83. data/lib/akeyless/api/v2_api.rb +897 -1
  84. data/lib/akeyless/models/aws_s3_log_forwarding_config.rb +10 -1
  85. data/lib/akeyless/models/cert_access_rules.rb +2 -4
  86. data/lib/akeyless/models/create_auth_method.rb +0 -2
  87. data/lib/akeyless/models/create_auth_method_awsiam.rb +0 -2
  88. data/lib/akeyless/models/create_auth_method_azure_ad.rb +0 -2
  89. data/lib/akeyless/models/create_auth_method_cert.rb +0 -2
  90. data/lib/akeyless/models/create_auth_method_gcp.rb +0 -2
  91. data/lib/akeyless/models/create_auth_method_huawei.rb +0 -2
  92. data/lib/akeyless/models/create_auth_method_k8_s.rb +0 -2
  93. data/lib/akeyless/models/create_auth_method_ldap.rb +0 -2
  94. data/lib/akeyless/models/create_auth_method_o_auth2.rb +0 -2
  95. data/lib/akeyless/models/create_auth_method_oidc.rb +0 -2
  96. data/lib/akeyless/models/create_auth_method_saml.rb +0 -2
  97. data/lib/akeyless/models/create_auth_method_universal_identity.rb +0 -2
  98. data/lib/akeyless/models/create_azure_target.rb +31 -1
  99. data/lib/akeyless/models/create_classic_key.rb +61 -1
  100. data/lib/akeyless/models/create_rotated_secret.rb +163 -1
  101. data/lib/akeyless/models/create_salesforce_target.rb +375 -0
  102. data/lib/akeyless/models/create_salesforce_target_output.rb +219 -0
  103. data/lib/akeyless/models/create_tokenizer.rb +358 -0
  104. data/lib/akeyless/models/create_tokenizer_output.rb +219 -0
  105. data/lib/akeyless/models/delete_role_rule.rb +1 -1
  106. data/lib/akeyless/models/detokenize.rb +271 -0
  107. data/lib/akeyless/models/detokenize_output.rb +219 -0
  108. data/lib/akeyless/models/ds_producer_details.rb +28 -1
  109. data/lib/akeyless/models/dynamic_secret_producer_info.rb +10 -1
  110. data/lib/akeyless/models/email_tokenizer_info.rb +241 -0
  111. data/lib/akeyless/models/gateway_create_migration.rb +374 -0
  112. data/lib/akeyless/models/gateway_create_producer_rabbit_mq.rb +13 -1
  113. data/lib/akeyless/models/gateway_create_producer_redshift.rb +11 -1
  114. data/lib/akeyless/models/gateway_delete_migration.rb +246 -0
  115. data/lib/akeyless/models/gateway_get_migration.rb +240 -0
  116. data/lib/akeyless/models/gateway_migration_create_output.rb +219 -0
  117. data/lib/akeyless/models/gateway_migration_delete_output.rb +219 -0
  118. data/lib/akeyless/models/gateway_migration_get_output.rb +219 -0
  119. data/lib/akeyless/models/gateway_migration_update_output.rb +219 -0
  120. data/lib/akeyless/models/gateway_update_migration.rb +383 -0
  121. data/lib/akeyless/models/gateway_update_producer_hana_db.rb +1 -1
  122. data/lib/akeyless/models/gateway_update_producer_rabbit_mq.rb +13 -1
  123. data/lib/akeyless/models/gateway_update_producer_redshift.rb +11 -1
  124. data/lib/akeyless/models/get_rsa_public_output.rb +2 -4
  125. data/lib/akeyless/models/get_secret_value.rb +10 -1
  126. data/lib/akeyless/models/hashi_payload.rb +10 -1
  127. data/lib/akeyless/models/item.rb +10 -1
  128. data/lib/akeyless/models/item_general_info.rb +22 -4
  129. data/lib/akeyless/models/list_items.rb +10 -1
  130. data/lib/akeyless/models/list_targets.rb +13 -1
  131. data/lib/akeyless/models/log_forwarding_config_part.rb +1 -10
  132. data/lib/akeyless/models/producer.rb +10 -1
  133. data/lib/akeyless/models/regexp_tokenizer_info.rb +251 -0
  134. data/lib/akeyless/models/rotate_secret.rb +245 -0
  135. data/lib/akeyless/models/rotated_secret_output.rb +219 -0
  136. data/lib/akeyless/models/set_role_rule.rb +1 -1
  137. data/lib/akeyless/models/system_access_credentials_reply_obj.rb +11 -1
  138. data/lib/akeyless/models/target.rb +13 -1
  139. data/lib/akeyless/models/target_type_details_input.rb +86 -1
  140. data/lib/akeyless/models/tokenize.rb +271 -0
  141. data/lib/akeyless/models/tokenize_output.rb +228 -0
  142. data/lib/akeyless/models/tokenizer_info.rb +219 -0
  143. data/lib/akeyless/models/update_auth_method.rb +0 -2
  144. data/lib/akeyless/models/update_auth_method_awsiam.rb +0 -2
  145. data/lib/akeyless/models/update_auth_method_azure_ad.rb +0 -2
  146. data/lib/akeyless/models/update_auth_method_cert.rb +0 -2
  147. data/lib/akeyless/models/update_auth_method_gcp.rb +0 -2
  148. data/lib/akeyless/models/update_auth_method_k8_s.rb +0 -2
  149. data/lib/akeyless/models/update_auth_method_ldap.rb +0 -2
  150. data/lib/akeyless/models/update_auth_method_o_auth2.rb +0 -2
  151. data/lib/akeyless/models/update_auth_method_oidc.rb +0 -2
  152. data/lib/akeyless/models/update_auth_method_saml.rb +0 -2
  153. data/lib/akeyless/models/update_auth_method_universal_identity.rb +0 -2
  154. data/lib/akeyless/models/update_azure_target.rb +31 -1
  155. data/lib/akeyless/models/update_ldap_target.rb +339 -0
  156. data/lib/akeyless/models/update_ldap_target_details.rb +328 -0
  157. data/lib/akeyless/models/update_ldap_target_output.rb +219 -0
  158. data/lib/akeyless/models/update_rotated_secret.rb +163 -1
  159. data/lib/akeyless/models/update_salesforce_target.rb +404 -0
  160. data/lib/akeyless/models/update_salesforce_target_output.rb +219 -0
  161. data/lib/akeyless/models/update_tokenizer.rb +382 -0
  162. data/lib/akeyless/models/update_tokenizer_output.rb +219 -0
  163. data/lib/akeyless/models/vaultless_tokenizer_info.rb +267 -0
  164. data/lib/akeyless/version.rb +1 -1
  165. data/lib/akeyless.rb +29 -0
  166. data/spec/models/create_salesforce_target_output_spec.rb +34 -0
  167. data/spec/models/create_salesforce_target_spec.rb +106 -0
  168. data/spec/models/create_tokenizer_output_spec.rb +34 -0
  169. data/spec/models/create_tokenizer_spec.rb +106 -0
  170. data/spec/models/detokenize_output_spec.rb +34 -0
  171. data/spec/models/detokenize_spec.rb +58 -0
  172. data/spec/models/email_tokenizer_info_spec.rb +46 -0
  173. data/spec/models/gateway_create_migration_spec.rb +130 -0
  174. data/spec/models/gateway_delete_migration_spec.rb +46 -0
  175. data/spec/models/gateway_get_migration_spec.rb +46 -0
  176. data/spec/models/gateway_migration_create_output_spec.rb +34 -0
  177. data/spec/models/gateway_migration_delete_output_spec.rb +34 -0
  178. data/spec/models/gateway_migration_get_output_spec.rb +34 -0
  179. data/spec/models/gateway_migration_update_output_spec.rb +34 -0
  180. data/spec/models/gateway_update_migration_spec.rb +136 -0
  181. data/spec/models/regexp_tokenizer_info_spec.rb +52 -0
  182. data/spec/models/rotate_secret_spec.rb +46 -0
  183. data/spec/models/rotated_secret_output_spec.rb +34 -0
  184. data/spec/models/tokenize_output_spec.rb +40 -0
  185. data/spec/models/tokenize_spec.rb +58 -0
  186. data/spec/models/tokenizer_info_spec.rb +34 -0
  187. data/spec/models/update_ldap_target_details_spec.rb +100 -0
  188. data/spec/models/update_ldap_target_output_spec.rb +34 -0
  189. data/spec/models/update_ldap_target_spec.rb +106 -0
  190. data/spec/models/update_salesforce_target_output_spec.rb +34 -0
  191. data/spec/models/update_salesforce_target_spec.rb +124 -0
  192. data/spec/models/update_tokenizer_output_spec.rb +34 -0
  193. data/spec/models/update_tokenizer_spec.rb +118 -0
  194. data/spec/models/vaultless_tokenizer_info_spec.rb +64 -0
  195. metadata +575 -459
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 71e209f0b170d946a9afb306a5cc5b072c2a526b556c8525d1c57199c705936c
4
- data.tar.gz: 7c3e2cde75e6f4a970aa9624ecd5dbb769364b2cfed809a3523acead392d8f70
3
+ metadata.gz: e4c0d98bf5e17c8cd24c1620d89ab5e0e90aa6122a9b5728b0e28a12d88f10fb
4
+ data.tar.gz: eb74cb66f6be946c1a13460db68d1fc798e4973bd8aec183de83070c91ab863d
5
5
  SHA512:
6
- metadata.gz: 11325b57568a95c81244a3c1639f0bd493a4132b4eda6afddf1b0f43072079a244b6e5d194a85db3557c9920fe9e488cf888798b8caf9012b54175bd0f1281e7
7
- data.tar.gz: '096806bdab40fa9f2dd514e7120a694a2c59bdaf4d6706e4785d1c96fe0adc3a05538a9c39ceb2125c4638bf53ecd93dd2c4cac183d4305b5f6d46454299e354'
6
+ metadata.gz: d7a08d979217aad8d0f3a0263d5ef62f63c2edf92d5f2ed7e5e2594a1d78634417475832594aaa6d4ce65f57fc3cc747e9ce7d7488b50b1c6953e7d71e8be34a
7
+ data.tar.gz: f61264b9e30a037e858356ccf752e300e36a3c5535286dcc9be39b4c31201dc68be211e6d462c59dfadbd422ed3811acc272550718927f9c2f870f85b432a23e
data/README.md CHANGED
@@ -7,7 +7,7 @@ The purpose of this application is to provide access to Akeyless API.
7
7
  This SDK is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project:
8
8
 
9
9
  - API version: 2.0
10
- - Package version: 2.16.4
10
+ - Package version: 2.16.7
11
11
  - Build package: org.openapitools.codegen.languages.RubyClientCodegen
12
12
  For more information, please visit [http://akeyless.io](http://akeyless.io)
13
13
 
@@ -94,9 +94,11 @@ Class | Method | HTTP request | Description
94
94
  *Akeyless::V2Api* | [**create_rabbit_mq_target**](docs/V2Api.md#create_rabbit_mq_target) | **POST** /create-rabbitmq-target |
95
95
  *Akeyless::V2Api* | [**create_role**](docs/V2Api.md#create_role) | **POST** /create-role |
96
96
  *Akeyless::V2Api* | [**create_rotated_secret**](docs/V2Api.md#create_rotated_secret) | **POST** /create-rotated-secret |
97
+ *Akeyless::V2Api* | [**create_salesforce_target**](docs/V2Api.md#create_salesforce_target) | **POST** /create-salesforce-target |
97
98
  *Akeyless::V2Api* | [**create_secret**](docs/V2Api.md#create_secret) | **POST** /create-secret |
98
99
  *Akeyless::V2Api* | [**create_ssh_cert_issuer**](docs/V2Api.md#create_ssh_cert_issuer) | **POST** /create-ssh-cert-issuer |
99
100
  *Akeyless::V2Api* | [**create_ssh_target**](docs/V2Api.md#create_ssh_target) | **POST** /create-ssh-target |
101
+ *Akeyless::V2Api* | [**create_tokenizer**](docs/V2Api.md#create_tokenizer) | **POST** /create-tokenizer |
100
102
  *Akeyless::V2Api* | [**create_web_target**](docs/V2Api.md#create_web_target) | **POST** /create-web-target |
101
103
  *Akeyless::V2Api* | [**createldap_target**](docs/V2Api.md#createldap_target) | **POST** /create-ldap-target |
102
104
  *Akeyless::V2Api* | [**decrypt**](docs/V2Api.md#decrypt) | **POST** /decrypt |
@@ -115,10 +117,12 @@ Class | Method | HTTP request | Description
115
117
  *Akeyless::V2Api* | [**delete_targets**](docs/V2Api.md#delete_targets) | **POST** /delete-targets |
116
118
  *Akeyless::V2Api* | [**describe_item**](docs/V2Api.md#describe_item) | **POST** /describe-item |
117
119
  *Akeyless::V2Api* | [**describe_permissions**](docs/V2Api.md#describe_permissions) | **POST** /describe-permissions |
120
+ *Akeyless::V2Api* | [**detokenize**](docs/V2Api.md#detokenize) | **POST** /detokenize |
118
121
  *Akeyless::V2Api* | [**encrypt**](docs/V2Api.md#encrypt) | **POST** /encrypt |
119
122
  *Akeyless::V2Api* | [**encrypt_pkcs1**](docs/V2Api.md#encrypt_pkcs1) | **POST** /encrypt-pkcs1 |
120
123
  *Akeyless::V2Api* | [**encrypt_with_classic_key**](docs/V2Api.md#encrypt_with_classic_key) | **POST** /encrypt-with-classic-key |
121
124
  *Akeyless::V2Api* | [**gateway_create_k8_s_auth_config**](docs/V2Api.md#gateway_create_k8_s_auth_config) | **POST** /gateway-create-k8s-auth-config |
125
+ *Akeyless::V2Api* | [**gateway_create_migration**](docs/V2Api.md#gateway_create_migration) | **POST** /gateway-create-migration |
122
126
  *Akeyless::V2Api* | [**gateway_create_producer_artifactory**](docs/V2Api.md#gateway_create_producer_artifactory) | **POST** /gateway-create-producer-artifactory |
123
127
  *Akeyless::V2Api* | [**gateway_create_producer_aws**](docs/V2Api.md#gateway_create_producer_aws) | **POST** /gateway-create-producer-aws |
124
128
  *Akeyless::V2Api* | [**gateway_create_producer_azure**](docs/V2Api.md#gateway_create_producer_azure) | **POST** /gateway-create-producer-azure |
@@ -144,9 +148,11 @@ Class | Method | HTTP request | Description
144
148
  *Akeyless::V2Api* | [**gateway_create_producer_snowflake**](docs/V2Api.md#gateway_create_producer_snowflake) | **POST** /gateway-create-producer-snowflake |
145
149
  *Akeyless::V2Api* | [**gateway_delete_allowed_management_access**](docs/V2Api.md#gateway_delete_allowed_management_access) | **POST** /gateway-delete-allowed-management-access |
146
150
  *Akeyless::V2Api* | [**gateway_delete_k8_s_auth_config**](docs/V2Api.md#gateway_delete_k8_s_auth_config) | **POST** /gateway-delete-k8s-auth-config |
151
+ *Akeyless::V2Api* | [**gateway_delete_migration**](docs/V2Api.md#gateway_delete_migration) | **POST** /gateway-delete-migration |
147
152
  *Akeyless::V2Api* | [**gateway_delete_producer**](docs/V2Api.md#gateway_delete_producer) | **POST** /gateway-delete-producer |
148
153
  *Akeyless::V2Api* | [**gateway_get_config**](docs/V2Api.md#gateway_get_config) | **POST** /gateway-get-config |
149
154
  *Akeyless::V2Api* | [**gateway_get_k8_s_auth_config**](docs/V2Api.md#gateway_get_k8_s_auth_config) | **POST** /gateway-get-k8s-auth-config |
155
+ *Akeyless::V2Api* | [**gateway_get_migration**](docs/V2Api.md#gateway_get_migration) | **POST** /gateway-get-migration |
150
156
  *Akeyless::V2Api* | [**gateway_get_producer**](docs/V2Api.md#gateway_get_producer) | **POST** /gateway-get-producer |
151
157
  *Akeyless::V2Api* | [**gateway_get_tmp_users**](docs/V2Api.md#gateway_get_tmp_users) | **POST** /gateway-get-producer-tmp-creds |
152
158
  *Akeyless::V2Api* | [**gateway_list_allowed_management_access**](docs/V2Api.md#gateway_list_allowed_management_access) | **POST** /gateway-list-allowed-management-access |
@@ -158,6 +164,7 @@ Class | Method | HTTP request | Description
158
164
  *Akeyless::V2Api* | [**gateway_sync_migration**](docs/V2Api.md#gateway_sync_migration) | **POST** /gateway-sync-migration |
159
165
  *Akeyless::V2Api* | [**gateway_update_item**](docs/V2Api.md#gateway_update_item) | **POST** /gateway-update-item |
160
166
  *Akeyless::V2Api* | [**gateway_update_k8_s_auth_config**](docs/V2Api.md#gateway_update_k8_s_auth_config) | **POST** /gateway-update-k8s-auth-config |
167
+ *Akeyless::V2Api* | [**gateway_update_migration**](docs/V2Api.md#gateway_update_migration) | **POST** /gateway-update-migration |
161
168
  *Akeyless::V2Api* | [**gateway_update_producer_artifactory**](docs/V2Api.md#gateway_update_producer_artifactory) | **POST** /gateway-update-producer-artifactory |
162
169
  *Akeyless::V2Api* | [**gateway_update_producer_aws**](docs/V2Api.md#gateway_update_producer_aws) | **POST** /gateway-update-producer-aws |
163
170
  *Akeyless::V2Api* | [**gateway_update_producer_azure**](docs/V2Api.md#gateway_update_producer_azure) | **POST** /gateway-update-producer-azure |
@@ -169,6 +176,7 @@ Class | Method | HTTP request | Description
169
176
  *Akeyless::V2Api* | [**gateway_update_producer_gcp**](docs/V2Api.md#gateway_update_producer_gcp) | **POST** /gateway-update-producer-gcp |
170
177
  *Akeyless::V2Api* | [**gateway_update_producer_github**](docs/V2Api.md#gateway_update_producer_github) | **POST** /gateway-update-producer-github |
171
178
  *Akeyless::V2Api* | [**gateway_update_producer_gke**](docs/V2Api.md#gateway_update_producer_gke) | **POST** /gateway-update-producer-gke |
179
+ *Akeyless::V2Api* | [**gateway_update_producer_hana_db**](docs/V2Api.md#gateway_update_producer_hana_db) | **POST** /gateway-update-producer-hana |
172
180
  *Akeyless::V2Api* | [**gateway_update_producer_ldap**](docs/V2Api.md#gateway_update_producer_ldap) | **POST** /gateway-update-producer-ldap |
173
181
  *Akeyless::V2Api* | [**gateway_update_producer_mongo**](docs/V2Api.md#gateway_update_producer_mongo) | **POST** /gateway-update-producer-mongo |
174
182
  *Akeyless::V2Api* | [**gateway_update_producer_mssql**](docs/V2Api.md#gateway_update_producer_mssql) | **POST** /gateway-update-producer-mssql |
@@ -219,12 +227,14 @@ Class | Method | HTTP request | Description
219
227
  *Akeyless::V2Api* | [**revoke_creds**](docs/V2Api.md#revoke_creds) | **POST** /revoke-creds |
220
228
  *Akeyless::V2Api* | [**rollback_secret**](docs/V2Api.md#rollback_secret) | **POST** /rollback-secret |
221
229
  *Akeyless::V2Api* | [**rotate_key**](docs/V2Api.md#rotate_key) | **POST** /rotate-key |
230
+ *Akeyless::V2Api* | [**rotate_secret**](docs/V2Api.md#rotate_secret) | **POST** /gateway-rotate-secret |
222
231
  *Akeyless::V2Api* | [**set_item_state**](docs/V2Api.md#set_item_state) | **POST** /set-item-state |
223
232
  *Akeyless::V2Api* | [**set_role_rule**](docs/V2Api.md#set_role_rule) | **POST** /set-role-rule |
224
233
  *Akeyless::V2Api* | [**sign_jwt_with_classic_key**](docs/V2Api.md#sign_jwt_with_classic_key) | **POST** /sign-jwt-with-classic-key |
225
234
  *Akeyless::V2Api* | [**sign_pkcs1**](docs/V2Api.md#sign_pkcs1) | **POST** /sign-pkcs1 |
226
235
  *Akeyless::V2Api* | [**sign_pki_cert_with_classic_key**](docs/V2Api.md#sign_pki_cert_with_classic_key) | **POST** /sign-pki-cert-with-classic-key |
227
236
  *Akeyless::V2Api* | [**static_creds_auth**](docs/V2Api.md#static_creds_auth) | **POST** /static-creds-auth |
237
+ *Akeyless::V2Api* | [**tokenize**](docs/V2Api.md#tokenize) | **POST** /tokenize |
228
238
  *Akeyless::V2Api* | [**uid_create_child_token**](docs/V2Api.md#uid_create_child_token) | **POST** /uid-create-child-token |
229
239
  *Akeyless::V2Api* | [**uid_generate_token**](docs/V2Api.md#uid_generate_token) | **POST** /uid-generate-token |
230
240
  *Akeyless::V2Api* | [**uid_list_children**](docs/V2Api.md#uid_list_children) | **POST** /uid-list-children |
@@ -255,6 +265,8 @@ Class | Method | HTTP request | Description
255
265
  *Akeyless::V2Api* | [**update_github_target**](docs/V2Api.md#update_github_target) | **POST** /update-github-target |
256
266
  *Akeyless::V2Api* | [**update_gke_target**](docs/V2Api.md#update_gke_target) | **POST** /update-gke-target |
257
267
  *Akeyless::V2Api* | [**update_item**](docs/V2Api.md#update_item) | **POST** /update-item |
268
+ *Akeyless::V2Api* | [**update_ldap_target**](docs/V2Api.md#update_ldap_target) | **POST** /update-ldap-target |
269
+ *Akeyless::V2Api* | [**update_ldap_target_details**](docs/V2Api.md#update_ldap_target_details) | **POST** /update-ldap-target-details |
258
270
  *Akeyless::V2Api* | [**update_native_k8_s_target**](docs/V2Api.md#update_native_k8_s_target) | **POST** /update-k8s-target |
259
271
  *Akeyless::V2Api* | [**update_pki_cert_issuer**](docs/V2Api.md#update_pki_cert_issuer) | **POST** /update-pki-cert-issuer |
260
272
  *Akeyless::V2Api* | [**update_rabbit_mq_target**](docs/V2Api.md#update_rabbit_mq_target) | **POST** /update-rabbitmq-target |
@@ -263,12 +275,14 @@ Class | Method | HTTP request | Description
263
275
  *Akeyless::V2Api* | [**update_role**](docs/V2Api.md#update_role) | **POST** /update-role |
264
276
  *Akeyless::V2Api* | [**update_rotated_secret**](docs/V2Api.md#update_rotated_secret) | **POST** /update-rotated-secret |
265
277
  *Akeyless::V2Api* | [**update_rotation_settings**](docs/V2Api.md#update_rotation_settings) | **POST** /update-rotation-settingsrotate-key |
278
+ *Akeyless::V2Api* | [**update_salesforce_target**](docs/V2Api.md#update_salesforce_target) | **POST** /update-salesforce-target |
266
279
  *Akeyless::V2Api* | [**update_secret_val**](docs/V2Api.md#update_secret_val) | **POST** /update-secret-val |
267
280
  *Akeyless::V2Api* | [**update_ssh_cert_issuer**](docs/V2Api.md#update_ssh_cert_issuer) | **POST** /update-ssh-cert-issuer |
268
281
  *Akeyless::V2Api* | [**update_ssh_target**](docs/V2Api.md#update_ssh_target) | **POST** /update-ssh-target |
269
282
  *Akeyless::V2Api* | [**update_ssh_target_details**](docs/V2Api.md#update_ssh_target_details) | **POST** /update-ssh-target-details |
270
283
  *Akeyless::V2Api* | [**update_target**](docs/V2Api.md#update_target) | **POST** /update-target |
271
284
  *Akeyless::V2Api* | [**update_target_details**](docs/V2Api.md#update_target_details) | **POST** /update-target-details |
285
+ *Akeyless::V2Api* | [**update_tokenizer**](docs/V2Api.md#update_tokenizer) | **POST** /update-tokenizer |
272
286
  *Akeyless::V2Api* | [**update_web_target**](docs/V2Api.md#update_web_target) | **POST** /update-web-target |
273
287
  *Akeyless::V2Api* | [**update_web_target_details**](docs/V2Api.md#update_web_target_details) | **POST** /update-web-target-details |
274
288
  *Akeyless::V2Api* | [**upload_rsa**](docs/V2Api.md#upload_rsa) | **POST** /upload-rsa |
@@ -378,9 +392,13 @@ Class | Method | HTTP request | Description
378
392
  - [Akeyless::CreateSSHCertIssuerOutput](docs/CreateSSHCertIssuerOutput.md)
379
393
  - [Akeyless::CreateSSHTarget](docs/CreateSSHTarget.md)
380
394
  - [Akeyless::CreateSSHTargetOutput](docs/CreateSSHTargetOutput.md)
395
+ - [Akeyless::CreateSalesforceTarget](docs/CreateSalesforceTarget.md)
396
+ - [Akeyless::CreateSalesforceTargetOutput](docs/CreateSalesforceTargetOutput.md)
381
397
  - [Akeyless::CreateSecret](docs/CreateSecret.md)
382
398
  - [Akeyless::CreateSecretOutput](docs/CreateSecretOutput.md)
383
399
  - [Akeyless::CreateTargetItemAssocOutput](docs/CreateTargetItemAssocOutput.md)
400
+ - [Akeyless::CreateTokenizer](docs/CreateTokenizer.md)
401
+ - [Akeyless::CreateTokenizerOutput](docs/CreateTokenizerOutput.md)
384
402
  - [Akeyless::CreateWebTarget](docs/CreateWebTarget.md)
385
403
  - [Akeyless::CreateWebTargetOutput](docs/CreateWebTargetOutput.md)
386
404
  - [Akeyless::CustomerFragment](docs/CustomerFragment.md)
@@ -416,9 +434,12 @@ Class | Method | HTTP request | Description
416
434
  - [Akeyless::DescribeItem](docs/DescribeItem.md)
417
435
  - [Akeyless::DescribePermissions](docs/DescribePermissions.md)
418
436
  - [Akeyless::DescribePermissionsOutput](docs/DescribePermissionsOutput.md)
437
+ - [Akeyless::Detokenize](docs/Detokenize.md)
438
+ - [Akeyless::DetokenizeOutput](docs/DetokenizeOutput.md)
419
439
  - [Akeyless::DynamicSecretProducerInfo](docs/DynamicSecretProducerInfo.md)
420
440
  - [Akeyless::ElasticsearchLogForwardingConfig](docs/ElasticsearchLogForwardingConfig.md)
421
441
  - [Akeyless::EmailPassAccessRules](docs/EmailPassAccessRules.md)
442
+ - [Akeyless::EmailTokenizerInfo](docs/EmailTokenizerInfo.md)
422
443
  - [Akeyless::Encrypt](docs/Encrypt.md)
423
444
  - [Akeyless::EncryptFile](docs/EncryptFile.md)
424
445
  - [Akeyless::EncryptFileOutput](docs/EncryptFileOutput.md)
@@ -432,6 +453,7 @@ Class | Method | HTTP request | Description
432
453
  - [Akeyless::GatewayAddAllowedManagementAccess](docs/GatewayAddAllowedManagementAccess.md)
433
454
  - [Akeyless::GatewayCreateK8SAuthConfig](docs/GatewayCreateK8SAuthConfig.md)
434
455
  - [Akeyless::GatewayCreateK8SAuthConfigOutput](docs/GatewayCreateK8SAuthConfigOutput.md)
456
+ - [Akeyless::GatewayCreateMigration](docs/GatewayCreateMigration.md)
435
457
  - [Akeyless::GatewayCreateProducerArtifactory](docs/GatewayCreateProducerArtifactory.md)
436
458
  - [Akeyless::GatewayCreateProducerArtifactoryOutput](docs/GatewayCreateProducerArtifactoryOutput.md)
437
459
  - [Akeyless::GatewayCreateProducerAws](docs/GatewayCreateProducerAws.md)
@@ -483,19 +505,25 @@ Class | Method | HTTP request | Description
483
505
  - [Akeyless::GatewayDeleteAllowedManagementAccess](docs/GatewayDeleteAllowedManagementAccess.md)
484
506
  - [Akeyless::GatewayDeleteK8SAuthConfig](docs/GatewayDeleteK8SAuthConfig.md)
485
507
  - [Akeyless::GatewayDeleteK8SAuthConfigOutput](docs/GatewayDeleteK8SAuthConfigOutput.md)
508
+ - [Akeyless::GatewayDeleteMigration](docs/GatewayDeleteMigration.md)
486
509
  - [Akeyless::GatewayDeleteProducer](docs/GatewayDeleteProducer.md)
487
510
  - [Akeyless::GatewayDeleteProducerOutput](docs/GatewayDeleteProducerOutput.md)
488
511
  - [Akeyless::GatewayGetConfig](docs/GatewayGetConfig.md)
489
512
  - [Akeyless::GatewayGetK8SAuthConfig](docs/GatewayGetK8SAuthConfig.md)
490
513
  - [Akeyless::GatewayGetK8SAuthConfigOutput](docs/GatewayGetK8SAuthConfigOutput.md)
514
+ - [Akeyless::GatewayGetMigration](docs/GatewayGetMigration.md)
491
515
  - [Akeyless::GatewayGetProducer](docs/GatewayGetProducer.md)
492
516
  - [Akeyless::GatewayGetTmpUsers](docs/GatewayGetTmpUsers.md)
493
517
  - [Akeyless::GatewayListAllowedManagementAccess](docs/GatewayListAllowedManagementAccess.md)
494
518
  - [Akeyless::GatewayListMigration](docs/GatewayListMigration.md)
495
519
  - [Akeyless::GatewayListProducers](docs/GatewayListProducers.md)
496
520
  - [Akeyless::GatewayMessageQueueInfo](docs/GatewayMessageQueueInfo.md)
521
+ - [Akeyless::GatewayMigrationCreateOutput](docs/GatewayMigrationCreateOutput.md)
522
+ - [Akeyless::GatewayMigrationDeleteOutput](docs/GatewayMigrationDeleteOutput.md)
523
+ - [Akeyless::GatewayMigrationGetOutput](docs/GatewayMigrationGetOutput.md)
497
524
  - [Akeyless::GatewayMigrationListOutput](docs/GatewayMigrationListOutput.md)
498
525
  - [Akeyless::GatewayMigrationSyncOutput](docs/GatewayMigrationSyncOutput.md)
526
+ - [Akeyless::GatewayMigrationUpdateOutput](docs/GatewayMigrationUpdateOutput.md)
499
527
  - [Akeyless::GatewayRevokeTmpUsers](docs/GatewayRevokeTmpUsers.md)
500
528
  - [Akeyless::GatewayStartProducer](docs/GatewayStartProducer.md)
501
529
  - [Akeyless::GatewayStartProducerOutput](docs/GatewayStartProducerOutput.md)
@@ -506,6 +534,7 @@ Class | Method | HTTP request | Description
506
534
  - [Akeyless::GatewayUpdateItemOutput](docs/GatewayUpdateItemOutput.md)
507
535
  - [Akeyless::GatewayUpdateK8SAuthConfig](docs/GatewayUpdateK8SAuthConfig.md)
508
536
  - [Akeyless::GatewayUpdateK8SAuthConfigOutput](docs/GatewayUpdateK8SAuthConfigOutput.md)
537
+ - [Akeyless::GatewayUpdateMigration](docs/GatewayUpdateMigration.md)
509
538
  - [Akeyless::GatewayUpdateProducerArtifactory](docs/GatewayUpdateProducerArtifactory.md)
510
539
  - [Akeyless::GatewayUpdateProducerArtifactoryOutput](docs/GatewayUpdateProducerArtifactoryOutput.md)
511
540
  - [Akeyless::GatewayUpdateProducerAws](docs/GatewayUpdateProducerAws.md)
@@ -654,6 +683,7 @@ Class | Method | HTTP request | Description
654
683
  - [Akeyless::RawCreds](docs/RawCreds.md)
655
684
  - [Akeyless::RefreshKey](docs/RefreshKey.md)
656
685
  - [Akeyless::RefreshKeyOutput](docs/RefreshKeyOutput.md)
686
+ - [Akeyless::RegexpTokenizerInfo](docs/RegexpTokenizerInfo.md)
657
687
  - [Akeyless::RequiredActivity](docs/RequiredActivity.md)
658
688
  - [Akeyless::ReverseRBAC](docs/ReverseRBAC.md)
659
689
  - [Akeyless::ReverseRBACClient](docs/ReverseRBACClient.md)
@@ -665,7 +695,9 @@ Class | Method | HTTP request | Description
665
695
  - [Akeyless::RollbackSecretOutput](docs/RollbackSecretOutput.md)
666
696
  - [Akeyless::RotateKey](docs/RotateKey.md)
667
697
  - [Akeyless::RotateKeyOutput](docs/RotateKeyOutput.md)
698
+ - [Akeyless::RotateSecret](docs/RotateSecret.md)
668
699
  - [Akeyless::RotatedSecretDetailsInfo](docs/RotatedSecretDetailsInfo.md)
700
+ - [Akeyless::RotatedSecretOutput](docs/RotatedSecretOutput.md)
669
701
  - [Akeyless::Rotator](docs/Rotator.md)
670
702
  - [Akeyless::RotatorsConfigPart](docs/RotatorsConfigPart.md)
671
703
  - [Akeyless::Rules](docs/Rules.md)
@@ -695,6 +727,9 @@ Class | Method | HTTP request | Description
695
727
  - [Akeyless::TargetItemVersion](docs/TargetItemVersion.md)
696
728
  - [Akeyless::TargetTypeDetailsInput](docs/TargetTypeDetailsInput.md)
697
729
  - [Akeyless::TmpUserData](docs/TmpUserData.md)
730
+ - [Akeyless::Tokenize](docs/Tokenize.md)
731
+ - [Akeyless::TokenizeOutput](docs/TokenizeOutput.md)
732
+ - [Akeyless::TokenizerInfo](docs/TokenizerInfo.md)
698
733
  - [Akeyless::UIDTokenDetails](docs/UIDTokenDetails.md)
699
734
  - [Akeyless::UidCreateChildToken](docs/UidCreateChildToken.md)
700
735
  - [Akeyless::UidCreateChildTokenOutput](docs/UidCreateChildTokenOutput.md)
@@ -746,6 +781,9 @@ Class | Method | HTTP request | Description
746
781
  - [Akeyless::UpdateGithubTargetOutput](docs/UpdateGithubTargetOutput.md)
747
782
  - [Akeyless::UpdateItem](docs/UpdateItem.md)
748
783
  - [Akeyless::UpdateItemOutput](docs/UpdateItemOutput.md)
784
+ - [Akeyless::UpdateLdapTarget](docs/UpdateLdapTarget.md)
785
+ - [Akeyless::UpdateLdapTargetDetails](docs/UpdateLdapTargetDetails.md)
786
+ - [Akeyless::UpdateLdapTargetOutput](docs/UpdateLdapTargetOutput.md)
749
787
  - [Akeyless::UpdateNativeK8STarget](docs/UpdateNativeK8STarget.md)
750
788
  - [Akeyless::UpdateNativeK8STargetOutput](docs/UpdateNativeK8STargetOutput.md)
751
789
  - [Akeyless::UpdateOutput](docs/UpdateOutput.md)
@@ -765,11 +803,15 @@ Class | Method | HTTP request | Description
765
803
  - [Akeyless::UpdateSSHTarget](docs/UpdateSSHTarget.md)
766
804
  - [Akeyless::UpdateSSHTargetDetails](docs/UpdateSSHTargetDetails.md)
767
805
  - [Akeyless::UpdateSSHTargetOutput](docs/UpdateSSHTargetOutput.md)
806
+ - [Akeyless::UpdateSalesforceTarget](docs/UpdateSalesforceTarget.md)
807
+ - [Akeyless::UpdateSalesforceTargetOutput](docs/UpdateSalesforceTargetOutput.md)
768
808
  - [Akeyless::UpdateSecretVal](docs/UpdateSecretVal.md)
769
809
  - [Akeyless::UpdateSecretValOutput](docs/UpdateSecretValOutput.md)
770
810
  - [Akeyless::UpdateTarget](docs/UpdateTarget.md)
771
811
  - [Akeyless::UpdateTargetDetailsOutput](docs/UpdateTargetDetailsOutput.md)
772
812
  - [Akeyless::UpdateTargetOutput](docs/UpdateTargetOutput.md)
813
+ - [Akeyless::UpdateTokenizer](docs/UpdateTokenizer.md)
814
+ - [Akeyless::UpdateTokenizerOutput](docs/UpdateTokenizerOutput.md)
773
815
  - [Akeyless::UpdateWebTarget](docs/UpdateWebTarget.md)
774
816
  - [Akeyless::UpdateWebTargetDetails](docs/UpdateWebTargetDetails.md)
775
817
  - [Akeyless::UpdateWebTargetOutput](docs/UpdateWebTargetOutput.md)
@@ -777,6 +819,7 @@ Class | Method | HTTP request | Description
777
819
  - [Akeyless::UploadRSA](docs/UploadRSA.md)
778
820
  - [Akeyless::ValidateToken](docs/ValidateToken.md)
779
821
  - [Akeyless::ValidateTokenOutput](docs/ValidateTokenOutput.md)
822
+ - [Akeyless::VaultlessTokenizerInfo](docs/VaultlessTokenizerInfo.md)
780
823
  - [Akeyless::VerifyJWTOutput](docs/VerifyJWTOutput.md)
781
824
  - [Akeyless::VerifyJWTWithClassicKey](docs/VerifyJWTWithClassicKey.md)
782
825
  - [Akeyless::VerifyPKCS1](docs/VerifyPKCS1.md)
@@ -7,6 +7,7 @@
7
7
  | **aws_access_id** | **String** | | [optional] |
8
8
  | **aws_access_key** | **String** | | [optional] |
9
9
  | **aws_region** | **String** | | [optional] |
10
+ | **aws_use_gateway_cloud_identity** | **Boolean** | | [optional] |
10
11
  | **bucket_name** | **String** | | [optional] |
11
12
  | **log_folder** | **String** | | [optional] |
12
13
 
@@ -19,6 +20,7 @@ instance = Akeyless::AwsS3LogForwardingConfig.new(
19
20
  aws_access_id: null,
20
21
  aws_access_key: null,
21
22
  aws_region: null,
23
+ aws_use_gateway_cloud_identity: null,
22
24
  bucket_name: null,
23
25
  log_folder: null
24
26
  )
@@ -10,7 +10,7 @@
10
10
  | **bound_extensions** | **Array<String>** | A list of extensions formatted as \"oid:value\". Expects the extension value to be some type of ASN1 encoded string. All values must match. Supports globbing on \"value\". | [optional] |
11
11
  | **bound_organizational_units** | **Array<String>** | A list of Organizational Units names. At least one must exist in the OU field. | [optional] |
12
12
  | **bound_uri_sans** | **Array<String>** | A list of URIs. At least one must exist in the SANs. Supports globbing. | [optional] |
13
- | **certificate** | **Array<Integer>** | Base64 encdoed PEM certificate | [optional] |
13
+ | **certificate** | **String** | Base64 encdoed PEM certificate | [optional] |
14
14
  | **revoked_cert_ids** | **Array<String>** | A list of revoked cert ids | [optional] |
15
15
  | **unique_identifier** | **String** | A unique identifier to distinguish different users | [optional] |
16
16
 
@@ -7,7 +7,7 @@
7
7
  | **access_expires** | **Integer** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional][default to 0] |
8
8
  | **bound_ips** | **Array<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] |
9
9
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
10
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
10
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
11
11
  | **name** | **String** | Auth Method name | |
12
12
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
13
13
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -14,7 +14,7 @@
14
14
  | **bound_user_id** | **Array<String>** | A list of full user ids that the access is restricted to | [optional] |
15
15
  | **bound_user_name** | **Array<String>** | A list of full user-name that the access is restricted to | [optional] |
16
16
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
17
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
17
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
18
18
  | **name** | **String** | Auth Method name | |
19
19
  | **sts_url** | **String** | sts URL | [optional][default to 'https://sts.amazonaws.com'] |
20
20
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -19,7 +19,7 @@
19
19
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
20
20
  | **issuer** | **String** | Issuer URL | [optional][default to 'https://sts.windows.net/---bound_tenant_id---'] |
21
21
  | **jwks_uri** | **String** | The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server. | [optional][default to 'https://login.microsoftonline.com/common/discovery/keys'] |
22
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
22
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
23
23
  | **name** | **String** | Auth Method name | |
24
24
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
25
25
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -14,7 +14,7 @@
14
14
  | **bound_uri_sans** | **Array<String>** | A list of URIs. At least one must exist in the SANs. Supports globbing. | [optional] |
15
15
  | **certificate_data** | **String** | The certificate data in base64, if no file was provided | [optional] |
16
16
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
17
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
17
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
18
18
  | **name** | **String** | Auth Method name | |
19
19
  | **revoked_cert_ids** | **Array<String>** | A list of revoked cert ids | [optional] |
20
20
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -13,7 +13,7 @@
13
13
  | **bound_service_accounts** | **Array<String>** | List of service accounts the service account must be part of in order to be authenticated. | [optional] |
14
14
  | **bound_zones** | **Array<String>** | === Machine authentication section === List of zones that a GCE instance must belong to in order to be authenticated. TODO: If bound_instance_groups is provided, it is assumed to be a zonal group and the group must belong to this zone. | [optional] |
15
15
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
16
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
16
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
17
17
  | **name** | **String** | Auth Method name | |
18
18
  | **service_account_creds_data** | **String** | ServiceAccount credentials data instead of giving a file path, base64 encoded | [optional] |
19
19
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -14,7 +14,7 @@
14
14
  | **bound_user_id** | **Array<String>** | A list of full user ids that the access is restricted to | [optional] |
15
15
  | **bound_user_name** | **Array<String>** | A list of full user-name that the access is restricted to | [optional] |
16
16
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
17
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
17
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
18
18
  | **name** | **String** | Auth Method name | |
19
19
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
20
20
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -12,7 +12,7 @@
12
12
  | **bound_sa_names** | **Array<String>** | A list of service account names that the access is restricted to | [optional] |
13
13
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
14
14
  | **gen_key** | **String** | If this flag is set to true, there is no need to manually provide a public key for the Kubernetes Auth Method, and instead, a key pair, will be generated as part of the command and the private part of the key will be returned (the private key is required for the K8S Auth Config in the Akeyless Gateway) | [optional][default to 'true'] |
15
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
15
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
16
16
  | **name** | **String** | Auth Method name | |
17
17
  | **public_key** | **String** | Base64-encoded public key text for K8S authentication method is required [RSA2048] | [optional] |
18
18
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -7,7 +7,7 @@
7
7
  | **access_expires** | **Integer** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional][default to 0] |
8
8
  | **bound_ips** | **Array<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] |
9
9
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
10
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
10
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
11
11
  | **name** | **String** | Auth Method name | |
12
12
  | **public_key_data** | **String** | A public key generated for LDAP authentication method on Akeyless in base64 format [RSA2048] | [optional] |
13
13
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -11,7 +11,7 @@
11
11
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
12
12
  | **issuer** | **String** | Issuer URL | [optional] |
13
13
  | **jwks_uri** | **String** | The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server. | |
14
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
14
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
15
15
  | **name** | **String** | Auth Method name | |
16
16
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
17
17
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -11,7 +11,7 @@
11
11
  | **client_secret** | **String** | Client Secret | [optional] |
12
12
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
13
13
  | **issuer** | **String** | Issuer URL | [optional] |
14
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
14
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
15
15
  | **name** | **String** | Auth Method name | |
16
16
  | **required_scopes** | **Array<String>** | RequiredScopes is a list of required scopes that the oidc method will request from the oidc provider and the user must approve | [optional] |
17
17
  | **required_scopes_prefix** | **String** | RequiredScopesPrefix is a a prefix to add to all required-scopes when requesting them from the oidc server (for example, azures' Application ID URI) | [optional] |
@@ -10,7 +10,7 @@
10
10
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
11
11
  | **idp_metadata_url** | **String** | IDP metadata url | [optional] |
12
12
  | **idp_metadata_xml_data** | **String** | IDP metadata xml data | [optional] |
13
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
13
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
14
14
  | **name** | **String** | Auth Method name | |
15
15
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
16
16
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -9,7 +9,7 @@
9
9
  | **deny_inheritance** | **Boolean** | Deny from root to create children | [optional] |
10
10
  | **deny_rotate** | **Boolean** | Deny from the token to rotate | [optional] |
11
11
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
12
- | **jwt_ttl** | **Integer** | Jwt TTL | [optional][default to 0] |
12
+ | **jwt_ttl** | **Integer** | Jwt TTL | [optional] |
13
13
  | **name** | **String** | Auth Method name | |
14
14
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
15
15
  | **ttl** | **Integer** | Token ttl | [optional][default to 60] |
@@ -9,6 +9,9 @@
9
9
  | **comment** | **String** | Comment about the target | [optional] |
10
10
  | **key** | **String** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional] |
11
11
  | **name** | **String** | Target name | |
12
+ | **resource_group_name** | **String** | The Resource Group name in your Azure subscription | [optional] |
13
+ | **resource_name** | **String** | The name of the relevant Resource | [optional] |
14
+ | **subscription_id** | **String** | Azure Subscription Id | [optional] |
12
15
  | **tenant_id** | **String** | | [optional] |
13
16
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
14
17
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -25,6 +28,9 @@ instance = Akeyless::CreateAzureTarget.new(
25
28
  comment: null,
26
29
  key: null,
27
30
  name: null,
31
+ resource_group_name: null,
32
+ resource_name: null,
33
+ subscription_id: null,
28
34
  tenant_id: null,
29
35
  token: null,
30
36
  uid_token: null,
@@ -8,11 +8,17 @@
8
8
  | **cert_file_data** | **String** | Certificate in a PEM format. | [optional] |
9
9
  | **key_data** | **String** | Base64-encoded classic key value | [optional] |
10
10
  | **key_operations** | **Array<String>** | A list of allowed operations for the key (required for azure targets) | [optional] |
11
+ | **keyring_name** | **String** | Keyring name of the GCP KMS (required for gcp targets) | [optional] |
12
+ | **kms_algorithm** | **String** | Algorithm of the key in GCP KMS (required for gcp targets) | [optional] |
13
+ | **location_id** | **String** | Location id of the GCP KMS (required for gcp targets) | [optional] |
11
14
  | **metadata** | **String** | Metadata about the classic key | [optional] |
12
15
  | **name** | **String** | ClassicKey name | |
16
+ | **project_id** | **String** | Project id of the GCP KMS (required for gcp targets) | [optional] |
13
17
  | **protection_key_name** | **String** | The name of a key that used to encrypt the secret value (if empty, the account default protectionKey key will be used) | [optional] |
18
+ | **purpose** | **String** | Purpose of the key in GCP KMS (required for gcp targets) | [optional] |
14
19
  | **tags** | **Array<String>** | List of the tags attached to this classic key | [optional] |
15
20
  | **target_name** | **String** | Target name | [optional] |
21
+ | **tenant_secret_type** | **String** | The tenant secret type [Data/SearchIndex/Analytics] (required for salesforce targets) | [optional] |
16
22
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
17
23
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
18
24
  | **vault_name** | **String** | Name of the vault used (required for azure targets) | [optional] |
@@ -27,11 +33,17 @@ instance = Akeyless::CreateClassicKey.new(
27
33
  cert_file_data: null,
28
34
  key_data: null,
29
35
  key_operations: null,
36
+ keyring_name: null,
37
+ kms_algorithm: null,
38
+ location_id: null,
30
39
  metadata: null,
31
40
  name: null,
41
+ project_id: null,
32
42
  protection_key_name: null,
43
+ purpose: null,
33
44
  tags: null,
34
45
  target_name: null,
46
+ tenant_secret_type: null,
35
47
  token: null,
36
48
  uid_token: null,
37
49
  vault_name: null
@@ -9,6 +9,7 @@
9
9
  | **application_id** | **String** | ApplicationId (used in azure) | [optional] |
10
10
  | **authentication_credentials** | **String** | | [optional] |
11
11
  | **auto_rotate** | **String** | Whether to automatically rotate every --rotation-interval days, or disable existing automatic rotation | [optional] |
12
+ | **aws_region** | **String** | Region (used in aws) | [optional][default to 'us-east-2'] |
12
13
  | **custom_payload** | **String** | | [optional] |
13
14
  | **key** | **String** | The name of a key that used to encrypt the secret value (if empty, the account default protectionKey key will be used) | [optional] |
14
15
  | **metadata** | **String** | Metadata about the secret | [optional] |
@@ -20,8 +21,22 @@
20
21
  | **rotator_creds_type** | **String** | | [optional] |
21
22
  | **rotator_custom_cmd** | **String** | | [optional] |
22
23
  | **rotator_type** | **String** | Rotator Type | |
24
+ | **secure_access_allow_external_user** | **Boolean** | Secure Access Allow Providing External User (used in ssh) | [optional][default to false] |
25
+ | **secure_access_aws_account_id** | **String** | Secure Access Account Id (used in aws) | [optional] |
26
+ | **secure_access_aws_native_cli** | **Boolean** | Secure Access Aws Native Cli (used in aws) | [optional] |
27
+ | **secure_access_bastion_issuer** | **String** | Secure Access Bastion Issuer | [optional] |
28
+ | **secure_access_db_name** | **String** | Secure Access DB Name (used in data bases) | [optional] |
29
+ | **secure_access_db_schema** | **String** | Secure Access Schema (used in mssql, postgresql) | [optional] |
30
+ | **secure_access_enable** | **String** | Secure Access Enabled | [optional] |
31
+ | **secure_access_host** | **Array<String>** | Secure Access Host | [optional] |
32
+ | **secure_access_rdp_domain** | **String** | Secure Access Domain (used in ssh) | [optional] |
33
+ | **secure_access_rdp_user** | **String** | Secure Access Override User (used in ssh) | [optional] |
34
+ | **secure_access_web** | **Boolean** | Secure Access Web | [optional][default to false] |
35
+ | **secure_access_web_browsing** | **Boolean** | Secure Access Isolated (used in aws, azure) | [optional][default to false] |
36
+ | **secure_access_web_proxy** | **Boolean** | Secure Access Web Proxy (used in aws, azure) | [optional][default to false] |
23
37
  | **ssh_password** | **String** | Deprecated: use RotatedPassword | [optional] |
24
38
  | **ssh_username** | **String** | Deprecated: use RotatedUser | [optional] |
39
+ | **storage_account_key_name** | **String** | The name of the storage account key to rotate [key1/key2/kerb1/kerb2] (relevat to azure-storage-account) | [optional] |
25
40
  | **tags** | **Array<String>** | List of the tags attached to this secret | [optional] |
26
41
  | **target_name** | **String** | Target name | |
27
42
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -40,6 +55,7 @@ instance = Akeyless::CreateRotatedSecret.new(
40
55
  application_id: null,
41
56
  authentication_credentials: null,
42
57
  auto_rotate: null,
58
+ aws_region: null,
43
59
  custom_payload: null,
44
60
  key: null,
45
61
  metadata: null,
@@ -51,8 +67,22 @@ instance = Akeyless::CreateRotatedSecret.new(
51
67
  rotator_creds_type: null,
52
68
  rotator_custom_cmd: null,
53
69
  rotator_type: null,
70
+ secure_access_allow_external_user: null,
71
+ secure_access_aws_account_id: null,
72
+ secure_access_aws_native_cli: null,
73
+ secure_access_bastion_issuer: null,
74
+ secure_access_db_name: null,
75
+ secure_access_db_schema: null,
76
+ secure_access_enable: null,
77
+ secure_access_host: null,
78
+ secure_access_rdp_domain: null,
79
+ secure_access_rdp_user: null,
80
+ secure_access_web: null,
81
+ secure_access_web_browsing: null,
82
+ secure_access_web_proxy: null,
54
83
  ssh_password: null,
55
84
  ssh_username: null,
85
+ storage_account_key_name: null,
56
86
  tags: null,
57
87
  target_name: null,
58
88
  token: null,
@@ -0,0 +1,42 @@
1
+ # Akeyless::CreateSalesforceTarget
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **ca_cert_data** | **String** | Base64 encoded PEM cert to use when uploading a new key to Salesforce | [optional] |
8
+ | **ca_cert_name** | **String** | name of the certificate in Salesforce tenant to use when uploading new key | [optional] |
9
+ | **client_id** | **String** | Client ID of the oauth2 app to use for connecting to Salesforce | |
10
+ | **client_secret** | **String** | Client secret of the oauth2 app to use for connecting to Salesforce | |
11
+ | **comment** | **String** | Comment about the target | [optional] |
12
+ | **email** | **String** | The email of the user attached to the oauth2 app used for connecting to Salesforce | |
13
+ | **key** | **String** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional] |
14
+ | **name** | **String** | Target name | |
15
+ | **password** | **String** | The password of the user attached to the oauth2 app used for connecting to Salesforce | |
16
+ | **security_token** | **String** | The security token of the user attached to the oauth2 app used for connecting to Salesforce | |
17
+ | **tenant_url** | **String** | Url of the Salesforce tenant | |
18
+ | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
19
+ | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
20
+
21
+ ## Example
22
+
23
+ ```ruby
24
+ require 'akeyless'
25
+
26
+ instance = Akeyless::CreateSalesforceTarget.new(
27
+ ca_cert_data: null,
28
+ ca_cert_name: null,
29
+ client_id: null,
30
+ client_secret: null,
31
+ comment: null,
32
+ email: null,
33
+ key: null,
34
+ name: null,
35
+ password: null,
36
+ security_token: null,
37
+ tenant_url: null,
38
+ token: null,
39
+ uid_token: null
40
+ )
41
+ ```
42
+
@@ -0,0 +1,18 @@
1
+ # Akeyless::CreateSalesforceTargetOutput
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **target_id** | **Integer** | | [optional] |
8
+
9
+ ## Example
10
+
11
+ ```ruby
12
+ require 'akeyless'
13
+
14
+ instance = Akeyless::CreateSalesforceTargetOutput.new(
15
+ target_id: null
16
+ )
17
+ ```
18
+
@@ -0,0 +1,42 @@
1
+ # Akeyless::CreateTokenizer
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **alphabet** | **String** | Alphabet to use in regexp vaultless tokenization | [optional] |
8
+ | **decryption_template** | **String** | The Decryption output template to use in regexp vaultless tokenization | [optional] |
9
+ | **encryption_key_name** | **String** | AES key name to use in vaultless tokenization | [optional] |
10
+ | **encryption_template** | **String** | The Encryption output template to use in regexp vaultless tokenization | [optional] |
11
+ | **metadata** | **String** | A metadata about the tokenizer | [optional] |
12
+ | **name** | **String** | Tokenizer name | |
13
+ | **pattern** | **String** | Pattern to use in regexp vaultless tokenization | [optional] |
14
+ | **tag** | **Array<String>** | List of the tags attached to this key | [optional] |
15
+ | **template_type** | **String** | Which template type this tokenizer is used for [SSN,CreditCard,USPhoneNumber,Email,Regexp] | |
16
+ | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
17
+ | **tokenizer_type** | **String** | Tokenizer type | |
18
+ | **tweak_type** | **String** | The tweak type to use in vaultless tokenization [Supplied, Generated, Internal, Masking] | [optional] |
19
+ | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
20
+
21
+ ## Example
22
+
23
+ ```ruby
24
+ require 'akeyless'
25
+
26
+ instance = Akeyless::CreateTokenizer.new(
27
+ alphabet: null,
28
+ decryption_template: null,
29
+ encryption_key_name: null,
30
+ encryption_template: null,
31
+ metadata: null,
32
+ name: null,
33
+ pattern: null,
34
+ tag: null,
35
+ template_type: null,
36
+ token: null,
37
+ tokenizer_type: null,
38
+ tweak_type: null,
39
+ uid_token: null
40
+ )
41
+ ```
42
+