akeyless 3.5.4 → 3.6.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (148) hide show
  1. checksums.yaml +4 -4
  2. data/README.md +9 -2
  3. data/docs/AssocTargetItem.md +8 -0
  4. data/docs/AuthMethod.md +2 -0
  5. data/docs/CertificateChainInfo.md +4 -0
  6. data/docs/CertificateVersionInfo.md +22 -0
  7. data/docs/Connect.md +1 -1
  8. data/docs/CreateAuthMethod.md +2 -0
  9. data/docs/CreateAuthMethodAWSIAM.md +2 -0
  10. data/docs/CreateAuthMethodAzureAD.md +3 -1
  11. data/docs/CreateAuthMethodCert.md +2 -0
  12. data/docs/CreateAuthMethodEmail.md +2 -0
  13. data/docs/CreateAuthMethodGCP.md +2 -0
  14. data/docs/CreateAuthMethodHuawei.md +2 -0
  15. data/docs/CreateAuthMethodK8S.md +2 -0
  16. data/docs/CreateAuthMethodLDAP.md +2 -0
  17. data/docs/CreateAuthMethodOAuth2.md +2 -0
  18. data/docs/CreateAuthMethodOIDC.md +2 -0
  19. data/docs/CreateAuthMethodSAML.md +2 -0
  20. data/docs/CreateAuthMethodUniversalIdentity.md +2 -0
  21. data/docs/CreateEventForwarder.md +1 -1
  22. data/docs/CreateLinkedTarget.md +2 -0
  23. data/docs/CreateRole.md +4 -0
  24. data/docs/CreateRotatedSecret.md +7 -1
  25. data/docs/CreateSSHCertIssuer.md +4 -4
  26. data/docs/CreateSecret.md +2 -0
  27. data/docs/GatewayCreateMigration.md +2 -0
  28. data/docs/GatewayCreateProducerCassandra.md +4 -0
  29. data/docs/GatewayUpdateItem.md +2 -0
  30. data/docs/GatewayUpdateMigration.md +2 -0
  31. data/docs/GatewayUpdateProducerCassandra.md +4 -0
  32. data/docs/GenerateCsr.md +1 -1
  33. data/docs/GwClusterIdentity.md +2 -0
  34. data/docs/ImportPasswords.md +3 -1
  35. data/docs/ImportPasswordsOutput.md +3 -1
  36. data/docs/ItemVersion.md +2 -0
  37. data/docs/ProvisionCertificate.md +28 -0
  38. data/docs/ProvisionCertificateOutput.md +24 -0
  39. data/docs/RenewCertificate.md +28 -0
  40. data/docs/RenewCertificateOutput.md +28 -0
  41. data/docs/SecureRemoteAccess.md +2 -0
  42. data/docs/ServerInventoryPayload.md +2 -0
  43. data/docs/SetRoleRule.md +1 -1
  44. data/docs/SignDataWithClassicKey.md +2 -0
  45. data/docs/SignEcDsa.md +5 -1
  46. data/docs/SignPKCS1.md +9 -1
  47. data/docs/SignPKCS1Output.md +1 -1
  48. data/docs/SignRsaSsaPss.md +5 -1
  49. data/docs/StaticSecretDetailsInfo.md +2 -0
  50. data/docs/TargetItemVersion.md +2 -0
  51. data/docs/UpdateAuthMethod.md +2 -0
  52. data/docs/UpdateAuthMethodAWSIAM.md +2 -0
  53. data/docs/UpdateAuthMethodAzureAD.md +3 -1
  54. data/docs/UpdateAuthMethodCert.md +2 -0
  55. data/docs/UpdateAuthMethodGCP.md +2 -0
  56. data/docs/UpdateAuthMethodK8S.md +2 -0
  57. data/docs/UpdateAuthMethodLDAP.md +2 -0
  58. data/docs/UpdateAuthMethodOAuth2.md +2 -0
  59. data/docs/UpdateAuthMethodOIDC.md +2 -0
  60. data/docs/UpdateAuthMethodSAML.md +2 -0
  61. data/docs/UpdateAuthMethodUniversalIdentity.md +2 -0
  62. data/docs/UpdateCertificateValue.md +2 -0
  63. data/docs/UpdateItem.md +6 -0
  64. data/docs/UpdateLinkedTarget.md +2 -0
  65. data/docs/UpdateRole.md +4 -0
  66. data/docs/UpdateSSHCertIssuer.md +3 -3
  67. data/docs/UpdateSecretVal.md +2 -0
  68. data/docs/V2Api.md +138 -9
  69. data/docs/VerifyEcDsa.md +5 -1
  70. data/docs/VerifyPKCS1.md +9 -1
  71. data/docs/VerifyRsaSsaPss.md +5 -1
  72. data/lib/akeyless/api/v2_api.rb +146 -7
  73. data/lib/akeyless/models/assoc_target_item.rb +43 -1
  74. data/lib/akeyless/models/auth_method.rb +10 -1
  75. data/lib/akeyless/models/certificate_chain_info.rb +19 -1
  76. data/lib/akeyless/models/certificate_version_info.rb +232 -0
  77. data/lib/akeyless/models/connect.rb +1 -1
  78. data/lib/akeyless/models/create_auth_method.rb +11 -1
  79. data/lib/akeyless/models/create_auth_method_awsiam.rb +11 -1
  80. data/lib/akeyless/models/create_auth_method_azure_ad.rb +12 -2
  81. data/lib/akeyless/models/create_auth_method_cert.rb +11 -1
  82. data/lib/akeyless/models/create_auth_method_email.rb +11 -1
  83. data/lib/akeyless/models/create_auth_method_gcp.rb +11 -1
  84. data/lib/akeyless/models/create_auth_method_huawei.rb +11 -1
  85. data/lib/akeyless/models/create_auth_method_k8_s.rb +11 -1
  86. data/lib/akeyless/models/create_auth_method_ldap.rb +11 -1
  87. data/lib/akeyless/models/create_auth_method_o_auth2.rb +11 -1
  88. data/lib/akeyless/models/create_auth_method_oidc.rb +11 -1
  89. data/lib/akeyless/models/create_auth_method_saml.rb +11 -1
  90. data/lib/akeyless/models/create_auth_method_universal_identity.rb +11 -1
  91. data/lib/akeyless/models/create_event_forwarder.rb +1 -1
  92. data/lib/akeyless/models/create_linked_target.rb +11 -1
  93. data/lib/akeyless/models/create_role.rb +21 -1
  94. data/lib/akeyless/models/create_rotated_secret.rb +35 -2
  95. data/lib/akeyless/models/create_secret.rb +11 -1
  96. data/lib/akeyless/models/create_ssh_cert_issuer.rb +9 -9
  97. data/lib/akeyless/models/gateway_create_migration.rb +11 -1
  98. data/lib/akeyless/models/gateway_create_producer_cassandra.rb +23 -1
  99. data/lib/akeyless/models/gateway_update_item.rb +11 -1
  100. data/lib/akeyless/models/gateway_update_migration.rb +11 -1
  101. data/lib/akeyless/models/gateway_update_producer_cassandra.rb +23 -1
  102. data/lib/akeyless/models/generate_csr.rb +1 -1
  103. data/lib/akeyless/models/gw_cluster_identity.rb +10 -1
  104. data/lib/akeyless/models/import_passwords.rb +13 -4
  105. data/lib/akeyless/models/import_passwords_output.rb +13 -4
  106. data/lib/akeyless/models/item_version.rb +10 -1
  107. data/lib/akeyless/models/provision_certificate.rb +275 -0
  108. data/lib/akeyless/models/provision_certificate_output.rb +243 -0
  109. data/lib/akeyless/models/renew_certificate.rb +267 -0
  110. data/lib/akeyless/models/renew_certificate_output.rb +259 -0
  111. data/lib/akeyless/models/secure_remote_access.rb +12 -1
  112. data/lib/akeyless/models/server_inventory_payload.rb +12 -1
  113. data/lib/akeyless/models/set_role_rule.rb +1 -1
  114. data/lib/akeyless/models/sign_data_with_classic_key.rb +13 -1
  115. data/lib/akeyless/models/sign_ec_dsa.rb +24 -4
  116. data/lib/akeyless/models/sign_pkcs1.rb +44 -4
  117. data/lib/akeyless/models/sign_pkcs1_output.rb +2 -4
  118. data/lib/akeyless/models/sign_rsa_ssa_pss.rb +24 -4
  119. data/lib/akeyless/models/static_secret_details_info.rb +10 -1
  120. data/lib/akeyless/models/target_item_version.rb +10 -1
  121. data/lib/akeyless/models/update_auth_method.rb +11 -1
  122. data/lib/akeyless/models/update_auth_method_awsiam.rb +11 -1
  123. data/lib/akeyless/models/update_auth_method_azure_ad.rb +12 -2
  124. data/lib/akeyless/models/update_auth_method_cert.rb +11 -1
  125. data/lib/akeyless/models/update_auth_method_gcp.rb +11 -1
  126. data/lib/akeyless/models/update_auth_method_k8_s.rb +11 -1
  127. data/lib/akeyless/models/update_auth_method_ldap.rb +11 -1
  128. data/lib/akeyless/models/update_auth_method_o_auth2.rb +11 -1
  129. data/lib/akeyless/models/update_auth_method_oidc.rb +11 -1
  130. data/lib/akeyless/models/update_auth_method_saml.rb +11 -1
  131. data/lib/akeyless/models/update_auth_method_universal_identity.rb +11 -1
  132. data/lib/akeyless/models/update_certificate_value.rb +11 -1
  133. data/lib/akeyless/models/update_item.rb +32 -1
  134. data/lib/akeyless/models/update_linked_target.rb +11 -1
  135. data/lib/akeyless/models/update_role.rb +21 -1
  136. data/lib/akeyless/models/update_secret_val.rb +11 -1
  137. data/lib/akeyless/models/update_ssh_cert_issuer.rb +8 -8
  138. data/lib/akeyless/models/verify_ec_dsa.rb +24 -4
  139. data/lib/akeyless/models/verify_pkcs1.rb +44 -4
  140. data/lib/akeyless/models/verify_rsa_ssa_pss.rb +24 -4
  141. data/lib/akeyless/version.rb +1 -1
  142. data/lib/akeyless.rb +5 -0
  143. data/spec/models/certificate_version_info_spec.rb +48 -0
  144. data/spec/models/provision_certificate_output_spec.rb +54 -0
  145. data/spec/models/provision_certificate_spec.rb +66 -0
  146. data/spec/models/renew_certificate_output_spec.rb +66 -0
  147. data/spec/models/renew_certificate_spec.rb +66 -0
  148. metadata +23 -3
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: a74312a5f5ea43a93219f5f4cc8a95a263313c70d7c0a6a7e272d801ff5c1b04
4
- data.tar.gz: d7cc2c61bf2e9f75341a829c46461e88b63813b4fac4bd76c7400243e205a878
3
+ metadata.gz: 746d6ffe1901b05ce086c38922e4943c893803564de9cb3c0259707acc8b42b5
4
+ data.tar.gz: da95ee813910d8320dd92e746c579a0f5b9f0d1e3cb9ba18942213319795ae48
5
5
  SHA512:
6
- metadata.gz: d64a37372e7df130cc0528f39b8587c55943c666d39ef39c53daf8b0f1d54c7ee9501f07f27ed37883dd286253b3373a18c5ef42339418567e3f4879e5c6ab57
7
- data.tar.gz: a54871e20fb2c7830574a7c3b2e3a024b1d31dbbfa026fdb98402ea30285a9bb9593822f692a7448cd2dbded6252fe85b6ce78ad5afad35e13eb1c275b1e83bd
6
+ metadata.gz: a220a6e0ab6851594ef53de638c07f66c486deb80b776af440b6d805144848848b9d107cc32669e79101839f7a5736893c991ad7ddcfe7bb7cab7b3538afae04
7
+ data.tar.gz: 6e905208f08be0ee1f5b1ceb88b3a10d610aaa48970b97ee9da37de1ec702f9a48dc4dc7efd4ef9950347063f5b1d3e50da6f823320aa398abc85407d8f90060
data/README.md CHANGED
@@ -7,7 +7,7 @@ The purpose of this application is to provide access to Akeyless API.
7
7
  This SDK is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project:
8
8
 
9
9
  - API version: 2.0
10
- - Package version: 3.5.4
10
+ - Package version: 3.6.0
11
11
  - Build package: org.openapitools.codegen.languages.RubyClientCodegen
12
12
  For more information, please visit [http://akeyless.io](http://akeyless.io)
13
13
 
@@ -274,8 +274,10 @@ Class | Method | HTTP request | Description
274
274
  *Akeyless::V2Api* | [**list_sra_bastions**](docs/V2Api.md#list_sra_bastions) | **POST** /list-sra-bastions |
275
275
  *Akeyless::V2Api* | [**list_targets**](docs/V2Api.md#list_targets) | **POST** /list-targets |
276
276
  *Akeyless::V2Api* | [**move_objects**](docs/V2Api.md#move_objects) | **POST** /move-objects |
277
+ *Akeyless::V2Api* | [**provision_certificate**](docs/V2Api.md#provision_certificate) | **POST** /provision-certificate |
277
278
  *Akeyless::V2Api* | [**raw_creds**](docs/V2Api.md#raw_creds) | **POST** /raw-creds |
278
279
  *Akeyless::V2Api* | [**refresh_key**](docs/V2Api.md#refresh_key) | **POST** /refresh-key |
280
+ *Akeyless::V2Api* | [**renew_certificate**](docs/V2Api.md#renew_certificate) | **POST** /renew-certificate |
279
281
  *Akeyless::V2Api* | [**request_access**](docs/V2Api.md#request_access) | **POST** /request-access |
280
282
  *Akeyless::V2Api* | [**reverse_rbac**](docs/V2Api.md#reverse_rbac) | **POST** /reverse-rbac |
281
283
  *Akeyless::V2Api* | [**revoke_creds**](docs/V2Api.md#revoke_creds) | **POST** /revoke-creds |
@@ -343,7 +345,7 @@ Class | Method | HTTP request | Description
343
345
  *Akeyless::V2Api* | [**update_rdp_target_details**](docs/V2Api.md#update_rdp_target_details) | **POST** /update-rdp-target-details |
344
346
  *Akeyless::V2Api* | [**update_role**](docs/V2Api.md#update_role) | **POST** /update-role |
345
347
  *Akeyless::V2Api* | [**update_rotated_secret**](docs/V2Api.md#update_rotated_secret) | **POST** /update-rotated-secret |
346
- *Akeyless::V2Api* | [**update_rotation_settings**](docs/V2Api.md#update_rotation_settings) | **POST** /update-rotation-settingsrotate-key |
348
+ *Akeyless::V2Api* | [**update_rotation_settings**](docs/V2Api.md#update_rotation_settings) | **POST** /update-rotation-settings |
347
349
  *Akeyless::V2Api* | [**update_salesforce_target**](docs/V2Api.md#update_salesforce_target) | **POST** /update-salesforce-target |
348
350
  *Akeyless::V2Api* | [**update_secret_val**](docs/V2Api.md#update_secret_val) | **POST** /update-secret-val |
349
351
  *Akeyless::V2Api* | [**update_ssh_cert_issuer**](docs/V2Api.md#update_ssh_cert_issuer) | **POST** /update-ssh-cert-issuer |
@@ -414,6 +416,7 @@ Class | Method | HTTP request | Description
414
416
  - [Akeyless::CertificateInfo](docs/CertificateInfo.md)
415
417
  - [Akeyless::CertificateIssueInfo](docs/CertificateIssueInfo.md)
416
418
  - [Akeyless::CertificateTemplateInfo](docs/CertificateTemplateInfo.md)
419
+ - [Akeyless::CertificateVersionInfo](docs/CertificateVersionInfo.md)
417
420
  - [Akeyless::CfInfo](docs/CfInfo.md)
418
421
  - [Akeyless::ChefTargetDetails](docs/ChefTargetDetails.md)
419
422
  - [Akeyless::ClassicKeyDetailsInfo](docs/ClassicKeyDetailsInfo.md)
@@ -905,11 +908,15 @@ Class | Method | HTTP request | Description
905
908
  - [Akeyless::PingTargetDetails](docs/PingTargetDetails.md)
906
909
  - [Akeyless::Producer](docs/Producer.md)
907
910
  - [Akeyless::ProducersConfigPart](docs/ProducersConfigPart.md)
911
+ - [Akeyless::ProvisionCertificate](docs/ProvisionCertificate.md)
912
+ - [Akeyless::ProvisionCertificateOutput](docs/ProvisionCertificateOutput.md)
908
913
  - [Akeyless::RabbitMQTargetDetails](docs/RabbitMQTargetDetails.md)
909
914
  - [Akeyless::RawCreds](docs/RawCreds.md)
910
915
  - [Akeyless::RefreshKey](docs/RefreshKey.md)
911
916
  - [Akeyless::RefreshKeyOutput](docs/RefreshKeyOutput.md)
912
917
  - [Akeyless::RegexpTokenizerInfo](docs/RegexpTokenizerInfo.md)
918
+ - [Akeyless::RenewCertificate](docs/RenewCertificate.md)
919
+ - [Akeyless::RenewCertificateOutput](docs/RenewCertificateOutput.md)
913
920
  - [Akeyless::RequestAccess](docs/RequestAccess.md)
914
921
  - [Akeyless::RequestAccessOutput](docs/RequestAccessOutput.md)
915
922
  - [Akeyless::RequiredActivity](docs/RequiredActivity.md)
@@ -4,6 +4,8 @@
4
4
 
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
+ | **certificate_path** | **String** | A path on the target to store the certificate pem file (relevant only for certificate provisioning) | [optional] |
8
+ | **chain_path** | **String** | A path on the target to store the full chain pem file (relevant only for certificate provisioning) | [optional] |
7
9
  | **disable_previous_key_version** | **Boolean** | Automatically disable previous key version (required for azure targets) | [optional][default to false] |
8
10
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
9
11
  | **key_operations** | **Array<String>** | A list of allowed operations for the key (required for azure targets) | [optional] |
@@ -12,9 +14,11 @@
12
14
  | **location_id** | **String** | Location id of the GCP KMS (required for gcp targets) | [optional] |
13
15
  | **multi_region** | **String** | Set to 'true' to create a multi-region managed key. (Relevant only for Classic Key AWS targets) | [optional][default to 'false'] |
14
16
  | **name** | **String** | The item to associate | |
17
+ | **private_key_path** | **String** | A path on the target to store the private key (relevant only for certificate provisioning) | [optional] |
15
18
  | **project_id** | **String** | Project id of the GCP KMS (required for gcp targets) | [optional] |
16
19
  | **purpose** | **String** | Purpose of the key in GCP KMS (required for gcp targets) | [optional] |
17
20
  | **regions** | **Array<String>** | The list of regions to create a copy of the key in (relevant for aws targets) | [optional] |
21
+ | **sra_association** | **Boolean** | Is the target to associate is for sra, relevant only for linked target association for ldap rotated secret | [optional][default to false] |
18
22
  | **target_name** | **String** | The target to associate | |
19
23
  | **tenant_secret_type** | **String** | The tenant secret type [Data/SearchIndex/Analytics] (required for salesforce targets) | [optional] |
20
24
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -27,6 +31,8 @@
27
31
  require 'akeyless'
28
32
 
29
33
  instance = Akeyless::AssocTargetItem.new(
34
+ certificate_path: null,
35
+ chain_path: null,
30
36
  disable_previous_key_version: null,
31
37
  json: null,
32
38
  key_operations: null,
@@ -35,9 +41,11 @@ instance = Akeyless::AssocTargetItem.new(
35
41
  location_id: null,
36
42
  multi_region: null,
37
43
  name: null,
44
+ private_key_path: null,
38
45
  project_id: null,
39
46
  purpose: null,
40
47
  regions: null,
48
+ sra_association: null,
41
49
  target_name: null,
42
50
  tenant_secret_type: null,
43
51
  token: null,
data/docs/AuthMethod.md CHANGED
@@ -14,6 +14,7 @@
14
14
  | **auth_method_roles_assoc** | [**Array<AuthMethodRoleAssociation>**](AuthMethodRoleAssociation.md) | | [optional] |
15
15
  | **client_permissions** | **Array<String>** | | [optional] |
16
16
  | **creation_date** | **Time** | | [optional] |
17
+ | **description** | **String** | | [optional] |
17
18
  | **is_approved** | **Boolean** | | [optional] |
18
19
  | **modification_date** | **Time** | | [optional] |
19
20
 
@@ -33,6 +34,7 @@ instance = Akeyless::AuthMethod.new(
33
34
  auth_method_roles_assoc: null,
34
35
  client_permissions: null,
35
36
  creation_date: null,
37
+ description: null,
36
38
  is_approved: null,
37
39
  modification_date: null
38
40
  )
@@ -6,6 +6,8 @@
6
6
  | ---- | ---- | ----------- | ----- |
7
7
  | **certificate_chain** | [**Array<CertificateInfo>**](CertificateInfo.md) | | [optional] |
8
8
  | **certificate_format** | **String** | | [optional] |
9
+ | **certificate_has_private_key** | **Boolean** | | [optional] |
10
+ | **certificate_issuer_gw_cluster_url** | **String** | | [optional] |
9
11
  | **certificate_issuer_item_id** | **Integer** | | [optional] |
10
12
  | **certificate_issuer_name** | **String** | | [optional] |
11
13
  | **certificate_pem** | **String** | | [optional] |
@@ -20,6 +22,8 @@ require 'akeyless'
20
22
  instance = Akeyless::CertificateChainInfo.new(
21
23
  certificate_chain: null,
22
24
  certificate_format: null,
25
+ certificate_has_private_key: null,
26
+ certificate_issuer_gw_cluster_url: null,
23
27
  certificate_issuer_item_id: null,
24
28
  certificate_issuer_name: null,
25
29
  certificate_pem: null,
@@ -0,0 +1,22 @@
1
+ # Akeyless::CertificateVersionInfo
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **not_after** | **Time** | | [optional] |
8
+ | **not_before** | **Time** | | [optional] |
9
+ | **status** | **String** | | [optional] |
10
+
11
+ ## Example
12
+
13
+ ```ruby
14
+ require 'akeyless'
15
+
16
+ instance = Akeyless::CertificateVersionInfo.new(
17
+ not_after: null,
18
+ not_before: null,
19
+ status: null
20
+ )
21
+ ```
22
+
data/docs/Connect.md CHANGED
@@ -16,7 +16,7 @@
16
16
  | **justification** | **String** | | [optional] |
17
17
  | **name** | **String** | The Secret name (for database and AWS producers - producer name) | [optional] |
18
18
  | **ssh_command** | **String** | Path to SSH executable. e.g. /usr/bin/ssh | [optional] |
19
- | **ssh_extra_args** | **String** | The Use to add offical SSH arguments (except -i) | [optional] |
19
+ | **ssh_extra_args** | **String** | Additional SSH arguments (except -i) | [optional] |
20
20
  | **ssh_legacy_signing_alg** | **Boolean** | Set this option to output legacy ('ssh-rsa-cert-v01@openssh.com') signing algorithm name in the ssh certificate. | [optional][default to false] |
21
21
  | **target** | **String** | The target | [optional] |
22
22
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -6,6 +6,7 @@
6
6
  | ---- | ---- | ----------- | ----- |
7
7
  | **access_expires** | **Integer** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional][default to 0] |
8
8
  | **bound_ips** | **Array<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] |
9
+ | **description** | **String** | Auth Method description | [optional] |
9
10
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
10
11
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
11
12
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
@@ -22,6 +23,7 @@ require 'akeyless'
22
23
  instance = Akeyless::CreateAuthMethod.new(
23
24
  access_expires: null,
24
25
  bound_ips: null,
26
+ description: null,
25
27
  force_sub_claims: null,
26
28
  gw_bound_ips: null,
27
29
  json: null,
@@ -13,6 +13,7 @@
13
13
  | **bound_role_name** | **Array<String>** | A list of full role-name that the access is restricted to | [optional] |
14
14
  | **bound_user_id** | **Array<String>** | A list of full user ids that the access is restricted to | [optional] |
15
15
  | **bound_user_name** | **Array<String>** | A list of full user-name that the access is restricted to | [optional] |
16
+ | **description** | **String** | Auth Method description | [optional] |
16
17
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
17
18
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
18
19
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
@@ -37,6 +38,7 @@ instance = Akeyless::CreateAuthMethodAWSIAM.new(
37
38
  bound_role_name: null,
38
39
  bound_user_id: null,
39
40
  bound_user_name: null,
41
+ description: null,
40
42
  force_sub_claims: null,
41
43
  gw_bound_ips: null,
42
44
  json: null,
@@ -5,7 +5,7 @@
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
7
  | **access_expires** | **Integer** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional][default to 0] |
8
- | **audience** | **String** | The audience in the JWT | [optional][default to 'https://management.azure.com/'] |
8
+ | **audience** | **String** | Deprecated (Deprecated) The audience in the JWT | [optional][default to 'https://management.azure.com/'] |
9
9
  | **bound_group_id** | **Array<String>** | A list of group ids that the access is restricted to | [optional] |
10
10
  | **bound_ips** | **Array<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] |
11
11
  | **bound_providers** | **Array<String>** | A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc) | [optional] |
@@ -16,6 +16,7 @@
16
16
  | **bound_spid** | **Array<String>** | A list of service principal IDs that the access is restricted to | [optional] |
17
17
  | **bound_sub_id** | **Array<String>** | A list of subscription ids that the access is restricted to | [optional] |
18
18
  | **bound_tenant_id** | **String** | The Azure tenant id that the access is restricted to | |
19
+ | **description** | **String** | Auth Method description | [optional] |
19
20
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
20
21
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
21
22
  | **issuer** | **String** | Issuer URL | [optional][default to 'https://sts.windows.net/---bound_tenant_id---'] |
@@ -44,6 +45,7 @@ instance = Akeyless::CreateAuthMethodAzureAD.new(
44
45
  bound_spid: null,
45
46
  bound_sub_id: null,
46
47
  bound_tenant_id: null,
48
+ description: null,
47
49
  force_sub_claims: null,
48
50
  gw_bound_ips: null,
49
51
  issuer: null,
@@ -14,6 +14,7 @@
14
14
  | **bound_organizational_units** | **Array<String>** | A list of Organizational Units names. At least one must exist in the OU field. | [optional] |
15
15
  | **bound_uri_sans** | **Array<String>** | A list of URIs. At least one must exist in the SANs. Supports globbing. | [optional] |
16
16
  | **certificate_data** | **String** | The certificate data in base64, if no file was provided | [optional] |
17
+ | **description** | **String** | Auth Method description | [optional] |
17
18
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
18
19
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
19
20
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
@@ -40,6 +41,7 @@ instance = Akeyless::CreateAuthMethodCert.new(
40
41
  bound_organizational_units: null,
41
42
  bound_uri_sans: null,
42
43
  certificate_data: null,
44
+ description: null,
43
45
  force_sub_claims: null,
44
46
  gw_bound_ips: null,
45
47
  json: null,
@@ -6,6 +6,7 @@
6
6
  | ---- | ---- | ----------- | ----- |
7
7
  | **access_expires** | **Integer** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional][default to 0] |
8
8
  | **bound_ips** | **Array<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] |
9
+ | **description** | **String** | Auth Method description | [optional] |
9
10
  | **email** | **String** | An email address to be invited to have access | |
10
11
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
11
12
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
@@ -23,6 +24,7 @@ require 'akeyless'
23
24
  instance = Akeyless::CreateAuthMethodEmail.new(
24
25
  access_expires: null,
25
26
  bound_ips: null,
27
+ description: null,
26
28
  email: null,
27
29
  force_sub_claims: null,
28
30
  gw_bound_ips: null,
@@ -12,6 +12,7 @@
12
12
  | **bound_regions** | **Array<String>** | List of regions that a GCE instance must belong to in order to be authenticated. TODO: If bound_instance_groups is provided, it is assumed to be a regional group and the group must belong to this region. If bound_zones are provided, this attribute is ignored. | [optional] |
13
13
  | **bound_service_accounts** | **Array<String>** | List of service accounts the service account must be part of in order to be authenticated. | [optional] |
14
14
  | **bound_zones** | **Array<String>** | === Machine authentication section === List of zones that a GCE instance must belong to in order to be authenticated. TODO: If bound_instance_groups is provided, it is assumed to be a zonal group and the group must belong to this zone. | [optional] |
15
+ | **description** | **String** | Auth Method description | [optional] |
15
16
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
16
17
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
17
18
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
@@ -36,6 +37,7 @@ instance = Akeyless::CreateAuthMethodGCP.new(
36
37
  bound_regions: null,
37
38
  bound_service_accounts: null,
38
39
  bound_zones: null,
40
+ description: null,
39
41
  force_sub_claims: null,
40
42
  gw_bound_ips: null,
41
43
  json: null,
@@ -13,6 +13,7 @@
13
13
  | **bound_tenant_name** | **Array<String>** | A list of full tenant names that the access is restricted to | [optional] |
14
14
  | **bound_user_id** | **Array<String>** | A list of full user ids that the access is restricted to | [optional] |
15
15
  | **bound_user_name** | **Array<String>** | A list of full user-name that the access is restricted to | [optional] |
16
+ | **description** | **String** | Auth Method description | [optional] |
16
17
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
17
18
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
18
19
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
@@ -36,6 +37,7 @@ instance = Akeyless::CreateAuthMethodHuawei.new(
36
37
  bound_tenant_name: null,
37
38
  bound_user_id: null,
38
39
  bound_user_name: null,
40
+ description: null,
39
41
  force_sub_claims: null,
40
42
  gw_bound_ips: null,
41
43
  json: null,
@@ -10,6 +10,7 @@
10
10
  | **bound_namespaces** | **Array<String>** | A list of namespaces that the access is restricted to | [optional] |
11
11
  | **bound_pod_names** | **Array<String>** | A list of pod names that the access is restricted to | [optional] |
12
12
  | **bound_sa_names** | **Array<String>** | A list of service account names that the access is restricted to | [optional] |
13
+ | **description** | **String** | Auth Method description | [optional] |
13
14
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
14
15
  | **gen_key** | **String** | Automatically generate key-pair for K8S configuration. If set to false, a public key needs to be provided [true/false] | [optional][default to 'true'] |
15
16
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
@@ -32,6 +33,7 @@ instance = Akeyless::CreateAuthMethodK8S.new(
32
33
  bound_namespaces: null,
33
34
  bound_pod_names: null,
34
35
  bound_sa_names: null,
36
+ description: null,
35
37
  force_sub_claims: null,
36
38
  gen_key: null,
37
39
  gw_bound_ips: null,
@@ -6,6 +6,7 @@
6
6
  | ---- | ---- | ----------- | ----- |
7
7
  | **access_expires** | **Integer** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional][default to 0] |
8
8
  | **bound_ips** | **Array<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] |
9
+ | **description** | **String** | Auth Method description | [optional] |
9
10
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
10
11
  | **gen_key** | **String** | Automatically generate key-pair for LDAP configuration. If set to false, a public key needs to be provided [true/false] | [optional][default to 'true'] |
11
12
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
@@ -25,6 +26,7 @@ require 'akeyless'
25
26
  instance = Akeyless::CreateAuthMethodLDAP.new(
26
27
  access_expires: null,
27
28
  bound_ips: null,
29
+ description: null,
28
30
  force_sub_claims: null,
29
31
  gen_key: null,
30
32
  gw_bound_ips: null,
@@ -8,6 +8,7 @@
8
8
  | **audience** | **String** | The audience in the JWT | [optional] |
9
9
  | **bound_client_ids** | **Array<String>** | The clients ids that the access is restricted to | [optional] |
10
10
  | **bound_ips** | **Array<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] |
11
+ | **description** | **String** | Auth Method description | [optional] |
11
12
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
12
13
  | **gateway_url** | **String** | Akeyless Gateway URL (Configuration Management port). Relevant only when the jwks-uri is accessible only from the gateway. | [optional] |
13
14
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
@@ -32,6 +33,7 @@ instance = Akeyless::CreateAuthMethodOAuth2.new(
32
33
  audience: null,
33
34
  bound_client_ids: null,
34
35
  bound_ips: null,
36
+ description: null,
35
37
  force_sub_claims: null,
36
38
  gateway_url: null,
37
39
  gw_bound_ips: null,
@@ -10,6 +10,7 @@
10
10
  | **bound_ips** | **Array<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] |
11
11
  | **client_id** | **String** | Client ID | [optional] |
12
12
  | **client_secret** | **String** | Client Secret | [optional] |
13
+ | **description** | **String** | Auth Method description | [optional] |
13
14
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
14
15
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
15
16
  | **issuer** | **String** | Issuer URL | [optional] |
@@ -35,6 +36,7 @@ instance = Akeyless::CreateAuthMethodOIDC.new(
35
36
  bound_ips: null,
36
37
  client_id: null,
37
38
  client_secret: null,
39
+ description: null,
38
40
  force_sub_claims: null,
39
41
  gw_bound_ips: null,
40
42
  issuer: null,
@@ -7,6 +7,7 @@
7
7
  | **access_expires** | **Integer** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional][default to 0] |
8
8
  | **allowed_redirect_uri** | **Array<String>** | Allowed redirect URIs after the authentication | [optional] |
9
9
  | **bound_ips** | **Array<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] |
10
+ | **description** | **String** | Auth Method description | [optional] |
10
11
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
11
12
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
12
13
  | **idp_metadata_url** | **String** | IDP metadata url | [optional] |
@@ -28,6 +29,7 @@ instance = Akeyless::CreateAuthMethodSAML.new(
28
29
  access_expires: null,
29
30
  allowed_redirect_uri: null,
30
31
  bound_ips: null,
32
+ description: null,
31
33
  force_sub_claims: null,
32
34
  gw_bound_ips: null,
33
35
  idp_metadata_url: null,
@@ -8,6 +8,7 @@
8
8
  | **bound_ips** | **Array<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] |
9
9
  | **deny_inheritance** | **Boolean** | Deny from root to create children | [optional] |
10
10
  | **deny_rotate** | **Boolean** | Deny from the token to rotate | [optional] |
11
+ | **description** | **String** | Auth Method description | [optional] |
11
12
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
12
13
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
13
14
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
@@ -27,6 +28,7 @@ instance = Akeyless::CreateAuthMethodUniversalIdentity.new(
27
28
  bound_ips: null,
28
29
  deny_inheritance: null,
29
30
  deny_rotate: null,
31
+ description: null,
30
32
  force_sub_claims: null,
31
33
  gw_bound_ips: null,
32
34
  json: null,
@@ -15,7 +15,7 @@
15
15
  | **email_to** | **String** | A comma seperated list of email addresses to send event to (relevant only for \"email\" Event Forwarder) | [optional] |
16
16
  | **event_source_locations** | **Array<String>** | Event sources | |
17
17
  | **event_source_type** | **String** | Event Source type [item, target, auth_method, gateway] | [optional][default to 'item'] |
18
- | **event_types** | **Array<String>** | List of event types to notify about [request-access, certificate-pending-expiration, certificate-expired, auth-method-pending-expiration, auth-method-expired, rotated-secret-success, rotated-secret-failure, dynamic-secret-failure, multi-auth-failure, uid-rotation-failure] | [optional] |
18
+ | **event_types** | **Array<String>** | List of event types to notify about [request-access, certificate-pending-expiration, certificate-expired, certificate-provisioning-success, certificate-provisioning-failure, auth-method-pending-expiration, auth-method-expired, rotated-secret-success, rotated-secret-failure, dynamic-secret-failure, multi-auth-failure, uid-rotation-failure, apply-justification, email-auth-method-approved, usage, rotation-usage, gateway-inactive, static-secret-updated] | [optional] |
19
19
  | **every** | **String** | Rate of periodic runner repetition in hours | [optional] |
20
20
  | **forwarder_type** | **String** | | |
21
21
  | **host** | **String** | Workstation Host | [optional] |
@@ -10,6 +10,7 @@
10
10
  | **name** | **String** | Target name | |
11
11
  | **parent_target_name** | **String** | The parent Target name | [optional] |
12
12
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
13
+ | **type** | **String** | Specifies the hosts type, relevant only when working without parent target | [optional] |
13
14
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
14
15
 
15
16
  ## Example
@@ -24,6 +25,7 @@ instance = Akeyless::CreateLinkedTarget.new(
24
25
  name: null,
25
26
  parent_target_name: null,
26
27
  token: null,
28
+ type: null,
27
29
  uid_token: null
28
30
  )
29
31
  ```
data/docs/CreateRole.md CHANGED
@@ -8,6 +8,8 @@
8
8
  | **audit_access** | **String** | Allow this role to view audit logs. Currently only 'none', 'own' and 'all' values are supported, allowing associated auth methods to view audit logs produced by the same auth methods. | [optional] |
9
9
  | **comment** | **String** | Deprecated - use description | [optional] |
10
10
  | **description** | **String** | Description of the object | [optional] |
11
+ | **event_center_access** | **String** | Allow this role to view Event Center. Currently only 'none', 'own' and 'all' values are supported | [optional] |
12
+ | **event_forwarders_access** | **String** | Allow this role to manage Event Forwarders. Currently only 'none' and 'all' values are supported. | [optional] |
11
13
  | **gw_analytics_access** | **String** | Allow this role to view gw analytics. Currently only 'none', 'own', 'all' values are supported, allowing associated auth methods to view reports produced by the same auth methods. | [optional] |
12
14
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
13
15
  | **name** | **String** | Role name | |
@@ -26,6 +28,8 @@ instance = Akeyless::CreateRole.new(
26
28
  audit_access: null,
27
29
  comment: null,
28
30
  description: null,
31
+ event_center_access: null,
32
+ event_forwarders_access: null,
29
33
  gw_analytics_access: null,
30
34
  json: null,
31
35
  name: null,
@@ -4,6 +4,7 @@
4
4
 
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
+ | **provider_type** | **String** | | [optional] |
7
8
  | **api_id** | **String** | API ID to rotate (relevant only for rotator-type=api-key) | [optional] |
8
9
  | **api_key** | **String** | API key to rotate (relevant only for rotator-type=api-key) | [optional] |
9
10
  | **application_id** | **String** | ApplicationId (used in azure) | [optional] |
@@ -16,6 +17,7 @@
16
17
  | **gcp_key** | **String** | Base64-encoded service account private key text | [optional] |
17
18
  | **gcp_service_account_email** | **String** | The email of the gcp service account to rotate | [optional] |
18
19
  | **gcp_service_account_key_id** | **String** | The key id of the gcp service account to rotate | [optional] |
20
+ | **host_provider** | **String** | Host provider type [explicit/target], Relevant only for Secure Remote Access of ssh cert issuer and ldap rotated secret | [optional][default to 'explicit'] |
19
21
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
20
22
  | **key** | **String** | The name of a key that used to encrypt the secret value (if empty, the account default protectionKey key will be used) | [optional] |
21
23
  | **metadata** | **String** | Deprecated - use description | [optional] |
@@ -23,7 +25,7 @@
23
25
  | **rotate_after_disconnect** | **String** | Rotate the value of the secret after SRA session ends [true/false] | [optional][default to 'false'] |
24
26
  | **rotated_password** | **String** | rotated-username password (relevant only for rotator-type=password) | [optional] |
25
27
  | **rotated_username** | **String** | username to be rotated, if selected use-self-creds at rotator-creds-type, this username will try to rotate it's own password, if use-target-creds is selected, target credentials will be use to rotate the rotated-password (relevant only for rotator-type=password) | [optional] |
26
- | **rotation_hour** | **Integer** | The Hour of the rotation in UTC | [optional] |
28
+ | **rotation_hour** | **Integer** | The Hour of the rotation in UTC. Default rotation-hour is 14:00 | [optional] |
27
29
  | **rotation_interval** | **String** | The number of days to wait between every automatic key rotation (1-365) | [optional] |
28
30
  | **rotator_creds_type** | **String** | | [optional] |
29
31
  | **rotator_custom_cmd** | **String** | Custom rotation command (relevant only for ssh target) | [optional] |
@@ -46,6 +48,7 @@
46
48
  | **ssh_username** | **String** | Deprecated: use RotatedUser | [optional] |
47
49
  | **storage_account_key_name** | **String** | The name of the storage account key to rotate [key1/key2/kerb1/kerb2] (relevat to azure-storage-account) | [optional] |
48
50
  | **tags** | **Array<String>** | Add tags attached to this object | [optional] |
51
+ | **target** | **Array<String>** | A list of linked targets to be associated, Relevant only for Secure Remote Access for ssh cert issuer and ldap rotated secret, To specify multiple targets use argument multiple times | [optional] |
49
52
  | **target_name** | **String** | Target name | |
50
53
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
51
54
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -58,6 +61,7 @@
58
61
  require 'akeyless'
59
62
 
60
63
  instance = Akeyless::CreateRotatedSecret.new(
64
+ provider_type: null,
61
65
  api_id: null,
62
66
  api_key: null,
63
67
  application_id: null,
@@ -70,6 +74,7 @@ instance = Akeyless::CreateRotatedSecret.new(
70
74
  gcp_key: null,
71
75
  gcp_service_account_email: null,
72
76
  gcp_service_account_key_id: null,
77
+ host_provider: null,
73
78
  json: null,
74
79
  key: null,
75
80
  metadata: null,
@@ -100,6 +105,7 @@ instance = Akeyless::CreateRotatedSecret.new(
100
105
  ssh_username: null,
101
106
  storage_account_key_name: null,
102
107
  tags: null,
108
+ target: null,
103
109
  target_name: null,
104
110
  token: null,
105
111
  uid_token: null,
@@ -4,12 +4,12 @@
4
4
 
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
- | **ssh_cert_issuer_host_provider** | **String** | | [optional] |
7
+ | **provider_type** | **String** | | [optional] |
8
8
  | **allowed_users** | **String** | Users allowed to fetch the certificate, e.g root,ubuntu | |
9
9
  | **delete_protection** | **String** | Protection from accidental deletion of this item [true/false] | [optional] |
10
10
  | **description** | **String** | Description of the object | [optional] |
11
11
  | **extensions** | **Hash<String, String>** | Signed certificates with extensions, e.g permit-port-forwarding=\\\"\\\" | [optional] |
12
- | **host_provider** | **String** | Host provider type [explicit/target] | [optional][default to 'explicit'] |
12
+ | **host_provider** | **String** | Host provider type [explicit/target], Relevant only for Secure Remote Access of ssh cert issuer and ldap rotated secret | [optional][default to 'explicit'] |
13
13
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
14
14
  | **metadata** | **String** | Deprecated - use description | [optional] |
15
15
  | **name** | **String** | SSH certificate issuer name | |
@@ -22,7 +22,7 @@
22
22
  | **secure_access_use_internal_bastion** | **Boolean** | Use internal SSH Bastion | [optional] |
23
23
  | **signer_key_name** | **String** | A key to sign the certificate with | |
24
24
  | **tag** | **Array<String>** | List of the tags attached to this key | [optional] |
25
- | **target** | **Array<String>** | A list of existing targets to be associated, Relevant only for Secure Remote Access, To specify multiple targets use argument multiple times | [optional] |
25
+ | **target** | **Array<String>** | A list of linked targets to be associated, Relevant only for Secure Remote Access for ssh cert issuer and ldap rotated secret, To specify multiple targets use argument multiple times | [optional] |
26
26
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
27
27
  | **ttl** | **Integer** | The requested Time To Live for the certificate, in seconds | |
28
28
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -33,7 +33,7 @@
33
33
  require 'akeyless'
34
34
 
35
35
  instance = Akeyless::CreateSSHCertIssuer.new(
36
- ssh_cert_issuer_host_provider: null,
36
+ provider_type: null,
37
37
  allowed_users: null,
38
38
  delete_protection: null,
39
39
  description: null,
data/docs/CreateSecret.md CHANGED
@@ -5,6 +5,7 @@
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
7
  | **accessibility** | **String** | for personal password manager | [optional][default to 'regular'] |
8
+ | **change_event** | **String** | Trigger an event when a secret value changed [true/false] (Relevant only for Static Secret) | [optional] |
8
9
  | **custom_field** | **Hash<String, String>** | For Password Management use, additional fields | [optional] |
9
10
  | **delete_protection** | **String** | Protection from accidental deletion of this item [true/false] | [optional] |
10
11
  | **description** | **String** | Description of the object | [optional] |
@@ -38,6 +39,7 @@ require 'akeyless'
38
39
 
39
40
  instance = Akeyless::CreateSecret.new(
40
41
  accessibility: null,
42
+ change_event: null,
41
43
  custom_field: null,
42
44
  delete_protection: null,
43
45
  description: null,
@@ -59,6 +59,7 @@
59
59
  | **si_rotation_interval** | **Integer** | The number of days to wait between every automatic rotation [1-365] (Relevant only for Server Inventory migration) | [optional] |
60
60
  | **si_sra_enable_rdp** | **String** | Enable/Disable RDP Secure Remote Access for the migrated local users rotated secrets. Default is false: rotated secrets will not be created with SRA (Relevant only for Server Inventory migration) | [optional][default to 'false'] |
61
61
  | **si_target_name** | **String** | SSH, Windows or Linked Target Name. (Relevant only for Server Inventory migration) | |
62
+ | **si_user_groups** | **String** | Comma-separated list of groups to migrate users from. If empty, all users from all groups will be migrated (Relevant only for Server Inventory migration) | [optional] |
62
63
  | **si_users_ignore** | **String** | Comma-separated list of Local Users which should not be migrated (Relevant only for Server Inventory migration) | [optional] |
63
64
  | **si_users_path_template** | **String** | Path location template for migrating users as Rotated Secrets e.g.: .../Users/{{COMPUTER_NAME}}/{{USERNAME}} (Relevant only for Server Inventory migration) | |
64
65
  | **target_location** | **String** | Target location in Akeyless for imported secrets | |
@@ -127,6 +128,7 @@ instance = Akeyless::GatewayCreateMigration.new(
127
128
  si_rotation_interval: null,
128
129
  si_sra_enable_rdp: null,
129
130
  si_target_name: null,
131
+ si_user_groups: null,
130
132
  si_users_ignore: null,
131
133
  si_users_path_template: null,
132
134
  target_location: null,
@@ -13,6 +13,8 @@
13
13
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
14
14
  | **name** | **String** | Producer name | |
15
15
  | **producer_encryption_key_name** | **String** | Dynamic producer encryption key | [optional] |
16
+ | **ssl** | **Boolean** | Enable/Disable SSL [true/false] | [optional][default to false] |
17
+ | **ssl_certificate** | **String** | SSL CA certificate in base64 encoding generated from a trusted Certificate Authority (CA) | [optional] |
16
18
  | **tags** | **Array<String>** | Add tags attached to this object | [optional] |
17
19
  | **target_name** | **String** | Target name | [optional] |
18
20
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -34,6 +36,8 @@ instance = Akeyless::GatewayCreateProducerCassandra.new(
34
36
  json: null,
35
37
  name: null,
36
38
  producer_encryption_key_name: null,
39
+ ssl: null,
40
+ ssl_certificate: null,
37
41
  tags: null,
38
42
  target_name: null,
39
43
  token: null,
@@ -7,6 +7,7 @@
7
7
  | **add_tag** | **Array<String>** | List of the new tags that will be attached to this item | [optional] |
8
8
  | **api_id** | **String** | API ID to rotate (relevant only for rotator-type=api-key) | [optional] |
9
9
  | **api_key** | **String** | API key to rotate (relevant only for rotator-type=api-key) | [optional] |
10
+ | **app_id** | **String** | ApplicationId (used in azure) | [optional] |
10
11
  | **auto_rotate** | **String** | Whether to automatically rotate every --rotation-interval days, or disable existing automatic rotation [true/false] | [optional] |
11
12
  | **custom_payload** | **String** | Secret payload to be sent with rotation request (relevant only for rotator-type=custom) | [optional] |
12
13
  | **delete_protection** | **String** | Protection from accidental deletion of this item [true/false] | [optional] |
@@ -40,6 +41,7 @@ instance = Akeyless::GatewayUpdateItem.new(
40
41
  add_tag: null,
41
42
  api_id: null,
42
43
  api_key: null,
44
+ app_id: null,
43
45
  auto_rotate: null,
44
46
  custom_payload: null,
45
47
  delete_protection: null,
@@ -61,6 +61,7 @@
61
61
  | **si_rotation_interval** | **Integer** | The number of days to wait between every automatic rotation [1-365] (Relevant only for Server Inventory migration) | [optional] |
62
62
  | **si_sra_enable_rdp** | **String** | Enable/Disable RDP Secure Remote Access for the migrated local users rotated secrets. Default is false: rotated secrets will not be created with SRA (Relevant only for Server Inventory migration) | [optional][default to 'false'] |
63
63
  | **si_target_name** | **String** | SSH, Windows or Linked Target Name. (Relevant only for Server Inventory migration) | |
64
+ | **si_user_groups** | **String** | Comma-separated list of groups to migrate users from. If empty, all users from all groups will be migrated (Relevant only for Server Inventory migration) | [optional] |
64
65
  | **si_users_ignore** | **String** | Comma-separated list of Local Users which should not be migrated (Relevant only for Server Inventory migration) | [optional] |
65
66
  | **si_users_path_template** | **String** | Path location template for migrating users as Rotated Secrets e.g.: .../Users/{{COMPUTER_NAME}}/{{USERNAME}} (Relevant only for Server Inventory migration) | |
66
67
  | **target_location** | **String** | Target location in Akeyless for imported secrets | |
@@ -130,6 +131,7 @@ instance = Akeyless::GatewayUpdateMigration.new(
130
131
  si_rotation_interval: null,
131
132
  si_sra_enable_rdp: null,
132
133
  si_target_name: null,
134
+ si_user_groups: null,
133
135
  si_users_ignore: null,
134
136
  si_users_path_template: null,
135
137
  target_location: null,