akeyless 3.5.4 → 3.6.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (169) hide show
  1. checksums.yaml +4 -4
  2. data/README.md +16 -2
  3. data/docs/AssocTargetItem.md +8 -0
  4. data/docs/Auth.md +4 -0
  5. data/docs/AuthMethod.md +2 -0
  6. data/docs/AuthMethodAccessInfo.md +2 -0
  7. data/docs/CertificateChainInfo.md +4 -0
  8. data/docs/CertificateVersionInfo.md +22 -0
  9. data/docs/Configure.md +5 -1
  10. data/docs/Connect.md +1 -1
  11. data/docs/CreateAuthMethod.md +2 -0
  12. data/docs/CreateAuthMethodAWSIAM.md +2 -0
  13. data/docs/CreateAuthMethodAzureAD.md +3 -1
  14. data/docs/CreateAuthMethodCert.md +2 -0
  15. data/docs/CreateAuthMethodEmail.md +2 -0
  16. data/docs/CreateAuthMethodGCP.md +2 -0
  17. data/docs/CreateAuthMethodHuawei.md +2 -0
  18. data/docs/CreateAuthMethodK8S.md +2 -0
  19. data/docs/CreateAuthMethodLDAP.md +2 -0
  20. data/docs/CreateAuthMethodOAuth2.md +2 -0
  21. data/docs/CreateAuthMethodOCI.md +40 -0
  22. data/docs/CreateAuthMethodOCIOutput.md +18 -0
  23. data/docs/CreateAuthMethodOIDC.md +2 -0
  24. data/docs/CreateAuthMethodSAML.md +2 -0
  25. data/docs/CreateAuthMethodUniversalIdentity.md +2 -0
  26. data/docs/CreateEventForwarder.md +1 -1
  27. data/docs/CreateLinkedTarget.md +2 -0
  28. data/docs/CreateRole.md +4 -0
  29. data/docs/CreateRotatedSecret.md +7 -1
  30. data/docs/CreateSSHCertIssuer.md +4 -4
  31. data/docs/CreateSecret.md +2 -0
  32. data/docs/GatewayCreateMigration.md +2 -0
  33. data/docs/GatewayCreateProducerCassandra.md +4 -0
  34. data/docs/GatewayUpdateItem.md +2 -0
  35. data/docs/GatewayUpdateMigration.md +2 -0
  36. data/docs/GatewayUpdateProducerCassandra.md +4 -0
  37. data/docs/GenerateCsr.md +1 -1
  38. data/docs/GwClusterIdentity.md +2 -0
  39. data/docs/ImportPasswords.md +3 -1
  40. data/docs/ImportPasswordsOutput.md +3 -1
  41. data/docs/ItemVersion.md +2 -0
  42. data/docs/OCIAccessRules.md +20 -0
  43. data/docs/ProvisionCertificate.md +28 -0
  44. data/docs/ProvisionCertificateOutput.md +24 -0
  45. data/docs/RenewCertificate.md +28 -0
  46. data/docs/RenewCertificateOutput.md +28 -0
  47. data/docs/SecureRemoteAccess.md +2 -0
  48. data/docs/ServerInventoryPayload.md +2 -0
  49. data/docs/SetRoleRule.md +1 -1
  50. data/docs/SignDataWithClassicKey.md +2 -0
  51. data/docs/SignEcDsa.md +5 -1
  52. data/docs/SignPKCS1.md +9 -1
  53. data/docs/SignPKCS1Output.md +1 -1
  54. data/docs/SignRsaSsaPss.md +5 -1
  55. data/docs/StaticSecretDetailsInfo.md +2 -0
  56. data/docs/TargetItemVersion.md +2 -0
  57. data/docs/UpdateAuthMethod.md +2 -0
  58. data/docs/UpdateAuthMethodAWSIAM.md +2 -0
  59. data/docs/UpdateAuthMethodAzureAD.md +3 -1
  60. data/docs/UpdateAuthMethodCert.md +2 -0
  61. data/docs/UpdateAuthMethodGCP.md +2 -0
  62. data/docs/UpdateAuthMethodK8S.md +2 -0
  63. data/docs/UpdateAuthMethodLDAP.md +2 -0
  64. data/docs/UpdateAuthMethodOAuth2.md +2 -0
  65. data/docs/UpdateAuthMethodOCI.md +42 -0
  66. data/docs/UpdateAuthMethodOCIOutput.md +18 -0
  67. data/docs/UpdateAuthMethodOIDC.md +2 -0
  68. data/docs/UpdateAuthMethodSAML.md +2 -0
  69. data/docs/UpdateAuthMethodUniversalIdentity.md +2 -0
  70. data/docs/UpdateCertificateValue.md +2 -0
  71. data/docs/UpdateItem.md +6 -0
  72. data/docs/UpdateLinkedTarget.md +2 -0
  73. data/docs/UpdateRole.md +4 -0
  74. data/docs/UpdateSSHCertIssuer.md +3 -3
  75. data/docs/UpdateSecretVal.md +2 -0
  76. data/docs/V2Api.md +264 -9
  77. data/docs/VerifyEcDsa.md +5 -1
  78. data/docs/VerifyPKCS1.md +9 -1
  79. data/docs/VerifyRsaSsaPss.md +5 -1
  80. data/lib/akeyless/api/v2_api.rb +274 -7
  81. data/lib/akeyless/models/assoc_target_item.rb +43 -1
  82. data/lib/akeyless/models/auth.rb +25 -1
  83. data/lib/akeyless/models/auth_method.rb +10 -1
  84. data/lib/akeyless/models/auth_method_access_info.rb +10 -1
  85. data/lib/akeyless/models/certificate_chain_info.rb +19 -1
  86. data/lib/akeyless/models/certificate_version_info.rb +232 -0
  87. data/lib/akeyless/models/configure.rb +28 -4
  88. data/lib/akeyless/models/connect.rb +1 -1
  89. data/lib/akeyless/models/create_auth_method.rb +11 -1
  90. data/lib/akeyless/models/create_auth_method_awsiam.rb +11 -1
  91. data/lib/akeyless/models/create_auth_method_azure_ad.rb +12 -2
  92. data/lib/akeyless/models/create_auth_method_cert.rb +11 -1
  93. data/lib/akeyless/models/create_auth_method_email.rb +11 -1
  94. data/lib/akeyless/models/create_auth_method_gcp.rb +11 -1
  95. data/lib/akeyless/models/create_auth_method_huawei.rb +11 -1
  96. data/lib/akeyless/models/create_auth_method_k8_s.rb +11 -1
  97. data/lib/akeyless/models/create_auth_method_ldap.rb +11 -1
  98. data/lib/akeyless/models/create_auth_method_o_auth2.rb +11 -1
  99. data/lib/akeyless/models/create_auth_method_oci.rb +359 -0
  100. data/lib/akeyless/models/create_auth_method_oci_output.rb +214 -0
  101. data/lib/akeyless/models/create_auth_method_oidc.rb +11 -1
  102. data/lib/akeyless/models/create_auth_method_saml.rb +11 -1
  103. data/lib/akeyless/models/create_auth_method_universal_identity.rb +11 -1
  104. data/lib/akeyless/models/create_event_forwarder.rb +1 -1
  105. data/lib/akeyless/models/create_linked_target.rb +11 -1
  106. data/lib/akeyless/models/create_role.rb +21 -1
  107. data/lib/akeyless/models/create_rotated_secret.rb +35 -2
  108. data/lib/akeyless/models/create_secret.rb +11 -1
  109. data/lib/akeyless/models/create_ssh_cert_issuer.rb +9 -9
  110. data/lib/akeyless/models/gateway_create_migration.rb +11 -1
  111. data/lib/akeyless/models/gateway_create_producer_cassandra.rb +23 -1
  112. data/lib/akeyless/models/gateway_update_item.rb +11 -1
  113. data/lib/akeyless/models/gateway_update_migration.rb +11 -1
  114. data/lib/akeyless/models/gateway_update_producer_cassandra.rb +23 -1
  115. data/lib/akeyless/models/generate_csr.rb +1 -1
  116. data/lib/akeyless/models/gw_cluster_identity.rb +10 -1
  117. data/lib/akeyless/models/import_passwords.rb +13 -4
  118. data/lib/akeyless/models/import_passwords_output.rb +13 -4
  119. data/lib/akeyless/models/item_version.rb +10 -1
  120. data/lib/akeyless/models/oci_access_rules.rb +226 -0
  121. data/lib/akeyless/models/provision_certificate.rb +275 -0
  122. data/lib/akeyless/models/provision_certificate_output.rb +243 -0
  123. data/lib/akeyless/models/renew_certificate.rb +267 -0
  124. data/lib/akeyless/models/renew_certificate_output.rb +259 -0
  125. data/lib/akeyless/models/secure_remote_access.rb +12 -1
  126. data/lib/akeyless/models/server_inventory_payload.rb +12 -1
  127. data/lib/akeyless/models/set_role_rule.rb +1 -1
  128. data/lib/akeyless/models/sign_data_with_classic_key.rb +13 -1
  129. data/lib/akeyless/models/sign_ec_dsa.rb +24 -4
  130. data/lib/akeyless/models/sign_pkcs1.rb +44 -4
  131. data/lib/akeyless/models/sign_pkcs1_output.rb +2 -4
  132. data/lib/akeyless/models/sign_rsa_ssa_pss.rb +24 -4
  133. data/lib/akeyless/models/static_secret_details_info.rb +10 -1
  134. data/lib/akeyless/models/target_item_version.rb +10 -1
  135. data/lib/akeyless/models/update_auth_method.rb +11 -1
  136. data/lib/akeyless/models/update_auth_method_awsiam.rb +11 -1
  137. data/lib/akeyless/models/update_auth_method_azure_ad.rb +12 -2
  138. data/lib/akeyless/models/update_auth_method_cert.rb +11 -1
  139. data/lib/akeyless/models/update_auth_method_gcp.rb +11 -1
  140. data/lib/akeyless/models/update_auth_method_k8_s.rb +11 -1
  141. data/lib/akeyless/models/update_auth_method_ldap.rb +11 -1
  142. data/lib/akeyless/models/update_auth_method_o_auth2.rb +11 -1
  143. data/lib/akeyless/models/update_auth_method_oci.rb +369 -0
  144. data/lib/akeyless/models/update_auth_method_oci_output.rb +214 -0
  145. data/lib/akeyless/models/update_auth_method_oidc.rb +11 -1
  146. data/lib/akeyless/models/update_auth_method_saml.rb +11 -1
  147. data/lib/akeyless/models/update_auth_method_universal_identity.rb +11 -1
  148. data/lib/akeyless/models/update_certificate_value.rb +11 -1
  149. data/lib/akeyless/models/update_item.rb +32 -1
  150. data/lib/akeyless/models/update_linked_target.rb +11 -1
  151. data/lib/akeyless/models/update_role.rb +21 -1
  152. data/lib/akeyless/models/update_secret_val.rb +11 -1
  153. data/lib/akeyless/models/update_ssh_cert_issuer.rb +8 -8
  154. data/lib/akeyless/models/verify_ec_dsa.rb +24 -4
  155. data/lib/akeyless/models/verify_pkcs1.rb +44 -4
  156. data/lib/akeyless/models/verify_rsa_ssa_pss.rb +24 -4
  157. data/lib/akeyless/version.rb +1 -1
  158. data/lib/akeyless.rb +10 -0
  159. data/spec/models/certificate_version_info_spec.rb +48 -0
  160. data/spec/models/create_auth_method_oci_output_spec.rb +36 -0
  161. data/spec/models/create_auth_method_oci_spec.rb +102 -0
  162. data/spec/models/oci_access_rules_spec.rb +42 -0
  163. data/spec/models/provision_certificate_output_spec.rb +54 -0
  164. data/spec/models/provision_certificate_spec.rb +66 -0
  165. data/spec/models/renew_certificate_output_spec.rb +66 -0
  166. data/spec/models/renew_certificate_spec.rb +66 -0
  167. data/spec/models/update_auth_method_oci_output_spec.rb +36 -0
  168. data/spec/models/update_auth_method_oci_spec.rb +108 -0
  169. metadata +43 -3
@@ -4,6 +4,7 @@
4
4
 
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
+ | **provider_type** | **String** | | [optional] |
7
8
  | **api_id** | **String** | API ID to rotate (relevant only for rotator-type=api-key) | [optional] |
8
9
  | **api_key** | **String** | API key to rotate (relevant only for rotator-type=api-key) | [optional] |
9
10
  | **application_id** | **String** | ApplicationId (used in azure) | [optional] |
@@ -16,6 +17,7 @@
16
17
  | **gcp_key** | **String** | Base64-encoded service account private key text | [optional] |
17
18
  | **gcp_service_account_email** | **String** | The email of the gcp service account to rotate | [optional] |
18
19
  | **gcp_service_account_key_id** | **String** | The key id of the gcp service account to rotate | [optional] |
20
+ | **host_provider** | **String** | Host provider type [explicit/target], Relevant only for Secure Remote Access of ssh cert issuer and ldap rotated secret | [optional][default to 'explicit'] |
19
21
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
20
22
  | **key** | **String** | The name of a key that used to encrypt the secret value (if empty, the account default protectionKey key will be used) | [optional] |
21
23
  | **metadata** | **String** | Deprecated - use description | [optional] |
@@ -23,7 +25,7 @@
23
25
  | **rotate_after_disconnect** | **String** | Rotate the value of the secret after SRA session ends [true/false] | [optional][default to 'false'] |
24
26
  | **rotated_password** | **String** | rotated-username password (relevant only for rotator-type=password) | [optional] |
25
27
  | **rotated_username** | **String** | username to be rotated, if selected use-self-creds at rotator-creds-type, this username will try to rotate it's own password, if use-target-creds is selected, target credentials will be use to rotate the rotated-password (relevant only for rotator-type=password) | [optional] |
26
- | **rotation_hour** | **Integer** | The Hour of the rotation in UTC | [optional] |
28
+ | **rotation_hour** | **Integer** | The Hour of the rotation in UTC. Default rotation-hour is 14:00 | [optional] |
27
29
  | **rotation_interval** | **String** | The number of days to wait between every automatic key rotation (1-365) | [optional] |
28
30
  | **rotator_creds_type** | **String** | | [optional] |
29
31
  | **rotator_custom_cmd** | **String** | Custom rotation command (relevant only for ssh target) | [optional] |
@@ -46,6 +48,7 @@
46
48
  | **ssh_username** | **String** | Deprecated: use RotatedUser | [optional] |
47
49
  | **storage_account_key_name** | **String** | The name of the storage account key to rotate [key1/key2/kerb1/kerb2] (relevat to azure-storage-account) | [optional] |
48
50
  | **tags** | **Array<String>** | Add tags attached to this object | [optional] |
51
+ | **target** | **Array<String>** | A list of linked targets to be associated, Relevant only for Secure Remote Access for ssh cert issuer and ldap rotated secret, To specify multiple targets use argument multiple times | [optional] |
49
52
  | **target_name** | **String** | Target name | |
50
53
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
51
54
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -58,6 +61,7 @@
58
61
  require 'akeyless'
59
62
 
60
63
  instance = Akeyless::CreateRotatedSecret.new(
64
+ provider_type: null,
61
65
  api_id: null,
62
66
  api_key: null,
63
67
  application_id: null,
@@ -70,6 +74,7 @@ instance = Akeyless::CreateRotatedSecret.new(
70
74
  gcp_key: null,
71
75
  gcp_service_account_email: null,
72
76
  gcp_service_account_key_id: null,
77
+ host_provider: null,
73
78
  json: null,
74
79
  key: null,
75
80
  metadata: null,
@@ -100,6 +105,7 @@ instance = Akeyless::CreateRotatedSecret.new(
100
105
  ssh_username: null,
101
106
  storage_account_key_name: null,
102
107
  tags: null,
108
+ target: null,
103
109
  target_name: null,
104
110
  token: null,
105
111
  uid_token: null,
@@ -4,12 +4,12 @@
4
4
 
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
- | **ssh_cert_issuer_host_provider** | **String** | | [optional] |
7
+ | **provider_type** | **String** | | [optional] |
8
8
  | **allowed_users** | **String** | Users allowed to fetch the certificate, e.g root,ubuntu | |
9
9
  | **delete_protection** | **String** | Protection from accidental deletion of this item [true/false] | [optional] |
10
10
  | **description** | **String** | Description of the object | [optional] |
11
11
  | **extensions** | **Hash<String, String>** | Signed certificates with extensions, e.g permit-port-forwarding=\\\"\\\" | [optional] |
12
- | **host_provider** | **String** | Host provider type [explicit/target] | [optional][default to 'explicit'] |
12
+ | **host_provider** | **String** | Host provider type [explicit/target], Relevant only for Secure Remote Access of ssh cert issuer and ldap rotated secret | [optional][default to 'explicit'] |
13
13
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
14
14
  | **metadata** | **String** | Deprecated - use description | [optional] |
15
15
  | **name** | **String** | SSH certificate issuer name | |
@@ -22,7 +22,7 @@
22
22
  | **secure_access_use_internal_bastion** | **Boolean** | Use internal SSH Bastion | [optional] |
23
23
  | **signer_key_name** | **String** | A key to sign the certificate with | |
24
24
  | **tag** | **Array<String>** | List of the tags attached to this key | [optional] |
25
- | **target** | **Array<String>** | A list of existing targets to be associated, Relevant only for Secure Remote Access, To specify multiple targets use argument multiple times | [optional] |
25
+ | **target** | **Array<String>** | A list of linked targets to be associated, Relevant only for Secure Remote Access for ssh cert issuer and ldap rotated secret, To specify multiple targets use argument multiple times | [optional] |
26
26
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
27
27
  | **ttl** | **Integer** | The requested Time To Live for the certificate, in seconds | |
28
28
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -33,7 +33,7 @@
33
33
  require 'akeyless'
34
34
 
35
35
  instance = Akeyless::CreateSSHCertIssuer.new(
36
- ssh_cert_issuer_host_provider: null,
36
+ provider_type: null,
37
37
  allowed_users: null,
38
38
  delete_protection: null,
39
39
  description: null,
data/docs/CreateSecret.md CHANGED
@@ -5,6 +5,7 @@
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
7
  | **accessibility** | **String** | for personal password manager | [optional][default to 'regular'] |
8
+ | **change_event** | **String** | Trigger an event when a secret value changed [true/false] (Relevant only for Static Secret) | [optional] |
8
9
  | **custom_field** | **Hash<String, String>** | For Password Management use, additional fields | [optional] |
9
10
  | **delete_protection** | **String** | Protection from accidental deletion of this item [true/false] | [optional] |
10
11
  | **description** | **String** | Description of the object | [optional] |
@@ -38,6 +39,7 @@ require 'akeyless'
38
39
 
39
40
  instance = Akeyless::CreateSecret.new(
40
41
  accessibility: null,
42
+ change_event: null,
41
43
  custom_field: null,
42
44
  delete_protection: null,
43
45
  description: null,
@@ -59,6 +59,7 @@
59
59
  | **si_rotation_interval** | **Integer** | The number of days to wait between every automatic rotation [1-365] (Relevant only for Server Inventory migration) | [optional] |
60
60
  | **si_sra_enable_rdp** | **String** | Enable/Disable RDP Secure Remote Access for the migrated local users rotated secrets. Default is false: rotated secrets will not be created with SRA (Relevant only for Server Inventory migration) | [optional][default to 'false'] |
61
61
  | **si_target_name** | **String** | SSH, Windows or Linked Target Name. (Relevant only for Server Inventory migration) | |
62
+ | **si_user_groups** | **String** | Comma-separated list of groups to migrate users from. If empty, all users from all groups will be migrated (Relevant only for Server Inventory migration) | [optional] |
62
63
  | **si_users_ignore** | **String** | Comma-separated list of Local Users which should not be migrated (Relevant only for Server Inventory migration) | [optional] |
63
64
  | **si_users_path_template** | **String** | Path location template for migrating users as Rotated Secrets e.g.: .../Users/{{COMPUTER_NAME}}/{{USERNAME}} (Relevant only for Server Inventory migration) | |
64
65
  | **target_location** | **String** | Target location in Akeyless for imported secrets | |
@@ -127,6 +128,7 @@ instance = Akeyless::GatewayCreateMigration.new(
127
128
  si_rotation_interval: null,
128
129
  si_sra_enable_rdp: null,
129
130
  si_target_name: null,
131
+ si_user_groups: null,
130
132
  si_users_ignore: null,
131
133
  si_users_path_template: null,
132
134
  target_location: null,
@@ -13,6 +13,8 @@
13
13
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
14
14
  | **name** | **String** | Producer name | |
15
15
  | **producer_encryption_key_name** | **String** | Dynamic producer encryption key | [optional] |
16
+ | **ssl** | **Boolean** | Enable/Disable SSL [true/false] | [optional][default to false] |
17
+ | **ssl_certificate** | **String** | SSL CA certificate in base64 encoding generated from a trusted Certificate Authority (CA) | [optional] |
16
18
  | **tags** | **Array<String>** | Add tags attached to this object | [optional] |
17
19
  | **target_name** | **String** | Target name | [optional] |
18
20
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -34,6 +36,8 @@ instance = Akeyless::GatewayCreateProducerCassandra.new(
34
36
  json: null,
35
37
  name: null,
36
38
  producer_encryption_key_name: null,
39
+ ssl: null,
40
+ ssl_certificate: null,
37
41
  tags: null,
38
42
  target_name: null,
39
43
  token: null,
@@ -7,6 +7,7 @@
7
7
  | **add_tag** | **Array<String>** | List of the new tags that will be attached to this item | [optional] |
8
8
  | **api_id** | **String** | API ID to rotate (relevant only for rotator-type=api-key) | [optional] |
9
9
  | **api_key** | **String** | API key to rotate (relevant only for rotator-type=api-key) | [optional] |
10
+ | **app_id** | **String** | ApplicationId (used in azure) | [optional] |
10
11
  | **auto_rotate** | **String** | Whether to automatically rotate every --rotation-interval days, or disable existing automatic rotation [true/false] | [optional] |
11
12
  | **custom_payload** | **String** | Secret payload to be sent with rotation request (relevant only for rotator-type=custom) | [optional] |
12
13
  | **delete_protection** | **String** | Protection from accidental deletion of this item [true/false] | [optional] |
@@ -40,6 +41,7 @@ instance = Akeyless::GatewayUpdateItem.new(
40
41
  add_tag: null,
41
42
  api_id: null,
42
43
  api_key: null,
44
+ app_id: null,
43
45
  auto_rotate: null,
44
46
  custom_payload: null,
45
47
  delete_protection: null,
@@ -61,6 +61,7 @@
61
61
  | **si_rotation_interval** | **Integer** | The number of days to wait between every automatic rotation [1-365] (Relevant only for Server Inventory migration) | [optional] |
62
62
  | **si_sra_enable_rdp** | **String** | Enable/Disable RDP Secure Remote Access for the migrated local users rotated secrets. Default is false: rotated secrets will not be created with SRA (Relevant only for Server Inventory migration) | [optional][default to 'false'] |
63
63
  | **si_target_name** | **String** | SSH, Windows or Linked Target Name. (Relevant only for Server Inventory migration) | |
64
+ | **si_user_groups** | **String** | Comma-separated list of groups to migrate users from. If empty, all users from all groups will be migrated (Relevant only for Server Inventory migration) | [optional] |
64
65
  | **si_users_ignore** | **String** | Comma-separated list of Local Users which should not be migrated (Relevant only for Server Inventory migration) | [optional] |
65
66
  | **si_users_path_template** | **String** | Path location template for migrating users as Rotated Secrets e.g.: .../Users/{{COMPUTER_NAME}}/{{USERNAME}} (Relevant only for Server Inventory migration) | |
66
67
  | **target_location** | **String** | Target location in Akeyless for imported secrets | |
@@ -130,6 +131,7 @@ instance = Akeyless::GatewayUpdateMigration.new(
130
131
  si_rotation_interval: null,
131
132
  si_sra_enable_rdp: null,
132
133
  si_target_name: null,
134
+ si_user_groups: null,
133
135
  si_users_ignore: null,
134
136
  si_users_path_template: null,
135
137
  target_location: null,
@@ -14,6 +14,8 @@
14
14
  | **name** | **String** | Producer name | |
15
15
  | **new_name** | **String** | Producer name | [optional] |
16
16
  | **producer_encryption_key_name** | **String** | Dynamic producer encryption key | [optional] |
17
+ | **ssl** | **Boolean** | Enable/Disable SSL [true/false] | [optional][default to false] |
18
+ | **ssl_certificate** | **String** | SSL CA certificate in base64 encoding generated from a trusted Certificate Authority (CA) | [optional] |
17
19
  | **tags** | **Array<String>** | Add tags attached to this object | [optional] |
18
20
  | **target_name** | **String** | Target name | [optional] |
19
21
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -36,6 +38,8 @@ instance = Akeyless::GatewayUpdateProducerCassandra.new(
36
38
  name: null,
37
39
  new_name: null,
38
40
  producer_encryption_key_name: null,
41
+ ssl: null,
42
+ ssl_certificate: null,
39
43
  tags: null,
40
44
  target_name: null,
41
45
  token: null,
data/docs/GenerateCsr.md CHANGED
@@ -17,7 +17,7 @@
17
17
  | **ip_addresses** | **String** | A comma-separated list of ip addresses alternative names | [optional] |
18
18
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
19
19
  | **key_type** | **String** | The type of the key to generate (classic-key/dfc) | [default to 'classic-key'] |
20
- | **name** | **String** | The classic key name | |
20
+ | **name** | **String** | The key name | |
21
21
  | **org** | **String** | The organization to be included in the CSR certificate | [optional] |
22
22
  | **split_level** | **Integer** | The number of fragments that the item will be split into (not includes customer fragment) | [optional][default to 3] |
23
23
  | **state** | **String** | The state to be included in the CSR certificate | [optional] |
@@ -16,6 +16,7 @@
16
16
  | **default_secret_location** | **String** | | [optional] |
17
17
  | **display_name** | **String** | | [optional] |
18
18
  | **id** | **Integer** | | [optional] |
19
+ | **serverless_type** | **String** | | [optional] |
19
20
  | **status** | **String** | | [optional] |
20
21
  | **status_description** | **String** | | [optional] |
21
22
 
@@ -37,6 +38,7 @@ instance = Akeyless::GwClusterIdentity.new(
37
38
  default_secret_location: null,
38
39
  display_name: null,
39
40
  id: null,
41
+ serverless_type: null,
40
42
  status: null,
41
43
  status_description: null
42
44
  )
@@ -12,6 +12,7 @@
12
12
  | **target_folder** | **String** | Target folder for imported passwords | [optional][default to '/'] |
13
13
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
14
14
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
15
+ | **update_mode** | **String** | | [optional] |
15
16
 
16
17
  ## Example
17
18
 
@@ -26,7 +27,8 @@ instance = Akeyless::ImportPasswords.new(
26
27
  protection_key: null,
27
28
  target_folder: null,
28
29
  token: null,
29
- uid_token: null
30
+ uid_token: null,
31
+ update_mode: null
30
32
  )
31
33
  ```
32
34
 
@@ -7,6 +7,7 @@
7
7
  | **imported** | **Integer** | | [optional] |
8
8
  | **passwords_in_file** | **Integer** | | [optional] |
9
9
  | **successfully_parsed** | **Integer** | | [optional] |
10
+ | **updated** | **Integer** | | [optional] |
10
11
 
11
12
  ## Example
12
13
 
@@ -16,7 +17,8 @@ require 'akeyless'
16
17
  instance = Akeyless::ImportPasswordsOutput.new(
17
18
  imported: null,
18
19
  passwords_in_file: null,
19
- successfully_parsed: null
20
+ successfully_parsed: null,
21
+ updated: null
20
22
  )
21
23
  ```
22
24
 
data/docs/ItemVersion.md CHANGED
@@ -6,6 +6,7 @@
6
6
  | ---- | ---- | ----------- | ----- |
7
7
  | **access_date** | **Time** | | [optional] |
8
8
  | **access_date_display** | **String** | | [optional] |
9
+ | **certificate_version_info** | [**CertificateVersionInfo**](CertificateVersionInfo.md) | | [optional] |
9
10
  | **creation_date** | **Time** | | [optional] |
10
11
  | **customer_fragment_id** | **String** | | [optional] |
11
12
  | **deletion_date** | **Time** | | [optional] |
@@ -23,6 +24,7 @@ require 'akeyless'
23
24
  instance = Akeyless::ItemVersion.new(
24
25
  access_date: null,
25
26
  access_date_display: null,
27
+ certificate_version_info: null,
26
28
  creation_date: null,
27
29
  customer_fragment_id: null,
28
30
  deletion_date: null,
@@ -0,0 +1,20 @@
1
+ # Akeyless::OCIAccessRules
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **group_ocids** | **Array<String>** | | [optional] |
8
+ | **tenant_ocid** | **String** | | [optional] |
9
+
10
+ ## Example
11
+
12
+ ```ruby
13
+ require 'akeyless'
14
+
15
+ instance = Akeyless::OCIAccessRules.new(
16
+ group_ocids: null,
17
+ tenant_ocid: null
18
+ )
19
+ ```
20
+
@@ -0,0 +1,28 @@
1
+ # Akeyless::ProvisionCertificate
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **display_id** | **String** | Certificate display ID | [optional] |
8
+ | **item_id** | **Integer** | Certificate item ID | [optional] |
9
+ | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
10
+ | **name** | **String** | Certificate name | |
11
+ | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
12
+ | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
13
+
14
+ ## Example
15
+
16
+ ```ruby
17
+ require 'akeyless'
18
+
19
+ instance = Akeyless::ProvisionCertificate.new(
20
+ display_id: null,
21
+ item_id: null,
22
+ json: null,
23
+ name: null,
24
+ token: null,
25
+ uid_token: null
26
+ )
27
+ ```
28
+
@@ -0,0 +1,24 @@
1
+ # Akeyless::ProvisionCertificateOutput
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **fail_message** | **String** | | [optional] |
8
+ | **success_message** | **String** | | [optional] |
9
+ | **host_names** | **Array<String>** | | [optional] |
10
+ | **provisioned_at** | **Time** | | [optional] |
11
+
12
+ ## Example
13
+
14
+ ```ruby
15
+ require 'akeyless'
16
+
17
+ instance = Akeyless::ProvisionCertificateOutput.new(
18
+ fail_message: null,
19
+ success_message: null,
20
+ host_names: null,
21
+ provisioned_at: null
22
+ )
23
+ ```
24
+
@@ -0,0 +1,28 @@
1
+ # Akeyless::RenewCertificate
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **generate_key** | **Boolean** | Generate a new key as part of the certificate renewal | [optional] |
8
+ | **item_id** | **Integer** | Certificate item id | [optional] |
9
+ | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
10
+ | **name** | **String** | Certificate name | [optional] |
11
+ | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
12
+ | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
13
+
14
+ ## Example
15
+
16
+ ```ruby
17
+ require 'akeyless'
18
+
19
+ instance = Akeyless::RenewCertificate.new(
20
+ generate_key: null,
21
+ item_id: null,
22
+ json: null,
23
+ name: null,
24
+ token: null,
25
+ uid_token: null
26
+ )
27
+ ```
28
+
@@ -0,0 +1,28 @@
1
+ # Akeyless::RenewCertificateOutput
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **cert** | **String** | | [optional] |
8
+ | **cert_display_id** | **String** | | [optional] |
9
+ | **item_id** | **String** | | [optional] |
10
+ | **parent_cert** | **String** | | [optional] |
11
+ | **private_key** | **String** | | [optional] |
12
+ | **reading_token** | **String** | | [optional] |
13
+
14
+ ## Example
15
+
16
+ ```ruby
17
+ require 'akeyless'
18
+
19
+ instance = Akeyless::RenewCertificateOutput.new(
20
+ cert: null,
21
+ cert_display_id: null,
22
+ item_id: null,
23
+ parent_cert: null,
24
+ private_key: null,
25
+ reading_token: null
26
+ )
27
+ ```
28
+
@@ -32,6 +32,7 @@
32
32
  | **ssh_private_key** | **Boolean** | | [optional] |
33
33
  | **ssh_user** | **String** | | [optional] |
34
34
  | **target_hosts** | [**Array<TargetNameWithHosts>**](TargetNameWithHosts.md) | | [optional] |
35
+ | **targets** | **Array<String>** | | [optional] |
35
36
  | **url** | **String** | | [optional] |
36
37
  | **use_internal_bastion** | **Boolean** | | [optional] |
37
38
  | **web_proxy** | **Boolean** | | [optional] |
@@ -70,6 +71,7 @@ instance = Akeyless::SecureRemoteAccess.new(
70
71
  ssh_private_key: null,
71
72
  ssh_user: null,
72
73
  target_hosts: null,
74
+ targets: null,
73
75
  url: null,
74
76
  use_internal_bastion: null,
75
77
  web_proxy: null
@@ -10,6 +10,7 @@
10
10
  | **enable_rdp_sra** | **Boolean** | | [optional] |
11
11
  | **migration_target_id** | **Integer** | | [optional] |
12
12
  | **server_targets_path_template** | **String** | | [optional] |
13
+ | **user_groups** | **Array<String>** | | [optional] |
13
14
  | **users_ignore_list** | **Hash<String, Boolean>** | | [optional] |
14
15
  | **users_rotated_secrets_path_template** | **String** | | [optional] |
15
16
 
@@ -25,6 +26,7 @@ instance = Akeyless::ServerInventoryPayload.new(
25
26
  enable_rdp_sra: null,
26
27
  migration_target_id: null,
27
28
  server_targets_path_template: null,
29
+ user_groups: null,
28
30
  users_ignore_list: null,
29
31
  users_rotated_secrets_path_template: null
30
32
  )
data/docs/SetRoleRule.md CHANGED
@@ -8,7 +8,7 @@
8
8
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
9
9
  | **path** | **String** | The path the rule refers to | |
10
10
  | **role_name** | **String** | The role name to be updated | |
11
- | **rule_type** | **String** | item-rule, target-rule, role-rule, auth-method-rule, search-rule, reports-rule, gw-reports-rule or sra-reports-rule | [optional][default to 'item-rule'] |
11
+ | **rule_type** | **String** | item-rule, target-rule, role-rule, auth-method-rule, search-rule, reports-rule, gw-reports-rule or sra-reports-rule, sra-rule | [optional][default to 'item-rule'] |
12
12
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
13
13
  | **ttl** | **Integer** | RoleRule ttl | [optional] |
14
14
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
@@ -8,6 +8,7 @@
8
8
  | **display_id** | **String** | The name of the key to use in the sign data process | |
9
9
  | **hashed** | **Boolean** | Defines whether the data should be hashed as part of the signing. If true, the data will not be hashed | [optional][default to false] |
10
10
  | **hashing_method** | **String** | HashingMethod | [optional][default to 'SHA256'] |
11
+ | **ignore_cache** | **String** | Retrieve the Secret value without checking the Gateway's cache [true/false]. This flag is only relevant when using the RestAPI | [optional][default to 'false'] |
11
12
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
12
13
  | **name** | **String** | ClassicKey name | |
13
14
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
@@ -24,6 +25,7 @@ instance = Akeyless::SignDataWithClassicKey.new(
24
25
  display_id: null,
25
26
  hashed: null,
26
27
  hashing_method: null,
28
+ ignore_cache: null,
27
29
  json: null,
28
30
  name: null,
29
31
  token: null,
data/docs/SignEcDsa.md CHANGED
@@ -9,8 +9,10 @@
9
9
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
10
10
  | **key_name** | **String** | The name of the EC key to use for the signing process | [optional] |
11
11
  | **message** | **String** | The input message to sign in a base64 format | |
12
+ | **prehashed** | **Boolean** | Markes that the message is already hashed | [optional] |
12
13
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
13
14
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
15
+ | **version** | **Integer** | The version of the key to use for signing | [optional] |
14
16
 
15
17
  ## Example
16
18
 
@@ -23,8 +25,10 @@ instance = Akeyless::SignEcDsa.new(
23
25
  json: null,
24
26
  key_name: null,
25
27
  message: null,
28
+ prehashed: null,
26
29
  token: null,
27
- uid_token: null
30
+ uid_token: null,
31
+ version: null
28
32
  )
29
33
  ```
30
34
 
data/docs/SignPKCS1.md CHANGED
@@ -5,12 +5,16 @@
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
7
  | **display_id** | **String** | The display id of the key to use in the signing process | [optional] |
8
+ | **hash_function** | **String** | HashFunction defines the hash function (e.g. sha-256) | [optional] |
9
+ | **input_format** | **String** | Select default assumed format for the plaintext message. Currently supported options: [base64] | [optional] |
8
10
  | **item_id** | **Integer** | The item id of the key to use in the signing process | [optional] |
9
11
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
10
12
  | **key_name** | **String** | The name of the RSA key to use in the signing process | [optional] |
11
13
  | **message** | **String** | The message to be signed | |
14
+ | **prehashed** | **Boolean** | Markes that the message is already hashed | [optional] |
12
15
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
13
16
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
17
+ | **version** | **Integer** | The version of the key to use for signing | [optional] |
14
18
 
15
19
  ## Example
16
20
 
@@ -19,12 +23,16 @@ require 'akeyless'
19
23
 
20
24
  instance = Akeyless::SignPKCS1.new(
21
25
  display_id: null,
26
+ hash_function: null,
27
+ input_format: null,
22
28
  item_id: null,
23
29
  json: null,
24
30
  key_name: null,
25
31
  message: null,
32
+ prehashed: null,
26
33
  token: null,
27
- uid_token: null
34
+ uid_token: null,
35
+ version: null
28
36
  )
29
37
  ```
30
38
 
@@ -4,7 +4,7 @@
4
4
 
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
- | **result** | **Array<Integer>** | | [optional] |
7
+ | **result** | **String** | | [optional] |
8
8
 
9
9
  ## Example
10
10
 
@@ -10,8 +10,10 @@
10
10
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
11
11
  | **key_name** | **String** | The name of the RSA key to use in the signing process | [optional] |
12
12
  | **message** | **String** | The input message to sign in a base64 format | |
13
+ | **prehashed** | **Boolean** | Markes that the message is already hashed | [optional] |
13
14
  | **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] |
14
15
  | **uid_token** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] |
16
+ | **version** | **Integer** | The version of the key to use for signing | [optional] |
15
17
 
16
18
  ## Example
17
19
 
@@ -25,8 +27,10 @@ instance = Akeyless::SignRsaSsaPss.new(
25
27
  json: null,
26
28
  key_name: null,
27
29
  message: null,
30
+ prehashed: null,
28
31
  token: null,
29
- uid_token: null
32
+ uid_token: null,
33
+ version: null
30
34
  )
31
35
  ```
32
36
 
@@ -4,6 +4,7 @@
4
4
 
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
+ | **notify_on_change_event** | **Boolean** | | [optional] |
7
8
  | **username** | **String** | | [optional] |
8
9
  | **website** | **String** | deprecated | [optional] |
9
10
  | **websites** | **Array<String>** | | [optional] |
@@ -14,6 +15,7 @@
14
15
  require 'akeyless'
15
16
 
16
17
  instance = Akeyless::StaticSecretDetailsInfo.new(
18
+ notify_on_change_event: null,
17
19
  username: null,
18
20
  website: null,
19
21
  websites: null
@@ -6,6 +6,7 @@
6
6
  | ---- | ---- | ----------- | ----- |
7
7
  | **access_date** | **Time** | | [optional] |
8
8
  | **access_date_display** | **String** | | [optional] |
9
+ | **certificate_version_info** | [**CertificateVersionInfo**](CertificateVersionInfo.md) | | [optional] |
9
10
  | **creation_date** | **Time** | | [optional] |
10
11
  | **customer_fragment_id** | **String** | | [optional] |
11
12
  | **deletion_date** | **Time** | | [optional] |
@@ -25,6 +26,7 @@ require 'akeyless'
25
26
  instance = Akeyless::TargetItemVersion.new(
26
27
  access_date: null,
27
28
  access_date_display: null,
29
+ certificate_version_info: null,
28
30
  creation_date: null,
29
31
  customer_fragment_id: null,
30
32
  deletion_date: null,
@@ -6,6 +6,7 @@
6
6
  | ---- | ---- | ----------- | ----- |
7
7
  | **access_expires** | **Integer** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional][default to 0] |
8
8
  | **bound_ips** | **Array<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] |
9
+ | **description** | **String** | Auth Method description | [optional] |
9
10
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
10
11
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
11
12
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
@@ -23,6 +24,7 @@ require 'akeyless'
23
24
  instance = Akeyless::UpdateAuthMethod.new(
24
25
  access_expires: null,
25
26
  bound_ips: null,
27
+ description: null,
26
28
  force_sub_claims: null,
27
29
  gw_bound_ips: null,
28
30
  json: null,
@@ -13,6 +13,7 @@
13
13
  | **bound_role_name** | **Array<String>** | A list of full role-name that the access is restricted to | [optional] |
14
14
  | **bound_user_id** | **Array<String>** | A list of full user ids that the access is restricted to | [optional] |
15
15
  | **bound_user_name** | **Array<String>** | A list of full user-name that the access is restricted to | [optional] |
16
+ | **description** | **String** | Auth Method description | [optional] |
16
17
  | **force_sub_claims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] |
17
18
  | **gw_bound_ips** | **Array<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] |
18
19
  | **json** | **Boolean** | Set output format to JSON | [optional][default to false] |
@@ -38,6 +39,7 @@ instance = Akeyless::UpdateAuthMethodAWSIAM.new(
38
39
  bound_role_name: null,
39
40
  bound_user_id: null,
40
41
  bound_user_name: null,
42
+ description: null,
41
43
  force_sub_claims: null,
42
44
  gw_bound_ips: null,
43
45
  json: null,