diff --git a/README.md b/README.md index 6eaf5304..322a6df3 100644 --- a/README.md +++ b/README.md @@ -4,7 +4,7 @@ The purpose of this application is to provide access to Akeyless API. This Python package is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project: - API version: 2.0 -- Package version: 4.2.2 +- Package version: 4.2.3 - Build package: org.openapitools.codegen.languages.PythonClientCodegen For more information, please visit [http://akeyless.io](http://akeyless.io) @@ -83,11 +83,12 @@ All URIs are relative to *https://api.akeyless.io* Class | Method | HTTP request | Description ------------ | ------------- | ------------- | ------------- +*V2Api* | [**alias_details**](docs/V2Api.md#alias_details) | **GET** /alias-details | *V2Api* | [**assoc_role_auth_method**](docs/V2Api.md#assoc_role_auth_method) | **POST** /assoc-role-am | *V2Api* | [**assoc_target_item**](docs/V2Api.md#assoc_target_item) | **POST** /assoc-target-item | *V2Api* | [**auth**](docs/V2Api.md#auth) | **POST** /auth | *V2Api* | [**auth_method_create_api_key**](docs/V2Api.md#auth_method_create_api_key) | **POST** /auth-method-create-api-key | -*V2Api* | [**auth_method_create_aws_iam**](docs/V2Api.md#auth_method_create_aws_iam) | **POST** /auth-method-create-aws | +*V2Api* | [**auth_method_create_aws_iam**](docs/V2Api.md#auth_method_create_aws_iam) | **POST** /auth-method-create-aws-iam | *V2Api* | [**auth_method_create_azure_ad**](docs/V2Api.md#auth_method_create_azure_ad) | **POST** /auth-method-create-azure-ad | *V2Api* | [**auth_method_create_cert**](docs/V2Api.md#auth_method_create_cert) | **POST** /auth-method-create-cert | *V2Api* | [**auth_method_create_email**](docs/V2Api.md#auth_method_create_email) | **POST** /auth-method-create-email | @@ -198,6 +199,7 @@ Class | Method | HTTP request | Description *V2Api* | [**describe_permissions**](docs/V2Api.md#describe_permissions) | **POST** /describe-permissions | *V2Api* | [**describe_sub_claims**](docs/V2Api.md#describe_sub_claims) | **POST** /describe-sub-claims | *V2Api* | [**detokenize**](docs/V2Api.md#detokenize) | **POST** /detokenize | +*V2Api* | [**detokenize_batch**](docs/V2Api.md#detokenize_batch) | **POST** /detokenize-batch | *V2Api* | [**dynamic_secret_create_artifactory**](docs/V2Api.md#dynamic_secret_create_artifactory) | **POST** /dynamic-secret-create-artifactory | *V2Api* | [**dynamic_secret_create_aws**](docs/V2Api.md#dynamic_secret_create_aws) | **POST** /dynamic-secret-create-aws | *V2Api* | [**dynamic_secret_create_azure**](docs/V2Api.md#dynamic_secret_create_azure) | **POST** /dynamic-secret-create-azure | @@ -505,6 +507,7 @@ Class | Method | HTTP request | Description *V2Api* | [**target_create_ping**](docs/V2Api.md#target_create_ping) | **POST** /target-create-ping | *V2Api* | [**target_create_rabbit_mq**](docs/V2Api.md#target_create_rabbit_mq) | **POST** /target-create-rabbitmq | *V2Api* | [**target_create_salesforce**](docs/V2Api.md#target_create_salesforce) | **POST** /target-create-salesforce | +*V2Api* | [**target_create_sectigo**](docs/V2Api.md#target_create_sectigo) | **POST** /target-create-sectigo | *V2Api* | [**target_create_ssh**](docs/V2Api.md#target_create_ssh) | **POST** /target-create-ssh | *V2Api* | [**target_create_web**](docs/V2Api.md#target_create_web) | **POST** /target-create-web | *V2Api* | [**target_create_windows**](docs/V2Api.md#target_create_windows) | **POST** /target-create-windows | @@ -533,11 +536,13 @@ Class | Method | HTTP request | Description *V2Api* | [**target_update_ping**](docs/V2Api.md#target_update_ping) | **POST** /target-update-ping | *V2Api* | [**target_update_rabbit_mq**](docs/V2Api.md#target_update_rabbit_mq) | **POST** /target-update-rabbitmq | *V2Api* | [**target_update_salesforce**](docs/V2Api.md#target_update_salesforce) | **POST** /target-update-salesforce | +*V2Api* | [**target_update_sectigo**](docs/V2Api.md#target_update_sectigo) | **POST** /target-update-sectigo | *V2Api* | [**target_update_ssh**](docs/V2Api.md#target_update_ssh) | **POST** /target-update-ssh | *V2Api* | [**target_update_web**](docs/V2Api.md#target_update_web) | **POST** /target-update-web | *V2Api* | [**target_update_windows**](docs/V2Api.md#target_update_windows) | **POST** /target-update-windows | *V2Api* | [**target_update_zero_ssl**](docs/V2Api.md#target_update_zero_ssl) | **POST** /target-update-zerossl | *V2Api* | [**tokenize**](docs/V2Api.md#tokenize) | **POST** /tokenize | +*V2Api* | [**tokenize_batch**](docs/V2Api.md#tokenize_batch) | **POST** /tokenize-batch | *V2Api* | [**uid_create_child_token**](docs/V2Api.md#uid_create_child_token) | **POST** /uid-create-child-token | *V2Api* | [**uid_generate_token**](docs/V2Api.md#uid_generate_token) | **POST** /uid-generate-token | *V2Api* | [**uid_list_children**](docs/V2Api.md#uid_list_children) | **POST** /uid-list-children | @@ -634,6 +639,8 @@ Class | Method | HTTP request | Description - [AddGatewayAllowedAccessId](docs/AddGatewayAllowedAccessId.md) - [AdminsConfigPart](docs/AdminsConfigPart.md) - [AkeylessGatewayConfig](docs/AkeylessGatewayConfig.md) + - [AliasDetails](docs/AliasDetails.md) + - [AliasDetailsOutput](docs/AliasDetailsOutput.md) - [AllAnalyticsData](docs/AllAnalyticsData.md) - [AllowedAccess](docs/AllowedAccess.md) - [AllowedAccessOld](docs/AllowedAccessOld.md) @@ -689,6 +696,8 @@ Class | Method | HTTP request | Description - [BastionsList](docs/BastionsList.md) - [BatchEncryptionRequestLine](docs/BatchEncryptionRequestLine.md) - [BatchEncryptionResponseLine](docs/BatchEncryptionResponseLine.md) + - [BatchTokenizationRequestLine](docs/BatchTokenizationRequestLine.md) + - [BatchTokenizationResponseLine](docs/BatchTokenizationResponseLine.md) - [CFConfigPart](docs/CFConfigPart.md) - [CacheConfigPart](docs/CacheConfigPart.md) - [CertAccessRules](docs/CertAccessRules.md) @@ -1389,6 +1398,7 @@ Class | Method | HTTP request | Description - [SSHTargetDetails](docs/SSHTargetDetails.md) - [SalesforceTargetDetails](docs/SalesforceTargetDetails.md) - [SecretInfo](docs/SecretInfo.md) + - [SectigoTargetDetails](docs/SectigoTargetDetails.md) - [SecureRemoteAccess](docs/SecureRemoteAccess.md) - [ServerInventoryMigration](docs/ServerInventoryMigration.md) - [ServerInventoryPayload](docs/ServerInventoryPayload.md) @@ -1442,6 +1452,7 @@ Class | Method | HTTP request | Description - [TargetCreatePing](docs/TargetCreatePing.md) - [TargetCreateRabbitMq](docs/TargetCreateRabbitMq.md) - [TargetCreateSalesforce](docs/TargetCreateSalesforce.md) + - [TargetCreateSectigo](docs/TargetCreateSectigo.md) - [TargetCreateSsh](docs/TargetCreateSsh.md) - [TargetCreateWeb](docs/TargetCreateWeb.md) - [TargetCreateWindows](docs/TargetCreateWindows.md) @@ -1475,6 +1486,7 @@ Class | Method | HTTP request | Description - [TargetUpdatePing](docs/TargetUpdatePing.md) - [TargetUpdateRabbitMq](docs/TargetUpdateRabbitMq.md) - [TargetUpdateSalesforce](docs/TargetUpdateSalesforce.md) + - [TargetUpdateSectigo](docs/TargetUpdateSectigo.md) - [TargetUpdateSsh](docs/TargetUpdateSsh.md) - [TargetUpdateWeb](docs/TargetUpdateWeb.md) - [TargetUpdateWindows](docs/TargetUpdateWindows.md) diff --git a/akeyless/__init__.py b/akeyless/__init__.py index fe7a9810..f8a2876b 100644 --- a/akeyless/__init__.py +++ b/akeyless/__init__.py @@ -15,7 +15,7 @@ from __future__ import absolute_import -__version__ = "4.2.2" +__version__ = "4.2.3" # import apis into sdk package from akeyless.api.v2_api import V2Api @@ -43,6 +43,8 @@ from akeyless.models.add_gateway_allowed_access_id import AddGatewayAllowedAccessId from akeyless.models.admins_config_part import AdminsConfigPart from akeyless.models.akeyless_gateway_config import AkeylessGatewayConfig +from akeyless.models.alias_details import AliasDetails +from akeyless.models.alias_details_output import AliasDetailsOutput from akeyless.models.all_analytics_data import AllAnalyticsData from akeyless.models.allowed_access import AllowedAccess from akeyless.models.allowed_access_old import AllowedAccessOld @@ -98,6 +100,8 @@ from akeyless.models.bastions_list import BastionsList from akeyless.models.batch_encryption_request_line import BatchEncryptionRequestLine from akeyless.models.batch_encryption_response_line import BatchEncryptionResponseLine +from akeyless.models.batch_tokenization_request_line import BatchTokenizationRequestLine +from akeyless.models.batch_tokenization_response_line import BatchTokenizationResponseLine from akeyless.models.cf_config_part import CFConfigPart from akeyless.models.cache_config_part import CacheConfigPart from akeyless.models.cert_access_rules import CertAccessRules @@ -798,6 +802,7 @@ from akeyless.models.ssh_target_details import SSHTargetDetails from akeyless.models.salesforce_target_details import SalesforceTargetDetails from akeyless.models.secret_info import SecretInfo +from akeyless.models.sectigo_target_details import SectigoTargetDetails from akeyless.models.secure_remote_access import SecureRemoteAccess from akeyless.models.server_inventory_migration import ServerInventoryMigration from akeyless.models.server_inventory_payload import ServerInventoryPayload @@ -851,6 +856,7 @@ from akeyless.models.target_create_ping import TargetCreatePing from akeyless.models.target_create_rabbit_mq import TargetCreateRabbitMq from akeyless.models.target_create_salesforce import TargetCreateSalesforce +from akeyless.models.target_create_sectigo import TargetCreateSectigo from akeyless.models.target_create_ssh import TargetCreateSsh from akeyless.models.target_create_web import TargetCreateWeb from akeyless.models.target_create_windows import TargetCreateWindows @@ -884,6 +890,7 @@ from akeyless.models.target_update_ping import TargetUpdatePing from akeyless.models.target_update_rabbit_mq import TargetUpdateRabbitMq from akeyless.models.target_update_salesforce import TargetUpdateSalesforce +from akeyless.models.target_update_sectigo import TargetUpdateSectigo from akeyless.models.target_update_ssh import TargetUpdateSsh from akeyless.models.target_update_web import TargetUpdateWeb from akeyless.models.target_update_windows import TargetUpdateWindows diff --git a/akeyless/api/v2_api.py b/akeyless/api/v2_api.py index ed3e7b89..7fe57548 100644 --- a/akeyless/api/v2_api.py +++ b/akeyless/api/v2_api.py @@ -37,6 +37,122 @@ def __init__(self, api_client=None): api_client = ApiClient() self.api_client = api_client + def alias_details(self, body, **kwargs): # noqa: E501 + """alias_details # noqa: E501 + + This method makes a synchronous HTTP request by default. To make an + asynchronous HTTP request, please pass async_req=True + >>> thread = api.alias_details(body, async_req=True) + >>> result = thread.get() + + :param async_req bool: execute request asynchronously + :param AliasDetails body: (required) + :param _preload_content: if False, the urllib3.HTTPResponse object will + be returned without reading/decoding response + data. Default is True. + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :return: object + If the method is called asynchronously, + returns the request thread. + """ + kwargs['_return_http_data_only'] = True + return self.alias_details_with_http_info(body, **kwargs) # noqa: E501 + + def alias_details_with_http_info(self, body, **kwargs): # noqa: E501 + """alias_details # noqa: E501 + + This method makes a synchronous HTTP request by default. To make an + asynchronous HTTP request, please pass async_req=True + >>> thread = api.alias_details_with_http_info(body, async_req=True) + >>> result = thread.get() + + :param async_req bool: execute request asynchronously + :param AliasDetails body: (required) + :param _return_http_data_only: response data without head status code + and headers + :param _preload_content: if False, the urllib3.HTTPResponse object will + be returned without reading/decoding response + data. Default is True. + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :return: tuple(object, status_code(int), headers(HTTPHeaderDict)) + If the method is called asynchronously, + returns the request thread. + """ + + local_var_params = locals() + + all_params = [ + 'body' + ] + all_params.extend( + [ + 'async_req', + '_return_http_data_only', + '_preload_content', + '_request_timeout' + ] + ) + + for key, val in six.iteritems(local_var_params['kwargs']): + if key not in all_params: + raise ApiTypeError( + "Got an unexpected keyword argument '%s'" + " to method alias_details" % key + ) + local_var_params[key] = val + del local_var_params['kwargs'] + # verify the required parameter 'body' is set + if self.api_client.client_side_validation and ('body' not in local_var_params or # noqa: E501 + local_var_params['body'] is None): # noqa: E501 + raise ApiValueError("Missing the required parameter `body` when calling `alias_details`") # noqa: E501 + + collection_formats = {} + + path_params = {} + + query_params = [] + + header_params = {} + + form_params = [] + local_var_files = {} + + body_params = None + if 'body' in local_var_params: + body_params = local_var_params['body'] + # HTTP header `Accept` + header_params['Accept'] = self.api_client.select_header_accept( + ['application/json']) # noqa: E501 + + # HTTP header `Content-Type` + header_params['Content-Type'] = self.api_client.select_header_content_type( # noqa: E501 + ['application/json']) # noqa: E501 + + # Authentication setting + auth_settings = [] # noqa: E501 + + return self.api_client.call_api( + '/alias-details', 'GET', + path_params, + query_params, + header_params, + body=body_params, + post_params=form_params, + files=local_var_files, + response_type='object', # noqa: E501 + auth_settings=auth_settings, + async_req=local_var_params.get('async_req'), + _return_http_data_only=local_var_params.get('_return_http_data_only'), # noqa: E501 + _preload_content=local_var_params.get('_preload_content', True), + _request_timeout=local_var_params.get('_request_timeout'), + collection_formats=collection_formats) + def assoc_role_auth_method(self, body, **kwargs): # noqa: E501 """assoc_role_auth_method # noqa: E501 @@ -602,7 +718,7 @@ def auth_method_create_aws_iam_with_http_info(self, body, **kwargs): # noqa: E5 auth_settings = [] # noqa: E501 return self.api_client.call_api( - '/auth-method-create-aws', 'POST', + '/auth-method-create-aws-iam', 'POST', path_params, query_params, header_params, @@ -13377,6 +13493,122 @@ def detokenize_with_http_info(self, body, **kwargs): # noqa: E501 _request_timeout=local_var_params.get('_request_timeout'), collection_formats=collection_formats) + def detokenize_batch(self, body, **kwargs): # noqa: E501 + """detokenize_batch # noqa: E501 + + This method makes a synchronous HTTP request by default. To make an + asynchronous HTTP request, please pass async_req=True + >>> thread = api.detokenize_batch(body, async_req=True) + >>> result = thread.get() + + :param async_req bool: execute request asynchronously + :param list[BatchTokenizationRequestLine] body: (required) + :param _preload_content: if False, the urllib3.HTTPResponse object will + be returned without reading/decoding response + data. Default is True. + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :return: DetokenizeOutput + If the method is called asynchronously, + returns the request thread. + """ + kwargs['_return_http_data_only'] = True + return self.detokenize_batch_with_http_info(body, **kwargs) # noqa: E501 + + def detokenize_batch_with_http_info(self, body, **kwargs): # noqa: E501 + """detokenize_batch # noqa: E501 + + This method makes a synchronous HTTP request by default. To make an + asynchronous HTTP request, please pass async_req=True + >>> thread = api.detokenize_batch_with_http_info(body, async_req=True) + >>> result = thread.get() + + :param async_req bool: execute request asynchronously + :param list[BatchTokenizationRequestLine] body: (required) + :param _return_http_data_only: response data without head status code + and headers + :param _preload_content: if False, the urllib3.HTTPResponse object will + be returned without reading/decoding response + data. Default is True. + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :return: tuple(DetokenizeOutput, status_code(int), headers(HTTPHeaderDict)) + If the method is called asynchronously, + returns the request thread. + """ + + local_var_params = locals() + + all_params = [ + 'body' + ] + all_params.extend( + [ + 'async_req', + '_return_http_data_only', + '_preload_content', + '_request_timeout' + ] + ) + + for key, val in six.iteritems(local_var_params['kwargs']): + if key not in all_params: + raise ApiTypeError( + "Got an unexpected keyword argument '%s'" + " to method detokenize_batch" % key + ) + local_var_params[key] = val + del local_var_params['kwargs'] + # verify the required parameter 'body' is set + if self.api_client.client_side_validation and ('body' not in local_var_params or # noqa: E501 + local_var_params['body'] is None): # noqa: E501 + raise ApiValueError("Missing the required parameter `body` when calling `detokenize_batch`") # noqa: E501 + + collection_formats = {} + + path_params = {} + + query_params = [] + + header_params = {} + + form_params = [] + local_var_files = {} + + body_params = None + if 'body' in local_var_params: + body_params = local_var_params['body'] + # HTTP header `Accept` + header_params['Accept'] = self.api_client.select_header_accept( + ['application/json']) # noqa: E501 + + # HTTP header `Content-Type` + header_params['Content-Type'] = self.api_client.select_header_content_type( # noqa: E501 + ['application/json']) # noqa: E501 + + # Authentication setting + auth_settings = [] # noqa: E501 + + return self.api_client.call_api( + '/detokenize-batch', 'POST', + path_params, + query_params, + header_params, + body=body_params, + post_params=form_params, + files=local_var_files, + response_type='DetokenizeOutput', # noqa: E501 + auth_settings=auth_settings, + async_req=local_var_params.get('async_req'), + _return_http_data_only=local_var_params.get('_return_http_data_only'), # noqa: E501 + _preload_content=local_var_params.get('_preload_content', True), + _request_timeout=local_var_params.get('_request_timeout'), + collection_formats=collection_formats) + def dynamic_secret_create_artifactory(self, body, **kwargs): # noqa: E501 """dynamic_secret_create_artifactory # noqa: E501 @@ -48887,6 +49119,122 @@ def target_create_salesforce_with_http_info(self, body, **kwargs): # noqa: E501 _request_timeout=local_var_params.get('_request_timeout'), collection_formats=collection_formats) + def target_create_sectigo(self, body, **kwargs): # noqa: E501 + """target_create_sectigo # noqa: E501 + + This method makes a synchronous HTTP request by default. To make an + asynchronous HTTP request, please pass async_req=True + >>> thread = api.target_create_sectigo(body, async_req=True) + >>> result = thread.get() + + :param async_req bool: execute request asynchronously + :param TargetCreateSectigo body: (required) + :param _preload_content: if False, the urllib3.HTTPResponse object will + be returned without reading/decoding response + data. Default is True. + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :return: TargetCreateOutput + If the method is called asynchronously, + returns the request thread. + """ + kwargs['_return_http_data_only'] = True + return self.target_create_sectigo_with_http_info(body, **kwargs) # noqa: E501 + + def target_create_sectigo_with_http_info(self, body, **kwargs): # noqa: E501 + """target_create_sectigo # noqa: E501 + + This method makes a synchronous HTTP request by default. To make an + asynchronous HTTP request, please pass async_req=True + >>> thread = api.target_create_sectigo_with_http_info(body, async_req=True) + >>> result = thread.get() + + :param async_req bool: execute request asynchronously + :param TargetCreateSectigo body: (required) + :param _return_http_data_only: response data without head status code + and headers + :param _preload_content: if False, the urllib3.HTTPResponse object will + be returned without reading/decoding response + data. Default is True. + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :return: tuple(TargetCreateOutput, status_code(int), headers(HTTPHeaderDict)) + If the method is called asynchronously, + returns the request thread. + """ + + local_var_params = locals() + + all_params = [ + 'body' + ] + all_params.extend( + [ + 'async_req', + '_return_http_data_only', + '_preload_content', + '_request_timeout' + ] + ) + + for key, val in six.iteritems(local_var_params['kwargs']): + if key not in all_params: + raise ApiTypeError( + "Got an unexpected keyword argument '%s'" + " to method target_create_sectigo" % key + ) + local_var_params[key] = val + del local_var_params['kwargs'] + # verify the required parameter 'body' is set + if self.api_client.client_side_validation and ('body' not in local_var_params or # noqa: E501 + local_var_params['body'] is None): # noqa: E501 + raise ApiValueError("Missing the required parameter `body` when calling `target_create_sectigo`") # noqa: E501 + + collection_formats = {} + + path_params = {} + + query_params = [] + + header_params = {} + + form_params = [] + local_var_files = {} + + body_params = None + if 'body' in local_var_params: + body_params = local_var_params['body'] + # HTTP header `Accept` + header_params['Accept'] = self.api_client.select_header_accept( + ['application/json']) # noqa: E501 + + # HTTP header `Content-Type` + header_params['Content-Type'] = self.api_client.select_header_content_type( # noqa: E501 + ['application/json']) # noqa: E501 + + # Authentication setting + auth_settings = [] # noqa: E501 + + return self.api_client.call_api( + '/target-create-sectigo', 'POST', + path_params, + query_params, + header_params, + body=body_params, + post_params=form_params, + files=local_var_files, + response_type='TargetCreateOutput', # noqa: E501 + auth_settings=auth_settings, + async_req=local_var_params.get('async_req'), + _return_http_data_only=local_var_params.get('_return_http_data_only'), # noqa: E501 + _preload_content=local_var_params.get('_preload_content', True), + _request_timeout=local_var_params.get('_request_timeout'), + collection_formats=collection_formats) + def target_create_ssh(self, body, **kwargs): # noqa: E501 """target_create_ssh # noqa: E501 @@ -52135,6 +52483,122 @@ def target_update_salesforce_with_http_info(self, body, **kwargs): # noqa: E501 _request_timeout=local_var_params.get('_request_timeout'), collection_formats=collection_formats) + def target_update_sectigo(self, body, **kwargs): # noqa: E501 + """target_update_sectigo # noqa: E501 + + This method makes a synchronous HTTP request by default. To make an + asynchronous HTTP request, please pass async_req=True + >>> thread = api.target_update_sectigo(body, async_req=True) + >>> result = thread.get() + + :param async_req bool: execute request asynchronously + :param TargetUpdateSectigo body: (required) + :param _preload_content: if False, the urllib3.HTTPResponse object will + be returned without reading/decoding response + data. Default is True. + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :return: TargetUpdateOutput + If the method is called asynchronously, + returns the request thread. + """ + kwargs['_return_http_data_only'] = True + return self.target_update_sectigo_with_http_info(body, **kwargs) # noqa: E501 + + def target_update_sectigo_with_http_info(self, body, **kwargs): # noqa: E501 + """target_update_sectigo # noqa: E501 + + This method makes a synchronous HTTP request by default. To make an + asynchronous HTTP request, please pass async_req=True + >>> thread = api.target_update_sectigo_with_http_info(body, async_req=True) + >>> result = thread.get() + + :param async_req bool: execute request asynchronously + :param TargetUpdateSectigo body: (required) + :param _return_http_data_only: response data without head status code + and headers + :param _preload_content: if False, the urllib3.HTTPResponse object will + be returned without reading/decoding response + data. Default is True. + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :return: tuple(TargetUpdateOutput, status_code(int), headers(HTTPHeaderDict)) + If the method is called asynchronously, + returns the request thread. + """ + + local_var_params = locals() + + all_params = [ + 'body' + ] + all_params.extend( + [ + 'async_req', + '_return_http_data_only', + '_preload_content', + '_request_timeout' + ] + ) + + for key, val in six.iteritems(local_var_params['kwargs']): + if key not in all_params: + raise ApiTypeError( + "Got an unexpected keyword argument '%s'" + " to method target_update_sectigo" % key + ) + local_var_params[key] = val + del local_var_params['kwargs'] + # verify the required parameter 'body' is set + if self.api_client.client_side_validation and ('body' not in local_var_params or # noqa: E501 + local_var_params['body'] is None): # noqa: E501 + raise ApiValueError("Missing the required parameter `body` when calling `target_update_sectigo`") # noqa: E501 + + collection_formats = {} + + path_params = {} + + query_params = [] + + header_params = {} + + form_params = [] + local_var_files = {} + + body_params = None + if 'body' in local_var_params: + body_params = local_var_params['body'] + # HTTP header `Accept` + header_params['Accept'] = self.api_client.select_header_accept( + ['application/json']) # noqa: E501 + + # HTTP header `Content-Type` + header_params['Content-Type'] = self.api_client.select_header_content_type( # noqa: E501 + ['application/json']) # noqa: E501 + + # Authentication setting + auth_settings = [] # noqa: E501 + + return self.api_client.call_api( + '/target-update-sectigo', 'POST', + path_params, + query_params, + header_params, + body=body_params, + post_params=form_params, + files=local_var_files, + response_type='TargetUpdateOutput', # noqa: E501 + auth_settings=auth_settings, + async_req=local_var_params.get('async_req'), + _return_http_data_only=local_var_params.get('_return_http_data_only'), # noqa: E501 + _preload_content=local_var_params.get('_preload_content', True), + _request_timeout=local_var_params.get('_request_timeout'), + collection_formats=collection_formats) + def target_update_ssh(self, body, **kwargs): # noqa: E501 """target_update_ssh # noqa: E501 @@ -52715,6 +53179,122 @@ def tokenize_with_http_info(self, body, **kwargs): # noqa: E501 _request_timeout=local_var_params.get('_request_timeout'), collection_formats=collection_formats) + def tokenize_batch(self, body, **kwargs): # noqa: E501 + """tokenize_batch # noqa: E501 + + This method makes a synchronous HTTP request by default. To make an + asynchronous HTTP request, please pass async_req=True + >>> thread = api.tokenize_batch(body, async_req=True) + >>> result = thread.get() + + :param async_req bool: execute request asynchronously + :param list[BatchTokenizationRequestLine] body: (required) + :param _preload_content: if False, the urllib3.HTTPResponse object will + be returned without reading/decoding response + data. Default is True. + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :return: TokenizeOutput + If the method is called asynchronously, + returns the request thread. + """ + kwargs['_return_http_data_only'] = True + return self.tokenize_batch_with_http_info(body, **kwargs) # noqa: E501 + + def tokenize_batch_with_http_info(self, body, **kwargs): # noqa: E501 + """tokenize_batch # noqa: E501 + + This method makes a synchronous HTTP request by default. To make an + asynchronous HTTP request, please pass async_req=True + >>> thread = api.tokenize_batch_with_http_info(body, async_req=True) + >>> result = thread.get() + + :param async_req bool: execute request asynchronously + :param list[BatchTokenizationRequestLine] body: (required) + :param _return_http_data_only: response data without head status code + and headers + :param _preload_content: if False, the urllib3.HTTPResponse object will + be returned without reading/decoding response + data. Default is True. + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :return: tuple(TokenizeOutput, status_code(int), headers(HTTPHeaderDict)) + If the method is called asynchronously, + returns the request thread. + """ + + local_var_params = locals() + + all_params = [ + 'body' + ] + all_params.extend( + [ + 'async_req', + '_return_http_data_only', + '_preload_content', + '_request_timeout' + ] + ) + + for key, val in six.iteritems(local_var_params['kwargs']): + if key not in all_params: + raise ApiTypeError( + "Got an unexpected keyword argument '%s'" + " to method tokenize_batch" % key + ) + local_var_params[key] = val + del local_var_params['kwargs'] + # verify the required parameter 'body' is set + if self.api_client.client_side_validation and ('body' not in local_var_params or # noqa: E501 + local_var_params['body'] is None): # noqa: E501 + raise ApiValueError("Missing the required parameter `body` when calling `tokenize_batch`") # noqa: E501 + + collection_formats = {} + + path_params = {} + + query_params = [] + + header_params = {} + + form_params = [] + local_var_files = {} + + body_params = None + if 'body' in local_var_params: + body_params = local_var_params['body'] + # HTTP header `Accept` + header_params['Accept'] = self.api_client.select_header_accept( + ['application/json']) # noqa: E501 + + # HTTP header `Content-Type` + header_params['Content-Type'] = self.api_client.select_header_content_type( # noqa: E501 + ['application/json']) # noqa: E501 + + # Authentication setting + auth_settings = [] # noqa: E501 + + return self.api_client.call_api( + '/tokenize-batch', 'POST', + path_params, + query_params, + header_params, + body=body_params, + post_params=form_params, + files=local_var_files, + response_type='TokenizeOutput', # noqa: E501 + auth_settings=auth_settings, + async_req=local_var_params.get('async_req'), + _return_http_data_only=local_var_params.get('_return_http_data_only'), # noqa: E501 + _preload_content=local_var_params.get('_preload_content', True), + _request_timeout=local_var_params.get('_request_timeout'), + collection_formats=collection_formats) + def uid_create_child_token(self, body, **kwargs): # noqa: E501 """uid_create_child_token # noqa: E501 diff --git a/akeyless/api_client.py b/akeyless/api_client.py index 8f595fb5..699d6df9 100644 --- a/akeyless/api_client.py +++ b/akeyless/api_client.py @@ -79,7 +79,7 @@ def __init__(self, configuration=None, header_name=None, header_value=None, self.default_headers[header_name] = header_value self.cookie = cookie # Set default User-Agent. - self.user_agent = 'OpenAPI-Generator/4.2.2/python' + self.user_agent = 'OpenAPI-Generator/4.2.3/python' self.client_side_validation = configuration.client_side_validation def __enter__(self): diff --git a/akeyless/configuration.py b/akeyless/configuration.py index eb3817c9..c9fdbc82 100644 --- a/akeyless/configuration.py +++ b/akeyless/configuration.py @@ -326,7 +326,7 @@ def to_debug_report(self): "OS: {env}\n"\ "Python Version: {pyversion}\n"\ "Version of the API: 2.0\n"\ - "SDK Package Version: 4.2.2".\ + "SDK Package Version: 4.2.3".\ format(env=sys.platform, pyversion=sys.version) def get_host_settings(self): diff --git a/akeyless/models/__init__.py b/akeyless/models/__init__.py index ddc6dd55..16ef2b0f 100644 --- a/akeyless/models/__init__.py +++ b/akeyless/models/__init__.py @@ -29,6 +29,8 @@ from akeyless.models.add_gateway_allowed_access_id import AddGatewayAllowedAccessId from akeyless.models.admins_config_part import AdminsConfigPart from akeyless.models.akeyless_gateway_config import AkeylessGatewayConfig +from akeyless.models.alias_details import AliasDetails +from akeyless.models.alias_details_output import AliasDetailsOutput from akeyless.models.all_analytics_data import AllAnalyticsData from akeyless.models.allowed_access import AllowedAccess from akeyless.models.allowed_access_old import AllowedAccessOld @@ -84,6 +86,8 @@ from akeyless.models.bastions_list import BastionsList from akeyless.models.batch_encryption_request_line import BatchEncryptionRequestLine from akeyless.models.batch_encryption_response_line import BatchEncryptionResponseLine +from akeyless.models.batch_tokenization_request_line import BatchTokenizationRequestLine +from akeyless.models.batch_tokenization_response_line import BatchTokenizationResponseLine from akeyless.models.cf_config_part import CFConfigPart from akeyless.models.cache_config_part import CacheConfigPart from akeyless.models.cert_access_rules import CertAccessRules @@ -784,6 +788,7 @@ from akeyless.models.ssh_target_details import SSHTargetDetails from akeyless.models.salesforce_target_details import SalesforceTargetDetails from akeyless.models.secret_info import SecretInfo +from akeyless.models.sectigo_target_details import SectigoTargetDetails from akeyless.models.secure_remote_access import SecureRemoteAccess from akeyless.models.server_inventory_migration import ServerInventoryMigration from akeyless.models.server_inventory_payload import ServerInventoryPayload @@ -837,6 +842,7 @@ from akeyless.models.target_create_ping import TargetCreatePing from akeyless.models.target_create_rabbit_mq import TargetCreateRabbitMq from akeyless.models.target_create_salesforce import TargetCreateSalesforce +from akeyless.models.target_create_sectigo import TargetCreateSectigo from akeyless.models.target_create_ssh import TargetCreateSsh from akeyless.models.target_create_web import TargetCreateWeb from akeyless.models.target_create_windows import TargetCreateWindows @@ -870,6 +876,7 @@ from akeyless.models.target_update_ping import TargetUpdatePing from akeyless.models.target_update_rabbit_mq import TargetUpdateRabbitMq from akeyless.models.target_update_salesforce import TargetUpdateSalesforce +from akeyless.models.target_update_sectigo import TargetUpdateSectigo from akeyless.models.target_update_ssh import TargetUpdateSsh from akeyless.models.target_update_web import TargetUpdateWeb from akeyless.models.target_update_windows import TargetUpdateWindows diff --git a/akeyless/models/alias_details.py b/akeyless/models/alias_details.py new file mode 100644 index 00000000..ba9c28c4 --- /dev/null +++ b/akeyless/models/alias_details.py @@ -0,0 +1,181 @@ +# coding: utf-8 + +""" + Akeyless API + + The purpose of this application is to provide access to Akeyless API. # noqa: E501 + + The version of the OpenAPI document: 2.0 + Contact: support@akeyless.io + Generated by: https://openapi-generator.tech +""" + + +import pprint +import re # noqa: F401 + +import six + +from akeyless.configuration import Configuration + + +class AliasDetails(object): + """NOTE: This class is auto generated by OpenAPI Generator. + Ref: https://openapi-generator.tech + + Do not edit the class manually. + """ + + """ + Attributes: + openapi_types (dict): The key is attribute name + and the value is attribute type. + attribute_map (dict): The key is attribute name + and the value is json key in definition. + """ + openapi_types = { + 'account_alias': 'str', + 'auth_method_name': 'str', + 'json': 'bool' + } + + attribute_map = { + 'account_alias': 'account-alias', + 'auth_method_name': 'auth-method-name', + 'json': 'json' + } + + def __init__(self, account_alias=None, auth_method_name=None, json=False, local_vars_configuration=None): # noqa: E501 + """AliasDetails - a model defined in OpenAPI""" # noqa: E501 + if local_vars_configuration is None: + local_vars_configuration = Configuration() + self.local_vars_configuration = local_vars_configuration + + self._account_alias = None + self._auth_method_name = None + self._json = None + self.discriminator = None + + self.account_alias = account_alias + self.auth_method_name = auth_method_name + if json is not None: + self.json = json + + @property + def account_alias(self): + """Gets the account_alias of this AliasDetails. # noqa: E501 + + Account alias # noqa: E501 + + :return: The account_alias of this AliasDetails. # noqa: E501 + :rtype: str + """ + return self._account_alias + + @account_alias.setter + def account_alias(self, account_alias): + """Sets the account_alias of this AliasDetails. + + Account alias # noqa: E501 + + :param account_alias: The account_alias of this AliasDetails. # noqa: E501 + :type: str + """ + if self.local_vars_configuration.client_side_validation and account_alias is None: # noqa: E501 + raise ValueError("Invalid value for `account_alias`, must not be `None`") # noqa: E501 + + self._account_alias = account_alias + + @property + def auth_method_name(self): + """Gets the auth_method_name of this AliasDetails. # noqa: E501 + + Auth method name # noqa: E501 + + :return: The auth_method_name of this AliasDetails. # noqa: E501 + :rtype: str + """ + return self._auth_method_name + + @auth_method_name.setter + def auth_method_name(self, auth_method_name): + """Sets the auth_method_name of this AliasDetails. + + Auth method name # noqa: E501 + + :param auth_method_name: The auth_method_name of this AliasDetails. # noqa: E501 + :type: str + """ + if self.local_vars_configuration.client_side_validation and auth_method_name is None: # noqa: E501 + raise ValueError("Invalid value for `auth_method_name`, must not be `None`") # noqa: E501 + + self._auth_method_name = auth_method_name + + @property + def json(self): + """Gets the json of this AliasDetails. # noqa: E501 + + Set output format to JSON # noqa: E501 + + :return: The json of this AliasDetails. # noqa: E501 + :rtype: bool + """ + return self._json + + @json.setter + def json(self, json): + """Sets the json of this AliasDetails. + + Set output format to JSON # noqa: E501 + + :param json: The json of this AliasDetails. # noqa: E501 + :type: bool + """ + + self._json = json + + def to_dict(self): + """Returns the model properties as a dict""" + result = {} + + for attr, _ in six.iteritems(self.openapi_types): + value = getattr(self, attr) + if isinstance(value, list): + result[attr] = list(map( + lambda x: x.to_dict() if hasattr(x, "to_dict") else x, + value + )) + elif hasattr(value, "to_dict"): + result[attr] = value.to_dict() + elif isinstance(value, dict): + result[attr] = dict(map( + lambda item: (item[0], item[1].to_dict()) + if hasattr(item[1], "to_dict") else item, + value.items() + )) + else: + result[attr] = value + + return result + + def to_str(self): + """Returns the string representation of the model""" + return pprint.pformat(self.to_dict()) + + def __repr__(self): + """For `print` and `pprint`""" + return self.to_str() + + def __eq__(self, other): + """Returns true if both objects are equal""" + if not isinstance(other, AliasDetails): + return False + + return self.to_dict() == other.to_dict() + + def __ne__(self, other): + """Returns true if both objects are not equal""" + if not isinstance(other, AliasDetails): + return True + + return self.to_dict() != other.to_dict() diff --git a/akeyless/models/alias_details_output.py b/akeyless/models/alias_details_output.py new file mode 100644 index 00000000..61752304 --- /dev/null +++ b/akeyless/models/alias_details_output.py @@ -0,0 +1,147 @@ +# coding: utf-8 + +""" + Akeyless API + + The purpose of this application is to provide access to Akeyless API. # noqa: E501 + + The version of the OpenAPI document: 2.0 + Contact: support@akeyless.io + Generated by: https://openapi-generator.tech +""" + + +import pprint +import re # noqa: F401 + +import six + +from akeyless.configuration import Configuration + + +class AliasDetailsOutput(object): + """NOTE: This class is auto generated by OpenAPI Generator. + Ref: https://openapi-generator.tech + + Do not edit the class manually. + """ + + """ + Attributes: + openapi_types (dict): The key is attribute name + and the value is attribute type. + attribute_map (dict): The key is attribute name + and the value is json key in definition. + """ + openapi_types = { + 'access_type': 'str', + 'tenant_tag': 'str' + } + + attribute_map = { + 'access_type': 'access_type', + 'tenant_tag': 'tenant_tag' + } + + def __init__(self, access_type=None, tenant_tag=None, local_vars_configuration=None): # noqa: E501 + """AliasDetailsOutput - a model defined in OpenAPI""" # noqa: E501 + if local_vars_configuration is None: + local_vars_configuration = Configuration() + self.local_vars_configuration = local_vars_configuration + + self._access_type = None + self._tenant_tag = None + self.discriminator = None + + if access_type is not None: + self.access_type = access_type + if tenant_tag is not None: + self.tenant_tag = tenant_tag + + @property + def access_type(self): + """Gets the access_type of this AliasDetailsOutput. # noqa: E501 + + + :return: The access_type of this AliasDetailsOutput. # noqa: E501 + :rtype: str + """ + return self._access_type + + @access_type.setter + def access_type(self, access_type): + """Sets the access_type of this AliasDetailsOutput. + + + :param access_type: The access_type of this AliasDetailsOutput. # noqa: E501 + :type: str + """ + + self._access_type = access_type + + @property + def tenant_tag(self): + """Gets the tenant_tag of this AliasDetailsOutput. # noqa: E501 + + + :return: The tenant_tag of this AliasDetailsOutput. # noqa: E501 + :rtype: str + """ + return self._tenant_tag + + @tenant_tag.setter + def tenant_tag(self, tenant_tag): + """Sets the tenant_tag of this AliasDetailsOutput. + + + :param tenant_tag: The tenant_tag of this AliasDetailsOutput. # noqa: E501 + :type: str + """ + + self._tenant_tag = tenant_tag + + def to_dict(self): + """Returns the model properties as a dict""" + result = {} + + for attr, _ in six.iteritems(self.openapi_types): + value = getattr(self, attr) + if isinstance(value, list): + result[attr] = list(map( + lambda x: x.to_dict() if hasattr(x, "to_dict") else x, + value + )) + elif hasattr(value, "to_dict"): + result[attr] = value.to_dict() + elif isinstance(value, dict): + result[attr] = dict(map( + lambda item: (item[0], item[1].to_dict()) + if hasattr(item[1], "to_dict") else item, + value.items() + )) + else: + result[attr] = value + + return result + + def to_str(self): + """Returns the string representation of the model""" + return pprint.pformat(self.to_dict()) + + def __repr__(self): + """For `print` and `pprint`""" + return self.to_str() + + def __eq__(self, other): + """Returns true if both objects are equal""" + if not isinstance(other, AliasDetailsOutput): + return False + + return self.to_dict() == other.to_dict() + + def __ne__(self, other): + """Returns true if both objects are not equal""" + if not isinstance(other, AliasDetailsOutput): + return True + + return self.to_dict() != other.to_dict() diff --git a/akeyless/models/auth_method_create_aws_iam.py b/akeyless/models/auth_method_create_aws_iam.py index dd3593f6..2a27b451 100644 --- a/akeyless/models/auth_method_create_aws_iam.py +++ b/akeyless/models/auth_method_create_aws_iam.py @@ -54,7 +54,8 @@ class AuthMethodCreateAwsIam(object): 'product_type': 'list[str]', 'sts_url': 'str', 'token': 'str', - 'uid_token': 'str' + 'uid_token': 'str', + 'unique_identifier': 'str' } attribute_map = { @@ -78,10 +79,11 @@ class AuthMethodCreateAwsIam(object): 'product_type': 'product-type', 'sts_url': 'sts-url', 'token': 'token', - 'uid_token': 'uid-token' + 'uid_token': 'uid-token', + 'unique_identifier': 'unique-identifier' } - def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bound_aws_account_id=None, bound_ips=None, bound_resource_id=None, bound_role_id=None, bound_role_name=None, bound_user_id=None, bound_user_name=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, product_type=None, sts_url='https://sts.amazonaws.com', token=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bound_aws_account_id=None, bound_ips=None, bound_resource_id=None, bound_role_id=None, bound_role_name=None, bound_user_id=None, bound_user_name=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, product_type=None, sts_url='https://sts.amazonaws.com', token=None, uid_token=None, unique_identifier=None, local_vars_configuration=None): # noqa: E501 """AuthMethodCreateAwsIam - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -108,6 +110,7 @@ def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bou self._sts_url = None self._token = None self._uid_token = None + self._unique_identifier = None self.discriminator = None if access_expires is not None: @@ -150,6 +153,8 @@ def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bou self.token = token if uid_token is not None: self.uid_token = uid_token + if unique_identifier is not None: + self.unique_identifier = unique_identifier @property def access_expires(self): @@ -638,6 +643,29 @@ def uid_token(self, uid_token): self._uid_token = uid_token + @property + def unique_identifier(self): + """Gets the unique_identifier of this AuthMethodCreateAwsIam. # noqa: E501 + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :return: The unique_identifier of this AuthMethodCreateAwsIam. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this AuthMethodCreateAwsIam. + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :param unique_identifier: The unique_identifier of this AuthMethodCreateAwsIam. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + def to_dict(self): """Returns the model properties as a dict""" result = {} diff --git a/akeyless/models/auth_method_create_azure_ad.py b/akeyless/models/auth_method_create_azure_ad.py index 92b420d6..da47a870 100644 --- a/akeyless/models/auth_method_create_azure_ad.py +++ b/akeyless/models/auth_method_create_azure_ad.py @@ -58,7 +58,8 @@ class AuthMethodCreateAzureAD(object): 'name': 'str', 'product_type': 'list[str]', 'token': 'str', - 'uid_token': 'str' + 'uid_token': 'str', + 'unique_identifier': 'str' } attribute_map = { @@ -86,10 +87,11 @@ class AuthMethodCreateAzureAD(object): 'name': 'name', 'product_type': 'product-type', 'token': 'token', - 'uid_token': 'uid-token' + 'uid_token': 'uid-token', + 'unique_identifier': 'unique-identifier' } - def __init__(self, access_expires=0, audience='https://management.azure.com/', audit_logs_claims=None, bound_group_id=None, bound_ips=None, bound_providers=None, bound_resource_id=None, bound_resource_names=None, bound_resource_types=None, bound_rg_id=None, bound_spid=None, bound_sub_id=None, bound_tenant_id=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, issuer='https://sts.windows.net/---bound_tenant_id---', json=False, jwks_uri='https://login.microsoftonline.com/common/discovery/keys', jwt_ttl=0, name=None, product_type=None, token=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, access_expires=0, audience='https://management.azure.com/', audit_logs_claims=None, bound_group_id=None, bound_ips=None, bound_providers=None, bound_resource_id=None, bound_resource_names=None, bound_resource_types=None, bound_rg_id=None, bound_spid=None, bound_sub_id=None, bound_tenant_id=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, issuer='https://sts.windows.net/---bound_tenant_id---', json=False, jwks_uri='https://login.microsoftonline.com/common/discovery/keys', jwt_ttl=0, name=None, product_type=None, token=None, uid_token=None, unique_identifier=None, local_vars_configuration=None): # noqa: E501 """AuthMethodCreateAzureAD - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -120,6 +122,7 @@ def __init__(self, access_expires=0, audience='https://management.azure.com/', a self._product_type = None self._token = None self._uid_token = None + self._unique_identifier = None self.discriminator = None if access_expires is not None: @@ -170,6 +173,8 @@ def __init__(self, access_expires=0, audience='https://management.azure.com/', a self.token = token if uid_token is not None: self.uid_token = uid_token + if unique_identifier is not None: + self.unique_identifier = unique_identifier @property def access_expires(self): @@ -750,6 +755,29 @@ def uid_token(self, uid_token): self._uid_token = uid_token + @property + def unique_identifier(self): + """Gets the unique_identifier of this AuthMethodCreateAzureAD. # noqa: E501 + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :return: The unique_identifier of this AuthMethodCreateAzureAD. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this AuthMethodCreateAzureAD. + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :param unique_identifier: The unique_identifier of this AuthMethodCreateAzureAD. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + def to_dict(self): """Returns the model properties as a dict""" result = {} diff --git a/akeyless/models/auth_method_create_gcp.py b/akeyless/models/auth_method_create_gcp.py index 28a76739..2e49e5a2 100644 --- a/akeyless/models/auth_method_create_gcp.py +++ b/akeyless/models/auth_method_create_gcp.py @@ -54,7 +54,8 @@ class AuthMethodCreateGcp(object): 'service_account_creds_data': 'str', 'token': 'str', 'type': 'str', - 'uid_token': 'str' + 'uid_token': 'str', + 'unique_identifier': 'str' } attribute_map = { @@ -78,10 +79,11 @@ class AuthMethodCreateGcp(object): 'service_account_creds_data': 'service-account-creds-data', 'token': 'token', 'type': 'type', - 'uid_token': 'uid-token' + 'uid_token': 'uid-token', + 'unique_identifier': 'unique-identifier' } - def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=None, bound_ips=None, bound_labels=None, bound_projects=None, bound_regions=None, bound_service_accounts=None, bound_zones=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, product_type=None, service_account_creds_data=None, token=None, type=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=None, bound_ips=None, bound_labels=None, bound_projects=None, bound_regions=None, bound_service_accounts=None, bound_zones=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, product_type=None, service_account_creds_data=None, token=None, type=None, uid_token=None, unique_identifier=None, local_vars_configuration=None): # noqa: E501 """AuthMethodCreateGcp - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -108,6 +110,7 @@ def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=N self._token = None self._type = None self._uid_token = None + self._unique_identifier = None self.discriminator = None if access_expires is not None: @@ -149,6 +152,8 @@ def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=N self.type = type if uid_token is not None: self.uid_token = uid_token + if unique_identifier is not None: + self.unique_identifier = unique_identifier @property def access_expires(self): @@ -639,6 +644,29 @@ def uid_token(self, uid_token): self._uid_token = uid_token + @property + def unique_identifier(self): + """Gets the unique_identifier of this AuthMethodCreateGcp. # noqa: E501 + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :return: The unique_identifier of this AuthMethodCreateGcp. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this AuthMethodCreateGcp. + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :param unique_identifier: The unique_identifier of this AuthMethodCreateGcp. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + def to_dict(self): """Returns the model properties as a dict""" result = {} diff --git a/akeyless/models/auth_method_update_aws_iam.py b/akeyless/models/auth_method_update_aws_iam.py index e2f42ea9..f499f519 100644 --- a/akeyless/models/auth_method_update_aws_iam.py +++ b/akeyless/models/auth_method_update_aws_iam.py @@ -55,7 +55,8 @@ class AuthMethodUpdateAwsIam(object): 'product_type': 'list[str]', 'sts_url': 'str', 'token': 'str', - 'uid_token': 'str' + 'uid_token': 'str', + 'unique_identifier': 'str' } attribute_map = { @@ -80,10 +81,11 @@ class AuthMethodUpdateAwsIam(object): 'product_type': 'product-type', 'sts_url': 'sts-url', 'token': 'token', - 'uid_token': 'uid-token' + 'uid_token': 'uid-token', + 'unique_identifier': 'unique-identifier' } - def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bound_aws_account_id=None, bound_ips=None, bound_resource_id=None, bound_role_id=None, bound_role_name=None, bound_user_id=None, bound_user_name=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, new_name=None, product_type=None, sts_url='https://sts.amazonaws.com', token=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bound_aws_account_id=None, bound_ips=None, bound_resource_id=None, bound_role_id=None, bound_role_name=None, bound_user_id=None, bound_user_name=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, new_name=None, product_type=None, sts_url='https://sts.amazonaws.com', token=None, uid_token=None, unique_identifier=None, local_vars_configuration=None): # noqa: E501 """AuthMethodUpdateAwsIam - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -111,6 +113,7 @@ def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bou self._sts_url = None self._token = None self._uid_token = None + self._unique_identifier = None self.discriminator = None if access_expires is not None: @@ -155,6 +158,8 @@ def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bou self.token = token if uid_token is not None: self.uid_token = uid_token + if unique_identifier is not None: + self.unique_identifier = unique_identifier @property def access_expires(self): @@ -666,6 +671,29 @@ def uid_token(self, uid_token): self._uid_token = uid_token + @property + def unique_identifier(self): + """Gets the unique_identifier of this AuthMethodUpdateAwsIam. # noqa: E501 + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :return: The unique_identifier of this AuthMethodUpdateAwsIam. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this AuthMethodUpdateAwsIam. + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :param unique_identifier: The unique_identifier of this AuthMethodUpdateAwsIam. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + def to_dict(self): """Returns the model properties as a dict""" result = {} diff --git a/akeyless/models/auth_method_update_azure_ad.py b/akeyless/models/auth_method_update_azure_ad.py index 4345aca4..4beb34b5 100644 --- a/akeyless/models/auth_method_update_azure_ad.py +++ b/akeyless/models/auth_method_update_azure_ad.py @@ -59,7 +59,8 @@ class AuthMethodUpdateAzureAD(object): 'new_name': 'str', 'product_type': 'list[str]', 'token': 'str', - 'uid_token': 'str' + 'uid_token': 'str', + 'unique_identifier': 'str' } attribute_map = { @@ -88,10 +89,11 @@ class AuthMethodUpdateAzureAD(object): 'new_name': 'new-name', 'product_type': 'product-type', 'token': 'token', - 'uid_token': 'uid-token' + 'uid_token': 'uid-token', + 'unique_identifier': 'unique-identifier' } - def __init__(self, access_expires=0, audience='https://management.azure.com/', audit_logs_claims=None, bound_group_id=None, bound_ips=None, bound_providers=None, bound_resource_id=None, bound_resource_names=None, bound_resource_types=None, bound_rg_id=None, bound_spid=None, bound_sub_id=None, bound_tenant_id=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, issuer='https://sts.windows.net/---bound_tenant_id---', json=False, jwks_uri='https://login.microsoftonline.com/common/discovery/keys', jwt_ttl=0, name=None, new_name=None, product_type=None, token=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, access_expires=0, audience='https://management.azure.com/', audit_logs_claims=None, bound_group_id=None, bound_ips=None, bound_providers=None, bound_resource_id=None, bound_resource_names=None, bound_resource_types=None, bound_rg_id=None, bound_spid=None, bound_sub_id=None, bound_tenant_id=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, issuer='https://sts.windows.net/---bound_tenant_id---', json=False, jwks_uri='https://login.microsoftonline.com/common/discovery/keys', jwt_ttl=0, name=None, new_name=None, product_type=None, token=None, uid_token=None, unique_identifier=None, local_vars_configuration=None): # noqa: E501 """AuthMethodUpdateAzureAD - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -123,6 +125,7 @@ def __init__(self, access_expires=0, audience='https://management.azure.com/', a self._product_type = None self._token = None self._uid_token = None + self._unique_identifier = None self.discriminator = None if access_expires is not None: @@ -175,6 +178,8 @@ def __init__(self, access_expires=0, audience='https://management.azure.com/', a self.token = token if uid_token is not None: self.uid_token = uid_token + if unique_identifier is not None: + self.unique_identifier = unique_identifier @property def access_expires(self): @@ -778,6 +783,29 @@ def uid_token(self, uid_token): self._uid_token = uid_token + @property + def unique_identifier(self): + """Gets the unique_identifier of this AuthMethodUpdateAzureAD. # noqa: E501 + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :return: The unique_identifier of this AuthMethodUpdateAzureAD. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this AuthMethodUpdateAzureAD. + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :param unique_identifier: The unique_identifier of this AuthMethodUpdateAzureAD. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + def to_dict(self): """Returns the model properties as a dict""" result = {} diff --git a/akeyless/models/auth_method_update_gcp.py b/akeyless/models/auth_method_update_gcp.py index 986b1950..a4623d30 100644 --- a/akeyless/models/auth_method_update_gcp.py +++ b/akeyless/models/auth_method_update_gcp.py @@ -55,7 +55,8 @@ class AuthMethodUpdateGcp(object): 'service_account_creds_data': 'str', 'token': 'str', 'type': 'str', - 'uid_token': 'str' + 'uid_token': 'str', + 'unique_identifier': 'str' } attribute_map = { @@ -80,10 +81,11 @@ class AuthMethodUpdateGcp(object): 'service_account_creds_data': 'service-account-creds-data', 'token': 'token', 'type': 'type', - 'uid_token': 'uid-token' + 'uid_token': 'uid-token', + 'unique_identifier': 'unique-identifier' } - def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=None, bound_ips=None, bound_labels=None, bound_projects=None, bound_regions=None, bound_service_accounts=None, bound_zones=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, new_name=None, product_type=None, service_account_creds_data=None, token=None, type=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=None, bound_ips=None, bound_labels=None, bound_projects=None, bound_regions=None, bound_service_accounts=None, bound_zones=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, new_name=None, product_type=None, service_account_creds_data=None, token=None, type=None, uid_token=None, unique_identifier=None, local_vars_configuration=None): # noqa: E501 """AuthMethodUpdateGcp - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -111,6 +113,7 @@ def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=N self._token = None self._type = None self._uid_token = None + self._unique_identifier = None self.discriminator = None if access_expires is not None: @@ -154,6 +157,8 @@ def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=N self.type = type if uid_token is not None: self.uid_token = uid_token + if unique_identifier is not None: + self.unique_identifier = unique_identifier @property def access_expires(self): @@ -667,6 +672,29 @@ def uid_token(self, uid_token): self._uid_token = uid_token + @property + def unique_identifier(self): + """Gets the unique_identifier of this AuthMethodUpdateGcp. # noqa: E501 + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :return: The unique_identifier of this AuthMethodUpdateGcp. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this AuthMethodUpdateGcp. + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :param unique_identifier: The unique_identifier of this AuthMethodUpdateGcp. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + def to_dict(self): """Returns the model properties as a dict""" result = {} diff --git a/akeyless/models/awsiam_access_rules.py b/akeyless/models/awsiam_access_rules.py index a53957e9..c298dd85 100644 --- a/akeyless/models/awsiam_access_rules.py +++ b/akeyless/models/awsiam_access_rules.py @@ -40,6 +40,7 @@ class AWSIAMAccessRules(object): 'role_id': 'list[str]', 'role_name': 'list[str]', 'sts_endpoint': 'str', + 'unique_identifier': 'str', 'user_id': 'list[str]', 'user_name': 'list[str]' } @@ -51,11 +52,12 @@ class AWSIAMAccessRules(object): 'role_id': 'role_id', 'role_name': 'role_name', 'sts_endpoint': 'sts_endpoint', + 'unique_identifier': 'unique_identifier', 'user_id': 'user_id', 'user_name': 'user_name' } - def __init__(self, account_id=None, arn=None, resource_id=None, role_id=None, role_name=None, sts_endpoint=None, user_id=None, user_name=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, account_id=None, arn=None, resource_id=None, role_id=None, role_name=None, sts_endpoint=None, unique_identifier=None, user_id=None, user_name=None, local_vars_configuration=None): # noqa: E501 """AWSIAMAccessRules - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -67,6 +69,7 @@ def __init__(self, account_id=None, arn=None, resource_id=None, role_id=None, ro self._role_id = None self._role_name = None self._sts_endpoint = None + self._unique_identifier = None self._user_id = None self._user_name = None self.discriminator = None @@ -83,6 +86,8 @@ def __init__(self, account_id=None, arn=None, resource_id=None, role_id=None, ro self.role_name = role_name if sts_endpoint is not None: self.sts_endpoint = sts_endpoint + if unique_identifier is not None: + self.unique_identifier = unique_identifier if user_id is not None: self.user_id = user_id if user_name is not None: @@ -226,6 +231,29 @@ def sts_endpoint(self, sts_endpoint): self._sts_endpoint = sts_endpoint + @property + def unique_identifier(self): + """Gets the unique_identifier of this AWSIAMAccessRules. # noqa: E501 + + A unique identifier to distinguish different users # noqa: E501 + + :return: The unique_identifier of this AWSIAMAccessRules. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this AWSIAMAccessRules. + + A unique identifier to distinguish different users # noqa: E501 + + :param unique_identifier: The unique_identifier of this AWSIAMAccessRules. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + @property def user_id(self): """Gets the user_id of this AWSIAMAccessRules. # noqa: E501 diff --git a/akeyless/models/azure_ad_access_rules.py b/akeyless/models/azure_ad_access_rules.py index 184a7540..5bd7e89d 100644 --- a/akeyless/models/azure_ad_access_rules.py +++ b/akeyless/models/azure_ad_access_rules.py @@ -45,7 +45,8 @@ class AzureADAccessRules(object): 'bound_subscription_ids': 'list[str]', 'bound_tenant_id': 'str', 'issuer': 'str', - 'jwks_uri': 'str' + 'jwks_uri': 'str', + 'unique_identifier': 'str' } attribute_map = { @@ -60,10 +61,11 @@ class AzureADAccessRules(object): 'bound_subscription_ids': 'bound_subscription_ids', 'bound_tenant_id': 'bound_tenant_id', 'issuer': 'issuer', - 'jwks_uri': 'jwks_uri' + 'jwks_uri': 'jwks_uri', + 'unique_identifier': 'unique_identifier' } - def __init__(self, ad_endpoint=None, bound_group_ids=None, bound_resource_groups=None, bound_resource_ids=None, bound_resource_names=None, bound_resource_providers=None, bound_resource_types=None, bound_service_principal_ids=None, bound_subscription_ids=None, bound_tenant_id=None, issuer=None, jwks_uri=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, ad_endpoint=None, bound_group_ids=None, bound_resource_groups=None, bound_resource_ids=None, bound_resource_names=None, bound_resource_providers=None, bound_resource_types=None, bound_service_principal_ids=None, bound_subscription_ids=None, bound_tenant_id=None, issuer=None, jwks_uri=None, unique_identifier=None, local_vars_configuration=None): # noqa: E501 """AzureADAccessRules - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -81,6 +83,7 @@ def __init__(self, ad_endpoint=None, bound_group_ids=None, bound_resource_groups self._bound_tenant_id = None self._issuer = None self._jwks_uri = None + self._unique_identifier = None self.discriminator = None if ad_endpoint is not None: @@ -107,6 +110,8 @@ def __init__(self, ad_endpoint=None, bound_group_ids=None, bound_resource_groups self.issuer = issuer if jwks_uri is not None: self.jwks_uri = jwks_uri + if unique_identifier is not None: + self.unique_identifier = unique_identifier @property def ad_endpoint(self): @@ -384,6 +389,29 @@ def jwks_uri(self, jwks_uri): self._jwks_uri = jwks_uri + @property + def unique_identifier(self): + """Gets the unique_identifier of this AzureADAccessRules. # noqa: E501 + + A unique identifier to distinguish different users # noqa: E501 + + :return: The unique_identifier of this AzureADAccessRules. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this AzureADAccessRules. + + A unique identifier to distinguish different users # noqa: E501 + + :param unique_identifier: The unique_identifier of this AzureADAccessRules. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + def to_dict(self): """Returns the model properties as a dict""" result = {} diff --git a/akeyless/models/batch_tokenization_request_line.py b/akeyless/models/batch_tokenization_request_line.py new file mode 100644 index 00000000..23683053 --- /dev/null +++ b/akeyless/models/batch_tokenization_request_line.py @@ -0,0 +1,173 @@ +# coding: utf-8 + +""" + Akeyless API + + The purpose of this application is to provide access to Akeyless API. # noqa: E501 + + The version of the OpenAPI document: 2.0 + Contact: support@akeyless.io + Generated by: https://openapi-generator.tech +""" + + +import pprint +import re # noqa: F401 + +import six + +from akeyless.configuration import Configuration + + +class BatchTokenizationRequestLine(object): + """NOTE: This class is auto generated by OpenAPI Generator. + Ref: https://openapi-generator.tech + + Do not edit the class manually. + """ + + """ + Attributes: + openapi_types (dict): The key is attribute name + and the value is attribute type. + attribute_map (dict): The key is attribute name + and the value is json key in definition. + """ + openapi_types = { + 'data': 'str', + 'item_id': 'int', + 'tweak': 'str' + } + + attribute_map = { + 'data': 'data', + 'item_id': 'item_id', + 'tweak': 'tweak' + } + + def __init__(self, data=None, item_id=None, tweak=None, local_vars_configuration=None): # noqa: E501 + """BatchTokenizationRequestLine - a model defined in OpenAPI""" # noqa: E501 + if local_vars_configuration is None: + local_vars_configuration = Configuration() + self.local_vars_configuration = local_vars_configuration + + self._data = None + self._item_id = None + self._tweak = None + self.discriminator = None + + if data is not None: + self.data = data + if item_id is not None: + self.item_id = item_id + if tweak is not None: + self.tweak = tweak + + @property + def data(self): + """Gets the data of this BatchTokenizationRequestLine. # noqa: E501 + + + :return: The data of this BatchTokenizationRequestLine. # noqa: E501 + :rtype: str + """ + return self._data + + @data.setter + def data(self, data): + """Sets the data of this BatchTokenizationRequestLine. + + + :param data: The data of this BatchTokenizationRequestLine. # noqa: E501 + :type: str + """ + + self._data = data + + @property + def item_id(self): + """Gets the item_id of this BatchTokenizationRequestLine. # noqa: E501 + + + :return: The item_id of this BatchTokenizationRequestLine. # noqa: E501 + :rtype: int + """ + return self._item_id + + @item_id.setter + def item_id(self, item_id): + """Sets the item_id of this BatchTokenizationRequestLine. + + + :param item_id: The item_id of this BatchTokenizationRequestLine. # noqa: E501 + :type: int + """ + + self._item_id = item_id + + @property + def tweak(self): + """Gets the tweak of this BatchTokenizationRequestLine. # noqa: E501 + + + :return: The tweak of this BatchTokenizationRequestLine. # noqa: E501 + :rtype: str + """ + return self._tweak + + @tweak.setter + def tweak(self, tweak): + """Sets the tweak of this BatchTokenizationRequestLine. + + + :param tweak: The tweak of this BatchTokenizationRequestLine. # noqa: E501 + :type: str + """ + + self._tweak = tweak + + def to_dict(self): + """Returns the model properties as a dict""" + result = {} + + for attr, _ in six.iteritems(self.openapi_types): + value = getattr(self, attr) + if isinstance(value, list): + result[attr] = list(map( + lambda x: x.to_dict() if hasattr(x, "to_dict") else x, + value + )) + elif hasattr(value, "to_dict"): + result[attr] = value.to_dict() + elif isinstance(value, dict): + result[attr] = dict(map( + lambda item: (item[0], item[1].to_dict()) + if hasattr(item[1], "to_dict") else item, + value.items() + )) + else: + result[attr] = value + + return result + + def to_str(self): + """Returns the string representation of the model""" + return pprint.pformat(self.to_dict()) + + def __repr__(self): + """For `print` and `pprint`""" + return self.to_str() + + def __eq__(self, other): + """Returns true if both objects are equal""" + if not isinstance(other, BatchTokenizationRequestLine): + return False + + return self.to_dict() == other.to_dict() + + def __ne__(self, other): + """Returns true if both objects are not equal""" + if not isinstance(other, BatchTokenizationRequestLine): + return True + + return self.to_dict() != other.to_dict() diff --git a/akeyless/models/batch_tokenization_response_line.py b/akeyless/models/batch_tokenization_response_line.py new file mode 100644 index 00000000..b9b9fcf6 --- /dev/null +++ b/akeyless/models/batch_tokenization_response_line.py @@ -0,0 +1,173 @@ +# coding: utf-8 + +""" + Akeyless API + + The purpose of this application is to provide access to Akeyless API. # noqa: E501 + + The version of the OpenAPI document: 2.0 + Contact: support@akeyless.io + Generated by: https://openapi-generator.tech +""" + + +import pprint +import re # noqa: F401 + +import six + +from akeyless.configuration import Configuration + + +class BatchTokenizationResponseLine(object): + """NOTE: This class is auto generated by OpenAPI Generator. + Ref: https://openapi-generator.tech + + Do not edit the class manually. + """ + + """ + Attributes: + openapi_types (dict): The key is attribute name + and the value is attribute type. + attribute_map (dict): The key is attribute name + and the value is json key in definition. + """ + openapi_types = { + 'data': 'str', + 'error': 'str', + 'tweak': 'str' + } + + attribute_map = { + 'data': 'data', + 'error': 'error', + 'tweak': 'tweak' + } + + def __init__(self, data=None, error=None, tweak=None, local_vars_configuration=None): # noqa: E501 + """BatchTokenizationResponseLine - a model defined in OpenAPI""" # noqa: E501 + if local_vars_configuration is None: + local_vars_configuration = Configuration() + self.local_vars_configuration = local_vars_configuration + + self._data = None + self._error = None + self._tweak = None + self.discriminator = None + + if data is not None: + self.data = data + if error is not None: + self.error = error + if tweak is not None: + self.tweak = tweak + + @property + def data(self): + """Gets the data of this BatchTokenizationResponseLine. # noqa: E501 + + + :return: The data of this BatchTokenizationResponseLine. # noqa: E501 + :rtype: str + """ + return self._data + + @data.setter + def data(self, data): + """Sets the data of this BatchTokenizationResponseLine. + + + :param data: The data of this BatchTokenizationResponseLine. # noqa: E501 + :type: str + """ + + self._data = data + + @property + def error(self): + """Gets the error of this BatchTokenizationResponseLine. # noqa: E501 + + + :return: The error of this BatchTokenizationResponseLine. # noqa: E501 + :rtype: str + """ + return self._error + + @error.setter + def error(self, error): + """Sets the error of this BatchTokenizationResponseLine. + + + :param error: The error of this BatchTokenizationResponseLine. # noqa: E501 + :type: str + """ + + self._error = error + + @property + def tweak(self): + """Gets the tweak of this BatchTokenizationResponseLine. # noqa: E501 + + + :return: The tweak of this BatchTokenizationResponseLine. # noqa: E501 + :rtype: str + """ + return self._tweak + + @tweak.setter + def tweak(self, tweak): + """Sets the tweak of this BatchTokenizationResponseLine. + + + :param tweak: The tweak of this BatchTokenizationResponseLine. # noqa: E501 + :type: str + """ + + self._tweak = tweak + + def to_dict(self): + """Returns the model properties as a dict""" + result = {} + + for attr, _ in six.iteritems(self.openapi_types): + value = getattr(self, attr) + if isinstance(value, list): + result[attr] = list(map( + lambda x: x.to_dict() if hasattr(x, "to_dict") else x, + value + )) + elif hasattr(value, "to_dict"): + result[attr] = value.to_dict() + elif isinstance(value, dict): + result[attr] = dict(map( + lambda item: (item[0], item[1].to_dict()) + if hasattr(item[1], "to_dict") else item, + value.items() + )) + else: + result[attr] = value + + return result + + def to_str(self): + """Returns the string representation of the model""" + return pprint.pformat(self.to_dict()) + + def __repr__(self): + """For `print` and `pprint`""" + return self.to_str() + + def __eq__(self, other): + """Returns true if both objects are equal""" + if not isinstance(other, BatchTokenizationResponseLine): + return False + + return self.to_dict() == other.to_dict() + + def __ne__(self, other): + """Returns true if both objects are not equal""" + if not isinstance(other, BatchTokenizationResponseLine): + return True + + return self.to_dict() != other.to_dict() diff --git a/akeyless/models/create_auth_method_awsiam.py b/akeyless/models/create_auth_method_awsiam.py index cfa3cbb8..57df0989 100644 --- a/akeyless/models/create_auth_method_awsiam.py +++ b/akeyless/models/create_auth_method_awsiam.py @@ -54,7 +54,8 @@ class CreateAuthMethodAWSIAM(object): 'product_type': 'list[str]', 'sts_url': 'str', 'token': 'str', - 'uid_token': 'str' + 'uid_token': 'str', + 'unique_identifier': 'str' } attribute_map = { @@ -78,10 +79,11 @@ class CreateAuthMethodAWSIAM(object): 'product_type': 'product-type', 'sts_url': 'sts-url', 'token': 'token', - 'uid_token': 'uid-token' + 'uid_token': 'uid-token', + 'unique_identifier': 'unique-identifier' } - def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bound_aws_account_id=None, bound_ips=None, bound_resource_id=None, bound_role_id=None, bound_role_name=None, bound_user_id=None, bound_user_name=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, product_type=None, sts_url='https://sts.amazonaws.com', token=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bound_aws_account_id=None, bound_ips=None, bound_resource_id=None, bound_role_id=None, bound_role_name=None, bound_user_id=None, bound_user_name=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, product_type=None, sts_url='https://sts.amazonaws.com', token=None, uid_token=None, unique_identifier=None, local_vars_configuration=None): # noqa: E501 """CreateAuthMethodAWSIAM - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -108,6 +110,7 @@ def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bou self._sts_url = None self._token = None self._uid_token = None + self._unique_identifier = None self.discriminator = None if access_expires is not None: @@ -150,6 +153,8 @@ def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bou self.token = token if uid_token is not None: self.uid_token = uid_token + if unique_identifier is not None: + self.unique_identifier = unique_identifier @property def access_expires(self): @@ -638,6 +643,29 @@ def uid_token(self, uid_token): self._uid_token = uid_token + @property + def unique_identifier(self): + """Gets the unique_identifier of this CreateAuthMethodAWSIAM. # noqa: E501 + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :return: The unique_identifier of this CreateAuthMethodAWSIAM. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this CreateAuthMethodAWSIAM. + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :param unique_identifier: The unique_identifier of this CreateAuthMethodAWSIAM. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + def to_dict(self): """Returns the model properties as a dict""" result = {} diff --git a/akeyless/models/create_auth_method_azure_ad.py b/akeyless/models/create_auth_method_azure_ad.py index 97ce3420..f05e9da2 100644 --- a/akeyless/models/create_auth_method_azure_ad.py +++ b/akeyless/models/create_auth_method_azure_ad.py @@ -58,7 +58,8 @@ class CreateAuthMethodAzureAD(object): 'name': 'str', 'product_type': 'list[str]', 'token': 'str', - 'uid_token': 'str' + 'uid_token': 'str', + 'unique_identifier': 'str' } attribute_map = { @@ -86,10 +87,11 @@ class CreateAuthMethodAzureAD(object): 'name': 'name', 'product_type': 'product-type', 'token': 'token', - 'uid_token': 'uid-token' + 'uid_token': 'uid-token', + 'unique_identifier': 'unique-identifier' } - def __init__(self, access_expires=0, audience='https://management.azure.com/', audit_logs_claims=None, bound_group_id=None, bound_ips=None, bound_providers=None, bound_resource_id=None, bound_resource_names=None, bound_resource_types=None, bound_rg_id=None, bound_spid=None, bound_sub_id=None, bound_tenant_id=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, issuer='https://sts.windows.net/---bound_tenant_id---', json=False, jwks_uri='https://login.microsoftonline.com/common/discovery/keys', jwt_ttl=0, name=None, product_type=None, token=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, access_expires=0, audience='https://management.azure.com/', audit_logs_claims=None, bound_group_id=None, bound_ips=None, bound_providers=None, bound_resource_id=None, bound_resource_names=None, bound_resource_types=None, bound_rg_id=None, bound_spid=None, bound_sub_id=None, bound_tenant_id=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, issuer='https://sts.windows.net/---bound_tenant_id---', json=False, jwks_uri='https://login.microsoftonline.com/common/discovery/keys', jwt_ttl=0, name=None, product_type=None, token=None, uid_token=None, unique_identifier=None, local_vars_configuration=None): # noqa: E501 """CreateAuthMethodAzureAD - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -120,6 +122,7 @@ def __init__(self, access_expires=0, audience='https://management.azure.com/', a self._product_type = None self._token = None self._uid_token = None + self._unique_identifier = None self.discriminator = None if access_expires is not None: @@ -170,6 +173,8 @@ def __init__(self, access_expires=0, audience='https://management.azure.com/', a self.token = token if uid_token is not None: self.uid_token = uid_token + if unique_identifier is not None: + self.unique_identifier = unique_identifier @property def access_expires(self): @@ -750,6 +755,29 @@ def uid_token(self, uid_token): self._uid_token = uid_token + @property + def unique_identifier(self): + """Gets the unique_identifier of this CreateAuthMethodAzureAD. # noqa: E501 + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :return: The unique_identifier of this CreateAuthMethodAzureAD. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this CreateAuthMethodAzureAD. + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :param unique_identifier: The unique_identifier of this CreateAuthMethodAzureAD. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + def to_dict(self): """Returns the model properties as a dict""" result = {} diff --git a/akeyless/models/create_auth_method_gcp.py b/akeyless/models/create_auth_method_gcp.py index 216d96e4..f6d14c5f 100644 --- a/akeyless/models/create_auth_method_gcp.py +++ b/akeyless/models/create_auth_method_gcp.py @@ -54,7 +54,8 @@ class CreateAuthMethodGCP(object): 'service_account_creds_data': 'str', 'token': 'str', 'type': 'str', - 'uid_token': 'str' + 'uid_token': 'str', + 'unique_identifier': 'str' } attribute_map = { @@ -78,10 +79,11 @@ class CreateAuthMethodGCP(object): 'service_account_creds_data': 'service-account-creds-data', 'token': 'token', 'type': 'type', - 'uid_token': 'uid-token' + 'uid_token': 'uid-token', + 'unique_identifier': 'unique-identifier' } - def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=None, bound_ips=None, bound_labels=None, bound_projects=None, bound_regions=None, bound_service_accounts=None, bound_zones=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, product_type=None, service_account_creds_data=None, token=None, type=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=None, bound_ips=None, bound_labels=None, bound_projects=None, bound_regions=None, bound_service_accounts=None, bound_zones=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, product_type=None, service_account_creds_data=None, token=None, type=None, uid_token=None, unique_identifier=None, local_vars_configuration=None): # noqa: E501 """CreateAuthMethodGCP - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -108,6 +110,7 @@ def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=N self._token = None self._type = None self._uid_token = None + self._unique_identifier = None self.discriminator = None if access_expires is not None: @@ -149,6 +152,8 @@ def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=N self.type = type if uid_token is not None: self.uid_token = uid_token + if unique_identifier is not None: + self.unique_identifier = unique_identifier @property def access_expires(self): @@ -639,6 +644,29 @@ def uid_token(self, uid_token): self._uid_token = uid_token + @property + def unique_identifier(self): + """Gets the unique_identifier of this CreateAuthMethodGCP. # noqa: E501 + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :return: The unique_identifier of this CreateAuthMethodGCP. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this CreateAuthMethodGCP. + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :param unique_identifier: The unique_identifier of this CreateAuthMethodGCP. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + def to_dict(self): """Returns the model properties as a dict""" result = {} diff --git a/akeyless/models/create_secret.py b/akeyless/models/create_secret.py index adf2e6db..214d499f 100644 --- a/akeyless/models/create_secret.py +++ b/akeyless/models/create_secret.py @@ -310,7 +310,7 @@ def description(self, description): def format(self): """Gets the format of this CreateSecret. # noqa: E501 - Secret format [text/json] (relevant only for type 'generic') # noqa: E501 + Secret format [text/json/key-value] (relevant only for type 'generic') # noqa: E501 :return: The format of this CreateSecret. # noqa: E501 :rtype: str @@ -321,7 +321,7 @@ def format(self): def format(self, format): """Sets the format of this CreateSecret. - Secret format [text/json] (relevant only for type 'generic') # noqa: E501 + Secret format [text/json/key-value] (relevant only for type 'generic') # noqa: E501 :param format: The format of this CreateSecret. # noqa: E501 :type: str diff --git a/akeyless/models/create_ssh_cert_issuer.py b/akeyless/models/create_ssh_cert_issuer.py index 9776d9e6..efaf2ddd 100644 --- a/akeyless/models/create_ssh_cert_issuer.py +++ b/akeyless/models/create_ssh_cert_issuer.py @@ -47,6 +47,7 @@ class CreateSSHCertIssuer(object): 'secure_access_bastion_api': 'str', 'secure_access_bastion_ssh': 'str', 'secure_access_enable': 'str', + 'secure_access_enforce_hosts_restriction': 'bool', 'secure_access_host': 'list[str]', 'secure_access_ssh_creds_user': 'str', 'secure_access_use_internal_bastion': 'bool', @@ -72,6 +73,7 @@ class CreateSSHCertIssuer(object): 'secure_access_bastion_api': 'secure-access-bastion-api', 'secure_access_bastion_ssh': 'secure-access-bastion-ssh', 'secure_access_enable': 'secure-access-enable', + 'secure_access_enforce_hosts_restriction': 'secure-access-enforce-hosts-restriction', 'secure_access_host': 'secure-access-host', 'secure_access_ssh_creds_user': 'secure-access-ssh-creds-user', 'secure_access_use_internal_bastion': 'secure-access-use-internal-bastion', @@ -83,7 +85,7 @@ class CreateSSHCertIssuer(object): 'uid_token': 'uid-token' } - def __init__(self, provider_type=None, allowed_users=None, delete_protection=None, description=None, extensions=None, host_provider=None, json=False, metadata=None, name=None, principals=None, secure_access_bastion_api=None, secure_access_bastion_ssh=None, secure_access_enable=None, secure_access_host=None, secure_access_ssh_creds_user=None, secure_access_use_internal_bastion=None, signer_key_name=None, tag=None, target=None, token=None, ttl=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, provider_type=None, allowed_users=None, delete_protection=None, description=None, extensions=None, host_provider=None, json=False, metadata=None, name=None, principals=None, secure_access_bastion_api=None, secure_access_bastion_ssh=None, secure_access_enable=None, secure_access_enforce_hosts_restriction=None, secure_access_host=None, secure_access_ssh_creds_user=None, secure_access_use_internal_bastion=None, signer_key_name=None, tag=None, target=None, token=None, ttl=None, uid_token=None, local_vars_configuration=None): # noqa: E501 """CreateSSHCertIssuer - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -102,6 +104,7 @@ def __init__(self, provider_type=None, allowed_users=None, delete_protection=Non self._secure_access_bastion_api = None self._secure_access_bastion_ssh = None self._secure_access_enable = None + self._secure_access_enforce_hosts_restriction = None self._secure_access_host = None self._secure_access_ssh_creds_user = None self._secure_access_use_internal_bastion = None @@ -137,6 +140,8 @@ def __init__(self, provider_type=None, allowed_users=None, delete_protection=Non self.secure_access_bastion_ssh = secure_access_bastion_ssh if secure_access_enable is not None: self.secure_access_enable = secure_access_enable + if secure_access_enforce_hosts_restriction is not None: + self.secure_access_enforce_hosts_restriction = secure_access_enforce_hosts_restriction if secure_access_host is not None: self.secure_access_host = secure_access_host if secure_access_ssh_creds_user is not None: @@ -455,6 +460,29 @@ def secure_access_enable(self, secure_access_enable): self._secure_access_enable = secure_access_enable + @property + def secure_access_enforce_hosts_restriction(self): + """Gets the secure_access_enforce_hosts_restriction of this CreateSSHCertIssuer. # noqa: E501 + + Enable this flag to enforce connections only to the hosts listed in --secure-access-host # noqa: E501 + + :return: The secure_access_enforce_hosts_restriction of this CreateSSHCertIssuer. # noqa: E501 + :rtype: bool + """ + return self._secure_access_enforce_hosts_restriction + + @secure_access_enforce_hosts_restriction.setter + def secure_access_enforce_hosts_restriction(self, secure_access_enforce_hosts_restriction): + """Sets the secure_access_enforce_hosts_restriction of this CreateSSHCertIssuer. + + Enable this flag to enforce connections only to the hosts listed in --secure-access-host # noqa: E501 + + :param secure_access_enforce_hosts_restriction: The secure_access_enforce_hosts_restriction of this CreateSSHCertIssuer. # noqa: E501 + :type: bool + """ + + self._secure_access_enforce_hosts_restriction = secure_access_enforce_hosts_restriction + @property def secure_access_host(self): """Gets the secure_access_host of this CreateSSHCertIssuer. # noqa: E501 diff --git a/akeyless/models/dynamic_secret_create_azure.py b/akeyless/models/dynamic_secret_create_azure.py index f8a41bdb..f543f2ad 100644 --- a/akeyless/models/dynamic_secret_create_azure.py +++ b/akeyless/models/dynamic_secret_create_azure.py @@ -47,6 +47,7 @@ class DynamicSecretCreateAzure(object): 'password_length': 'str', 'producer_encryption_key_name': 'str', 'secure_access_enable': 'str', + 'secure_access_url': 'str', 'secure_access_web': 'bool', 'secure_access_web_browsing': 'bool', 'secure_access_web_proxy': 'bool', @@ -76,6 +77,7 @@ class DynamicSecretCreateAzure(object): 'password_length': 'password-length', 'producer_encryption_key_name': 'producer-encryption-key-name', 'secure_access_enable': 'secure-access-enable', + 'secure_access_url': 'secure-access-url', 'secure_access_web': 'secure-access-web', 'secure_access_web_browsing': 'secure-access-web-browsing', 'secure_access_web_proxy': 'secure-access-web-proxy', @@ -91,7 +93,7 @@ class DynamicSecretCreateAzure(object): 'user_ttl': 'user-ttl' } - def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=None, azure_tenant_id=None, delete_protection=None, description=None, fixed_user_claim_keyname='false', fixed_user_only=False, json=False, name=None, password_length=None, producer_encryption_key_name=None, secure_access_enable=None, secure_access_web=True, secure_access_web_browsing=False, secure_access_web_proxy=False, tags=None, target_name=None, token=None, uid_token=None, user_group_obj_id=None, user_portal_access=False, user_principal_name=None, user_programmatic_access=False, user_role_template_id=None, user_ttl='60m', local_vars_configuration=None): # noqa: E501 + def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=None, azure_tenant_id=None, delete_protection=None, description=None, fixed_user_claim_keyname='false', fixed_user_only=False, json=False, name=None, password_length=None, producer_encryption_key_name=None, secure_access_enable=None, secure_access_url=None, secure_access_web=True, secure_access_web_browsing=False, secure_access_web_proxy=False, tags=None, target_name=None, token=None, uid_token=None, user_group_obj_id=None, user_portal_access=False, user_principal_name=None, user_programmatic_access=False, user_role_template_id=None, user_ttl='60m', local_vars_configuration=None): # noqa: E501 """DynamicSecretCreateAzure - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -110,6 +112,7 @@ def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=No self._password_length = None self._producer_encryption_key_name = None self._secure_access_enable = None + self._secure_access_url = None self._secure_access_web = None self._secure_access_web_browsing = None self._secure_access_web_proxy = None @@ -150,6 +153,8 @@ def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=No self.producer_encryption_key_name = producer_encryption_key_name if secure_access_enable is not None: self.secure_access_enable = secure_access_enable + if secure_access_url is not None: + self.secure_access_url = secure_access_url if secure_access_web is not None: self.secure_access_web = secure_access_web if secure_access_web_browsing is not None: @@ -478,6 +483,29 @@ def secure_access_enable(self, secure_access_enable): self._secure_access_enable = secure_access_enable + @property + def secure_access_url(self): + """Gets the secure_access_url of this DynamicSecretCreateAzure. # noqa: E501 + + Destination URL to inject secrets # noqa: E501 + + :return: The secure_access_url of this DynamicSecretCreateAzure. # noqa: E501 + :rtype: str + """ + return self._secure_access_url + + @secure_access_url.setter + def secure_access_url(self, secure_access_url): + """Sets the secure_access_url of this DynamicSecretCreateAzure. + + Destination URL to inject secrets # noqa: E501 + + :param secure_access_url: The secure_access_url of this DynamicSecretCreateAzure. # noqa: E501 + :type: str + """ + + self._secure_access_url = secure_access_url + @property def secure_access_web(self): """Gets the secure_access_web of this DynamicSecretCreateAzure. # noqa: E501 diff --git a/akeyless/models/dynamic_secret_create_google_workspace.py b/akeyless/models/dynamic_secret_create_google_workspace.py index 074edea2..ee182cb7 100644 --- a/akeyless/models/dynamic_secret_create_google_workspace.py +++ b/akeyless/models/dynamic_secret_create_google_workspace.py @@ -46,6 +46,11 @@ class DynamicSecretCreateGoogleWorkspace(object): 'producer_encryption_key_name': 'str', 'role_name': 'str', 'role_scope': 'str', + 'secure_access_enable': 'str', + 'secure_access_url': 'str', + 'secure_access_web': 'bool', + 'secure_access_web_browsing': 'bool', + 'secure_access_web_proxy': 'bool', 'tags': 'list[str]', 'target_name': 'str', 'token': 'str', @@ -66,6 +71,11 @@ class DynamicSecretCreateGoogleWorkspace(object): 'producer_encryption_key_name': 'producer-encryption-key-name', 'role_name': 'role-name', 'role_scope': 'role-scope', + 'secure_access_enable': 'secure-access-enable', + 'secure_access_url': 'secure-access-url', + 'secure_access_web': 'secure-access-web', + 'secure_access_web_browsing': 'secure-access-web-browsing', + 'secure_access_web_proxy': 'secure-access-web-proxy', 'tags': 'tags', 'target_name': 'target-name', 'token': 'token', @@ -73,7 +83,7 @@ class DynamicSecretCreateGoogleWorkspace(object): 'user_ttl': 'user-ttl' } - def __init__(self, access_mode=None, admin_email=None, delete_protection=None, description=None, gcp_key=None, group_email=None, group_role=None, json=False, name=None, producer_encryption_key_name=None, role_name=None, role_scope=None, tags=None, target_name=None, token=None, uid_token=None, user_ttl='60m', local_vars_configuration=None): # noqa: E501 + def __init__(self, access_mode=None, admin_email=None, delete_protection=None, description=None, gcp_key=None, group_email=None, group_role=None, json=False, name=None, producer_encryption_key_name=None, role_name=None, role_scope=None, secure_access_enable=None, secure_access_url=None, secure_access_web=True, secure_access_web_browsing=False, secure_access_web_proxy=False, tags=None, target_name=None, token=None, uid_token=None, user_ttl='60m', local_vars_configuration=None): # noqa: E501 """DynamicSecretCreateGoogleWorkspace - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -91,6 +101,11 @@ def __init__(self, access_mode=None, admin_email=None, delete_protection=None, d self._producer_encryption_key_name = None self._role_name = None self._role_scope = None + self._secure_access_enable = None + self._secure_access_url = None + self._secure_access_web = None + self._secure_access_web_browsing = None + self._secure_access_web_proxy = None self._tags = None self._target_name = None self._token = None @@ -119,6 +134,16 @@ def __init__(self, access_mode=None, admin_email=None, delete_protection=None, d self.role_name = role_name if role_scope is not None: self.role_scope = role_scope + if secure_access_enable is not None: + self.secure_access_enable = secure_access_enable + if secure_access_url is not None: + self.secure_access_url = secure_access_url + if secure_access_web is not None: + self.secure_access_web = secure_access_web + if secure_access_web_browsing is not None: + self.secure_access_web_browsing = secure_access_web_browsing + if secure_access_web_proxy is not None: + self.secure_access_web_proxy = secure_access_web_proxy if tags is not None: self.tags = tags if target_name is not None: @@ -406,6 +431,121 @@ def role_scope(self, role_scope): self._role_scope = role_scope + @property + def secure_access_enable(self): + """Gets the secure_access_enable of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + + Enable/Disable secure remote access [true/false] # noqa: E501 + + :return: The secure_access_enable of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + :rtype: str + """ + return self._secure_access_enable + + @secure_access_enable.setter + def secure_access_enable(self, secure_access_enable): + """Sets the secure_access_enable of this DynamicSecretCreateGoogleWorkspace. + + Enable/Disable secure remote access [true/false] # noqa: E501 + + :param secure_access_enable: The secure_access_enable of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + :type: str + """ + + self._secure_access_enable = secure_access_enable + + @property + def secure_access_url(self): + """Gets the secure_access_url of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + + Destination URL to inject secrets # noqa: E501 + + :return: The secure_access_url of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + :rtype: str + """ + return self._secure_access_url + + @secure_access_url.setter + def secure_access_url(self, secure_access_url): + """Sets the secure_access_url of this DynamicSecretCreateGoogleWorkspace. + + Destination URL to inject secrets # noqa: E501 + + :param secure_access_url: The secure_access_url of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + :type: str + """ + + self._secure_access_url = secure_access_url + + @property + def secure_access_web(self): + """Gets the secure_access_web of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + + Enable Web Secure Remote Access # noqa: E501 + + :return: The secure_access_web of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + :rtype: bool + """ + return self._secure_access_web + + @secure_access_web.setter + def secure_access_web(self, secure_access_web): + """Sets the secure_access_web of this DynamicSecretCreateGoogleWorkspace. + + Enable Web Secure Remote Access # noqa: E501 + + :param secure_access_web: The secure_access_web of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + :type: bool + """ + + self._secure_access_web = secure_access_web + + @property + def secure_access_web_browsing(self): + """Gets the secure_access_web_browsing of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + + Secure browser via Akeyless Web Access Bastion # noqa: E501 + + :return: The secure_access_web_browsing of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + :rtype: bool + """ + return self._secure_access_web_browsing + + @secure_access_web_browsing.setter + def secure_access_web_browsing(self, secure_access_web_browsing): + """Sets the secure_access_web_browsing of this DynamicSecretCreateGoogleWorkspace. + + Secure browser via Akeyless Web Access Bastion # noqa: E501 + + :param secure_access_web_browsing: The secure_access_web_browsing of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + :type: bool + """ + + self._secure_access_web_browsing = secure_access_web_browsing + + @property + def secure_access_web_proxy(self): + """Gets the secure_access_web_proxy of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + + Web-Proxy via Akeyless Web Access Bastion # noqa: E501 + + :return: The secure_access_web_proxy of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + :rtype: bool + """ + return self._secure_access_web_proxy + + @secure_access_web_proxy.setter + def secure_access_web_proxy(self, secure_access_web_proxy): + """Sets the secure_access_web_proxy of this DynamicSecretCreateGoogleWorkspace. + + Web-Proxy via Akeyless Web Access Bastion # noqa: E501 + + :param secure_access_web_proxy: The secure_access_web_proxy of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 + :type: bool + """ + + self._secure_access_web_proxy = secure_access_web_proxy + @property def tags(self): """Gets the tags of this DynamicSecretCreateGoogleWorkspace. # noqa: E501 diff --git a/akeyless/models/dynamic_secret_update_azure.py b/akeyless/models/dynamic_secret_update_azure.py index aae83414..73adb3b6 100644 --- a/akeyless/models/dynamic_secret_update_azure.py +++ b/akeyless/models/dynamic_secret_update_azure.py @@ -48,6 +48,7 @@ class DynamicSecretUpdateAzure(object): 'password_length': 'str', 'producer_encryption_key_name': 'str', 'secure_access_enable': 'str', + 'secure_access_url': 'str', 'secure_access_web': 'bool', 'secure_access_web_browsing': 'bool', 'secure_access_web_proxy': 'bool', @@ -78,6 +79,7 @@ class DynamicSecretUpdateAzure(object): 'password_length': 'password-length', 'producer_encryption_key_name': 'producer-encryption-key-name', 'secure_access_enable': 'secure-access-enable', + 'secure_access_url': 'secure-access-url', 'secure_access_web': 'secure-access-web', 'secure_access_web_browsing': 'secure-access-web-browsing', 'secure_access_web_proxy': 'secure-access-web-proxy', @@ -93,7 +95,7 @@ class DynamicSecretUpdateAzure(object): 'user_ttl': 'user-ttl' } - def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=None, azure_tenant_id=None, delete_protection=None, description=None, fixed_user_claim_keyname='false', fixed_user_only=False, json=False, name=None, new_name=None, password_length=None, producer_encryption_key_name=None, secure_access_enable=None, secure_access_web=True, secure_access_web_browsing=False, secure_access_web_proxy=False, tags=None, target_name=None, token=None, uid_token=None, user_group_obj_id=None, user_portal_access=False, user_principal_name=None, user_programmatic_access=False, user_role_template_id=None, user_ttl='60m', local_vars_configuration=None): # noqa: E501 + def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=None, azure_tenant_id=None, delete_protection=None, description=None, fixed_user_claim_keyname='false', fixed_user_only=False, json=False, name=None, new_name=None, password_length=None, producer_encryption_key_name=None, secure_access_enable=None, secure_access_url=None, secure_access_web=True, secure_access_web_browsing=False, secure_access_web_proxy=False, tags=None, target_name=None, token=None, uid_token=None, user_group_obj_id=None, user_portal_access=False, user_principal_name=None, user_programmatic_access=False, user_role_template_id=None, user_ttl='60m', local_vars_configuration=None): # noqa: E501 """DynamicSecretUpdateAzure - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -113,6 +115,7 @@ def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=No self._password_length = None self._producer_encryption_key_name = None self._secure_access_enable = None + self._secure_access_url = None self._secure_access_web = None self._secure_access_web_browsing = None self._secure_access_web_proxy = None @@ -155,6 +158,8 @@ def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=No self.producer_encryption_key_name = producer_encryption_key_name if secure_access_enable is not None: self.secure_access_enable = secure_access_enable + if secure_access_url is not None: + self.secure_access_url = secure_access_url if secure_access_web is not None: self.secure_access_web = secure_access_web if secure_access_web_browsing is not None: @@ -506,6 +511,29 @@ def secure_access_enable(self, secure_access_enable): self._secure_access_enable = secure_access_enable + @property + def secure_access_url(self): + """Gets the secure_access_url of this DynamicSecretUpdateAzure. # noqa: E501 + + Destination URL to inject secrets # noqa: E501 + + :return: The secure_access_url of this DynamicSecretUpdateAzure. # noqa: E501 + :rtype: str + """ + return self._secure_access_url + + @secure_access_url.setter + def secure_access_url(self, secure_access_url): + """Sets the secure_access_url of this DynamicSecretUpdateAzure. + + Destination URL to inject secrets # noqa: E501 + + :param secure_access_url: The secure_access_url of this DynamicSecretUpdateAzure. # noqa: E501 + :type: str + """ + + self._secure_access_url = secure_access_url + @property def secure_access_web(self): """Gets the secure_access_web of this DynamicSecretUpdateAzure. # noqa: E501 diff --git a/akeyless/models/dynamic_secret_update_google_workspace.py b/akeyless/models/dynamic_secret_update_google_workspace.py index 3f41d7c4..47f665f1 100644 --- a/akeyless/models/dynamic_secret_update_google_workspace.py +++ b/akeyless/models/dynamic_secret_update_google_workspace.py @@ -47,6 +47,11 @@ class DynamicSecretUpdateGoogleWorkspace(object): 'producer_encryption_key_name': 'str', 'role_name': 'str', 'role_scope': 'str', + 'secure_access_enable': 'str', + 'secure_access_url': 'str', + 'secure_access_web': 'bool', + 'secure_access_web_browsing': 'bool', + 'secure_access_web_proxy': 'bool', 'tags': 'list[str]', 'target_name': 'str', 'token': 'str', @@ -68,6 +73,11 @@ class DynamicSecretUpdateGoogleWorkspace(object): 'producer_encryption_key_name': 'producer-encryption-key-name', 'role_name': 'role-name', 'role_scope': 'role-scope', + 'secure_access_enable': 'secure-access-enable', + 'secure_access_url': 'secure-access-url', + 'secure_access_web': 'secure-access-web', + 'secure_access_web_browsing': 'secure-access-web-browsing', + 'secure_access_web_proxy': 'secure-access-web-proxy', 'tags': 'tags', 'target_name': 'target-name', 'token': 'token', @@ -75,7 +85,7 @@ class DynamicSecretUpdateGoogleWorkspace(object): 'user_ttl': 'user-ttl' } - def __init__(self, access_mode=None, admin_email=None, delete_protection=None, description=None, gcp_key=None, group_email=None, group_role=None, json=False, name=None, new_name=None, producer_encryption_key_name=None, role_name=None, role_scope=None, tags=None, target_name=None, token=None, uid_token=None, user_ttl='60m', local_vars_configuration=None): # noqa: E501 + def __init__(self, access_mode=None, admin_email=None, delete_protection=None, description=None, gcp_key=None, group_email=None, group_role=None, json=False, name=None, new_name=None, producer_encryption_key_name=None, role_name=None, role_scope=None, secure_access_enable=None, secure_access_url=None, secure_access_web=True, secure_access_web_browsing=False, secure_access_web_proxy=False, tags=None, target_name=None, token=None, uid_token=None, user_ttl='60m', local_vars_configuration=None): # noqa: E501 """DynamicSecretUpdateGoogleWorkspace - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -94,6 +104,11 @@ def __init__(self, access_mode=None, admin_email=None, delete_protection=None, d self._producer_encryption_key_name = None self._role_name = None self._role_scope = None + self._secure_access_enable = None + self._secure_access_url = None + self._secure_access_web = None + self._secure_access_web_browsing = None + self._secure_access_web_proxy = None self._tags = None self._target_name = None self._token = None @@ -124,6 +139,16 @@ def __init__(self, access_mode=None, admin_email=None, delete_protection=None, d self.role_name = role_name if role_scope is not None: self.role_scope = role_scope + if secure_access_enable is not None: + self.secure_access_enable = secure_access_enable + if secure_access_url is not None: + self.secure_access_url = secure_access_url + if secure_access_web is not None: + self.secure_access_web = secure_access_web + if secure_access_web_browsing is not None: + self.secure_access_web_browsing = secure_access_web_browsing + if secure_access_web_proxy is not None: + self.secure_access_web_proxy = secure_access_web_proxy if tags is not None: self.tags = tags if target_name is not None: @@ -434,6 +459,121 @@ def role_scope(self, role_scope): self._role_scope = role_scope + @property + def secure_access_enable(self): + """Gets the secure_access_enable of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + + Enable/Disable secure remote access [true/false] # noqa: E501 + + :return: The secure_access_enable of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + :rtype: str + """ + return self._secure_access_enable + + @secure_access_enable.setter + def secure_access_enable(self, secure_access_enable): + """Sets the secure_access_enable of this DynamicSecretUpdateGoogleWorkspace. + + Enable/Disable secure remote access [true/false] # noqa: E501 + + :param secure_access_enable: The secure_access_enable of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + :type: str + """ + + self._secure_access_enable = secure_access_enable + + @property + def secure_access_url(self): + """Gets the secure_access_url of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + + Destination URL to inject secrets # noqa: E501 + + :return: The secure_access_url of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + :rtype: str + """ + return self._secure_access_url + + @secure_access_url.setter + def secure_access_url(self, secure_access_url): + """Sets the secure_access_url of this DynamicSecretUpdateGoogleWorkspace. + + Destination URL to inject secrets # noqa: E501 + + :param secure_access_url: The secure_access_url of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + :type: str + """ + + self._secure_access_url = secure_access_url + + @property + def secure_access_web(self): + """Gets the secure_access_web of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + + Enable Web Secure Remote Access # noqa: E501 + + :return: The secure_access_web of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + :rtype: bool + """ + return self._secure_access_web + + @secure_access_web.setter + def secure_access_web(self, secure_access_web): + """Sets the secure_access_web of this DynamicSecretUpdateGoogleWorkspace. + + Enable Web Secure Remote Access # noqa: E501 + + :param secure_access_web: The secure_access_web of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + :type: bool + """ + + self._secure_access_web = secure_access_web + + @property + def secure_access_web_browsing(self): + """Gets the secure_access_web_browsing of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + + Secure browser via Akeyless Web Access Bastion # noqa: E501 + + :return: The secure_access_web_browsing of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + :rtype: bool + """ + return self._secure_access_web_browsing + + @secure_access_web_browsing.setter + def secure_access_web_browsing(self, secure_access_web_browsing): + """Sets the secure_access_web_browsing of this DynamicSecretUpdateGoogleWorkspace. + + Secure browser via Akeyless Web Access Bastion # noqa: E501 + + :param secure_access_web_browsing: The secure_access_web_browsing of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + :type: bool + """ + + self._secure_access_web_browsing = secure_access_web_browsing + + @property + def secure_access_web_proxy(self): + """Gets the secure_access_web_proxy of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + + Web-Proxy via Akeyless Web Access Bastion # noqa: E501 + + :return: The secure_access_web_proxy of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + :rtype: bool + """ + return self._secure_access_web_proxy + + @secure_access_web_proxy.setter + def secure_access_web_proxy(self, secure_access_web_proxy): + """Sets the secure_access_web_proxy of this DynamicSecretUpdateGoogleWorkspace. + + Web-Proxy via Akeyless Web Access Bastion # noqa: E501 + + :param secure_access_web_proxy: The secure_access_web_proxy of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 + :type: bool + """ + + self._secure_access_web_proxy = secure_access_web_proxy + @property def tags(self): """Gets the tags of this DynamicSecretUpdateGoogleWorkspace. # noqa: E501 diff --git a/akeyless/models/event_forwarder_create_email.py b/akeyless/models/event_forwarder_create_email.py index 20f0284a..8b0049ae 100644 --- a/akeyless/models/event_forwarder_create_email.py +++ b/akeyless/models/event_forwarder_create_email.py @@ -40,6 +40,7 @@ class EventForwarderCreateEmail(object): 'event_types': 'list[str]', 'every': 'str', 'gateways_event_source_locations': 'list[str]', + 'include_error': 'str', 'items_event_source_locations': 'list[str]', 'json': 'bool', 'key': 'str', @@ -58,6 +59,7 @@ class EventForwarderCreateEmail(object): 'event_types': 'event-types', 'every': 'every', 'gateways_event_source_locations': 'gateways-event-source-locations', + 'include_error': 'include-error', 'items_event_source_locations': 'items-event-source-locations', 'json': 'json', 'key': 'key', @@ -69,7 +71,7 @@ class EventForwarderCreateEmail(object): 'uid_token': 'uid-token' } - def __init__(self, auth_methods_event_source_locations=None, description=None, email_to=None, event_types=None, every=None, gateways_event_source_locations=None, items_event_source_locations=None, json=False, key=None, name=None, override_url=None, runner_type=None, targets_event_source_locations=None, token=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, auth_methods_event_source_locations=None, description=None, email_to=None, event_types=None, every=None, gateways_event_source_locations=None, include_error=None, items_event_source_locations=None, json=False, key=None, name=None, override_url=None, runner_type=None, targets_event_source_locations=None, token=None, uid_token=None, local_vars_configuration=None): # noqa: E501 """EventForwarderCreateEmail - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -81,6 +83,7 @@ def __init__(self, auth_methods_event_source_locations=None, description=None, e self._event_types = None self._every = None self._gateways_event_source_locations = None + self._include_error = None self._items_event_source_locations = None self._json = None self._key = None @@ -103,6 +106,8 @@ def __init__(self, auth_methods_event_source_locations=None, description=None, e if every is not None: self.every = every self.gateways_event_source_locations = gateways_event_source_locations + if include_error is not None: + self.include_error = include_error if items_event_source_locations is not None: self.items_event_source_locations = items_event_source_locations if json is not None: @@ -260,6 +265,29 @@ def gateways_event_source_locations(self, gateways_event_source_locations): self._gateways_event_source_locations = gateways_event_source_locations + @property + def include_error(self): + """Gets the include_error of this EventForwarderCreateEmail. # noqa: E501 + + Set this option to include event errors details [true\\false] # noqa: E501 + + :return: The include_error of this EventForwarderCreateEmail. # noqa: E501 + :rtype: str + """ + return self._include_error + + @include_error.setter + def include_error(self, include_error): + """Sets the include_error of this EventForwarderCreateEmail. + + Set this option to include event errors details [true\\false] # noqa: E501 + + :param include_error: The include_error of this EventForwarderCreateEmail. # noqa: E501 + :type: str + """ + + self._include_error = include_error + @property def items_event_source_locations(self): """Gets the items_event_source_locations of this EventForwarderCreateEmail. # noqa: E501 diff --git a/akeyless/models/event_forwarder_update_email.py b/akeyless/models/event_forwarder_update_email.py index 604c7f13..1ce20616 100644 --- a/akeyless/models/event_forwarder_update_email.py +++ b/akeyless/models/event_forwarder_update_email.py @@ -40,6 +40,7 @@ class EventForwarderUpdateEmail(object): 'enable': 'str', 'event_types': 'list[str]', 'gateways_event_source_locations': 'list[str]', + 'include_error': 'str', 'items_event_source_locations': 'list[str]', 'json': 'bool', 'keep_prev_version': 'str', @@ -59,6 +60,7 @@ class EventForwarderUpdateEmail(object): 'enable': 'enable', 'event_types': 'event-types', 'gateways_event_source_locations': 'gateways-event-source-locations', + 'include_error': 'include-error', 'items_event_source_locations': 'items-event-source-locations', 'json': 'json', 'keep_prev_version': 'keep-prev-version', @@ -71,7 +73,7 @@ class EventForwarderUpdateEmail(object): 'uid_token': 'uid-token' } - def __init__(self, auth_methods_event_source_locations=None, description=None, email_to=None, enable='true', event_types=None, gateways_event_source_locations=None, items_event_source_locations=None, json=False, keep_prev_version=None, key=None, name=None, new_name=None, override_url=None, targets_event_source_locations=None, token=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, auth_methods_event_source_locations=None, description=None, email_to=None, enable='true', event_types=None, gateways_event_source_locations=None, include_error=None, items_event_source_locations=None, json=False, keep_prev_version=None, key=None, name=None, new_name=None, override_url=None, targets_event_source_locations=None, token=None, uid_token=None, local_vars_configuration=None): # noqa: E501 """EventForwarderUpdateEmail - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -83,6 +85,7 @@ def __init__(self, auth_methods_event_source_locations=None, description=None, e self._enable = None self._event_types = None self._gateways_event_source_locations = None + self._include_error = None self._items_event_source_locations = None self._json = None self._keep_prev_version = None @@ -106,6 +109,8 @@ def __init__(self, auth_methods_event_source_locations=None, description=None, e if event_types is not None: self.event_types = event_types self.gateways_event_source_locations = gateways_event_source_locations + if include_error is not None: + self.include_error = include_error if items_event_source_locations is not None: self.items_event_source_locations = items_event_source_locations if json is not None: @@ -266,6 +271,29 @@ def gateways_event_source_locations(self, gateways_event_source_locations): self._gateways_event_source_locations = gateways_event_source_locations + @property + def include_error(self): + """Gets the include_error of this EventForwarderUpdateEmail. # noqa: E501 + + Set this option to include event errors details [true\\false] # noqa: E501 + + :return: The include_error of this EventForwarderUpdateEmail. # noqa: E501 + :rtype: str + """ + return self._include_error + + @include_error.setter + def include_error(self, include_error): + """Sets the include_error of this EventForwarderUpdateEmail. + + Set this option to include event errors details [true\\false] # noqa: E501 + + :param include_error: The include_error of this EventForwarderUpdateEmail. # noqa: E501 + :type: str + """ + + self._include_error = include_error + @property def items_event_source_locations(self): """Gets the items_event_source_locations of this EventForwarderUpdateEmail. # noqa: E501 diff --git a/akeyless/models/gateway_create_producer_azure.py b/akeyless/models/gateway_create_producer_azure.py index e968240e..8f36c156 100644 --- a/akeyless/models/gateway_create_producer_azure.py +++ b/akeyless/models/gateway_create_producer_azure.py @@ -46,6 +46,7 @@ class GatewayCreateProducerAzure(object): 'password_length': 'str', 'producer_encryption_key_name': 'str', 'secure_access_enable': 'str', + 'secure_access_url': 'str', 'secure_access_web': 'bool', 'secure_access_web_browsing': 'bool', 'secure_access_web_proxy': 'bool', @@ -74,6 +75,7 @@ class GatewayCreateProducerAzure(object): 'password_length': 'password-length', 'producer_encryption_key_name': 'producer-encryption-key-name', 'secure_access_enable': 'secure-access-enable', + 'secure_access_url': 'secure-access-url', 'secure_access_web': 'secure-access-web', 'secure_access_web_browsing': 'secure-access-web-browsing', 'secure_access_web_proxy': 'secure-access-web-proxy', @@ -89,7 +91,7 @@ class GatewayCreateProducerAzure(object): 'user_ttl': 'user-ttl' } - def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=None, azure_tenant_id=None, delete_protection=None, fixed_user_claim_keyname='false', fixed_user_only=False, json=False, name=None, password_length=None, producer_encryption_key_name=None, secure_access_enable=None, secure_access_web=True, secure_access_web_browsing=False, secure_access_web_proxy=False, tags=None, target_name=None, token=None, uid_token=None, user_group_obj_id=None, user_portal_access=False, user_principal_name=None, user_programmatic_access=False, user_role_template_id=None, user_ttl='60m', local_vars_configuration=None): # noqa: E501 + def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=None, azure_tenant_id=None, delete_protection=None, fixed_user_claim_keyname='false', fixed_user_only=False, json=False, name=None, password_length=None, producer_encryption_key_name=None, secure_access_enable=None, secure_access_url=None, secure_access_web=True, secure_access_web_browsing=False, secure_access_web_proxy=False, tags=None, target_name=None, token=None, uid_token=None, user_group_obj_id=None, user_portal_access=False, user_principal_name=None, user_programmatic_access=False, user_role_template_id=None, user_ttl='60m', local_vars_configuration=None): # noqa: E501 """GatewayCreateProducerAzure - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -107,6 +109,7 @@ def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=No self._password_length = None self._producer_encryption_key_name = None self._secure_access_enable = None + self._secure_access_url = None self._secure_access_web = None self._secure_access_web_browsing = None self._secure_access_web_proxy = None @@ -145,6 +148,8 @@ def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=No self.producer_encryption_key_name = producer_encryption_key_name if secure_access_enable is not None: self.secure_access_enable = secure_access_enable + if secure_access_url is not None: + self.secure_access_url = secure_access_url if secure_access_web is not None: self.secure_access_web = secure_access_web if secure_access_web_browsing is not None: @@ -450,6 +455,29 @@ def secure_access_enable(self, secure_access_enable): self._secure_access_enable = secure_access_enable + @property + def secure_access_url(self): + """Gets the secure_access_url of this GatewayCreateProducerAzure. # noqa: E501 + + Destination URL to inject secrets # noqa: E501 + + :return: The secure_access_url of this GatewayCreateProducerAzure. # noqa: E501 + :rtype: str + """ + return self._secure_access_url + + @secure_access_url.setter + def secure_access_url(self, secure_access_url): + """Sets the secure_access_url of this GatewayCreateProducerAzure. + + Destination URL to inject secrets # noqa: E501 + + :param secure_access_url: The secure_access_url of this GatewayCreateProducerAzure. # noqa: E501 + :type: str + """ + + self._secure_access_url = secure_access_url + @property def secure_access_web(self): """Gets the secure_access_web of this GatewayCreateProducerAzure. # noqa: E501 diff --git a/akeyless/models/gateway_update_producer_azure.py b/akeyless/models/gateway_update_producer_azure.py index d8594a06..8e1ec4a8 100644 --- a/akeyless/models/gateway_update_producer_azure.py +++ b/akeyless/models/gateway_update_producer_azure.py @@ -47,6 +47,7 @@ class GatewayUpdateProducerAzure(object): 'password_length': 'str', 'producer_encryption_key_name': 'str', 'secure_access_enable': 'str', + 'secure_access_url': 'str', 'secure_access_web': 'bool', 'secure_access_web_browsing': 'bool', 'secure_access_web_proxy': 'bool', @@ -76,6 +77,7 @@ class GatewayUpdateProducerAzure(object): 'password_length': 'password-length', 'producer_encryption_key_name': 'producer-encryption-key-name', 'secure_access_enable': 'secure-access-enable', + 'secure_access_url': 'secure-access-url', 'secure_access_web': 'secure-access-web', 'secure_access_web_browsing': 'secure-access-web-browsing', 'secure_access_web_proxy': 'secure-access-web-proxy', @@ -91,7 +93,7 @@ class GatewayUpdateProducerAzure(object): 'user_ttl': 'user-ttl' } - def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=None, azure_tenant_id=None, delete_protection=None, fixed_user_claim_keyname='false', fixed_user_only=False, json=False, name=None, new_name=None, password_length=None, producer_encryption_key_name=None, secure_access_enable=None, secure_access_web=True, secure_access_web_browsing=False, secure_access_web_proxy=False, tags=None, target_name=None, token=None, uid_token=None, user_group_obj_id=None, user_portal_access=False, user_principal_name=None, user_programmatic_access=False, user_role_template_id=None, user_ttl='60m', local_vars_configuration=None): # noqa: E501 + def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=None, azure_tenant_id=None, delete_protection=None, fixed_user_claim_keyname='false', fixed_user_only=False, json=False, name=None, new_name=None, password_length=None, producer_encryption_key_name=None, secure_access_enable=None, secure_access_url=None, secure_access_web=True, secure_access_web_browsing=False, secure_access_web_proxy=False, tags=None, target_name=None, token=None, uid_token=None, user_group_obj_id=None, user_portal_access=False, user_principal_name=None, user_programmatic_access=False, user_role_template_id=None, user_ttl='60m', local_vars_configuration=None): # noqa: E501 """GatewayUpdateProducerAzure - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -110,6 +112,7 @@ def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=No self._password_length = None self._producer_encryption_key_name = None self._secure_access_enable = None + self._secure_access_url = None self._secure_access_web = None self._secure_access_web_browsing = None self._secure_access_web_proxy = None @@ -150,6 +153,8 @@ def __init__(self, app_obj_id=None, azure_client_id=None, azure_client_secret=No self.producer_encryption_key_name = producer_encryption_key_name if secure_access_enable is not None: self.secure_access_enable = secure_access_enable + if secure_access_url is not None: + self.secure_access_url = secure_access_url if secure_access_web is not None: self.secure_access_web = secure_access_web if secure_access_web_browsing is not None: @@ -478,6 +483,29 @@ def secure_access_enable(self, secure_access_enable): self._secure_access_enable = secure_access_enable + @property + def secure_access_url(self): + """Gets the secure_access_url of this GatewayUpdateProducerAzure. # noqa: E501 + + Destination URL to inject secrets # noqa: E501 + + :return: The secure_access_url of this GatewayUpdateProducerAzure. # noqa: E501 + :rtype: str + """ + return self._secure_access_url + + @secure_access_url.setter + def secure_access_url(self, secure_access_url): + """Sets the secure_access_url of this GatewayUpdateProducerAzure. + + Destination URL to inject secrets # noqa: E501 + + :param secure_access_url: The secure_access_url of this GatewayUpdateProducerAzure. # noqa: E501 + :type: str + """ + + self._secure_access_url = secure_access_url + @property def secure_access_web(self): """Gets the secure_access_web of this GatewayUpdateProducerAzure. # noqa: E501 diff --git a/akeyless/models/gcp_access_rules.py b/akeyless/models/gcp_access_rules.py index b84d8ca7..7f176f91 100644 --- a/akeyless/models/gcp_access_rules.py +++ b/akeyless/models/gcp_access_rules.py @@ -41,7 +41,8 @@ class GCPAccessRules(object): 'bound_service_accounts': 'list[str]', 'bound_zones': 'list[str]', 'service_account': 'str', - 'type': 'str' + 'type': 'str', + 'unique_identifier': 'str' } attribute_map = { @@ -52,10 +53,11 @@ class GCPAccessRules(object): 'bound_service_accounts': 'bound_service_accounts', 'bound_zones': 'bound_zones', 'service_account': 'service_account', - 'type': 'type' + 'type': 'type', + 'unique_identifier': 'unique_identifier' } - def __init__(self, audience='akeyless.io', bound_labels=None, bound_projects=None, bound_regions=None, bound_service_accounts=None, bound_zones=None, service_account=None, type=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, audience='akeyless.io', bound_labels=None, bound_projects=None, bound_regions=None, bound_service_accounts=None, bound_zones=None, service_account=None, type=None, unique_identifier=None, local_vars_configuration=None): # noqa: E501 """GCPAccessRules - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -69,6 +71,7 @@ def __init__(self, audience='akeyless.io', bound_labels=None, bound_projects=Non self._bound_zones = None self._service_account = None self._type = None + self._unique_identifier = None self.discriminator = None if audience is not None: @@ -87,6 +90,8 @@ def __init__(self, audience='akeyless.io', bound_labels=None, bound_projects=Non self.service_account = service_account if type is not None: self.type = type + if unique_identifier is not None: + self.unique_identifier = unique_identifier @property def audience(self): @@ -270,6 +275,29 @@ def type(self, type): self._type = type + @property + def unique_identifier(self): + """Gets the unique_identifier of this GCPAccessRules. # noqa: E501 + + A unique identifier to distinguish different users # noqa: E501 + + :return: The unique_identifier of this GCPAccessRules. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this GCPAccessRules. + + A unique identifier to distinguish different users # noqa: E501 + + :param unique_identifier: The unique_identifier of this GCPAccessRules. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + def to_dict(self): """Returns the model properties as a dict""" result = {} diff --git a/akeyless/models/path_rule.py b/akeyless/models/path_rule.py index f3feee8c..5b089bbd 100644 --- a/akeyless/models/path_rule.py +++ b/akeyless/models/path_rule.py @@ -36,6 +36,7 @@ class PathRule(object): openapi_types = { 'assigners': 'list[RuleAssigner]', 'capabilities': 'list[str]', + 'cb': 'int', 'is_limit_access': 'bool', 'number_of_access_used': 'int', 'number_of_allowed_access': 'int', @@ -48,6 +49,7 @@ class PathRule(object): attribute_map = { 'assigners': 'assigners', 'capabilities': 'capabilities', + 'cb': 'cb', 'is_limit_access': 'is_limit_access', 'number_of_access_used': 'number_of_access_used', 'number_of_allowed_access': 'number_of_allowed_access', @@ -57,7 +59,7 @@ class PathRule(object): 'type': 'type' } - def __init__(self, assigners=None, capabilities=None, is_limit_access=None, number_of_access_used=None, number_of_allowed_access=None, path=None, start_time=None, ttl=None, type=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, assigners=None, capabilities=None, cb=None, is_limit_access=None, number_of_access_used=None, number_of_allowed_access=None, path=None, start_time=None, ttl=None, type=None, local_vars_configuration=None): # noqa: E501 """PathRule - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -65,6 +67,7 @@ def __init__(self, assigners=None, capabilities=None, is_limit_access=None, numb self._assigners = None self._capabilities = None + self._cb = None self._is_limit_access = None self._number_of_access_used = None self._number_of_allowed_access = None @@ -78,6 +81,8 @@ def __init__(self, assigners=None, capabilities=None, is_limit_access=None, numb self.assigners = assigners if capabilities is not None: self.capabilities = capabilities + if cb is not None: + self.cb = cb if is_limit_access is not None: self.is_limit_access = is_limit_access if number_of_access_used is not None: @@ -137,6 +142,27 @@ def capabilities(self, capabilities): self._capabilities = capabilities + @property + def cb(self): + """Gets the cb of this PathRule. # noqa: E501 + + + :return: The cb of this PathRule. # noqa: E501 + :rtype: int + """ + return self._cb + + @cb.setter + def cb(self, cb): + """Sets the cb of this PathRule. + + + :param cb: The cb of this PathRule. # noqa: E501 + :type: int + """ + + self._cb = cb + @property def is_limit_access(self): """Gets the is_limit_access of this PathRule. # noqa: E501 diff --git a/akeyless/models/sectigo_target_details.py b/akeyless/models/sectigo_target_details.py new file mode 100644 index 00000000..3bc5e7db --- /dev/null +++ b/akeyless/models/sectigo_target_details.py @@ -0,0 +1,279 @@ +# coding: utf-8 + +""" + Akeyless API + + The purpose of this application is to provide access to Akeyless API. # noqa: E501 + + The version of the OpenAPI document: 2.0 + Contact: support@akeyless.io + Generated by: https://openapi-generator.tech +""" + + +import pprint +import re # noqa: F401 + +import six + +from akeyless.configuration import Configuration + + +class SectigoTargetDetails(object): + """NOTE: This class is auto generated by OpenAPI Generator. + Ref: https://openapi-generator.tech + + Do not edit the class manually. + """ + + """ + Attributes: + openapi_types (dict): The key is attribute name + and the value is attribute type. + attribute_map (dict): The key is attribute name + and the value is json key in definition. + """ + openapi_types = { + 'certificate_profile_id': 'int', + 'customer_uri': 'str', + 'external_requester': 'str', + 'org_id': 'int', + 'password': 'str', + 'timeout': 'int', + 'username': 'str' + } + + attribute_map = { + 'certificate_profile_id': 'certificate_profile_id', + 'customer_uri': 'customer_uri', + 'external_requester': 'external_requester', + 'org_id': 'org_id', + 'password': 'password', + 'timeout': 'timeout', + 'username': 'username' + } + + def __init__(self, certificate_profile_id=None, customer_uri=None, external_requester=None, org_id=None, password=None, timeout=None, username=None, local_vars_configuration=None): # noqa: E501 + """SectigoTargetDetails - a model defined in OpenAPI""" # noqa: E501 + if local_vars_configuration is None: + local_vars_configuration = Configuration() + self.local_vars_configuration = local_vars_configuration + + self._certificate_profile_id = None + self._customer_uri = None + self._external_requester = None + self._org_id = None + self._password = None + self._timeout = None + self._username = None + self.discriminator = None + + if certificate_profile_id is not None: + self.certificate_profile_id = certificate_profile_id + if customer_uri is not None: + self.customer_uri = customer_uri + if external_requester is not None: + self.external_requester = external_requester + if org_id is not None: + self.org_id = org_id + if password is not None: + self.password = password + if timeout is not None: + self.timeout = timeout + if username is not None: + self.username = username + + @property + def certificate_profile_id(self): + """Gets the certificate_profile_id of this SectigoTargetDetails. # noqa: E501 + + + :return: The certificate_profile_id of this SectigoTargetDetails. # noqa: E501 + :rtype: int + """ + return self._certificate_profile_id + + @certificate_profile_id.setter + def certificate_profile_id(self, certificate_profile_id): + """Sets the certificate_profile_id of this SectigoTargetDetails. + + + :param certificate_profile_id: The certificate_profile_id of this SectigoTargetDetails. # noqa: E501 + :type: int + """ + + self._certificate_profile_id = certificate_profile_id + + @property + def customer_uri(self): + """Gets the customer_uri of this SectigoTargetDetails. # noqa: E501 + + + :return: The customer_uri of this SectigoTargetDetails. # noqa: E501 + :rtype: str + """ + return self._customer_uri + + @customer_uri.setter + def customer_uri(self, customer_uri): + """Sets the customer_uri of this SectigoTargetDetails. + + + :param customer_uri: The customer_uri of this SectigoTargetDetails. # noqa: E501 + :type: str + """ + + self._customer_uri = customer_uri + + @property + def external_requester(self): + """Gets the external_requester of this SectigoTargetDetails. # noqa: E501 + + + :return: The external_requester of this SectigoTargetDetails. # noqa: E501 + :rtype: str + """ + return self._external_requester + + @external_requester.setter + def external_requester(self, external_requester): + """Sets the external_requester of this SectigoTargetDetails. + + + :param external_requester: The external_requester of this SectigoTargetDetails. # noqa: E501 + :type: str + """ + + self._external_requester = external_requester + + @property + def org_id(self): + """Gets the org_id of this SectigoTargetDetails. # noqa: E501 + + + :return: The org_id of this SectigoTargetDetails. # noqa: E501 + :rtype: int + """ + return self._org_id + + @org_id.setter + def org_id(self, org_id): + """Sets the org_id of this SectigoTargetDetails. + + + :param org_id: The org_id of this SectigoTargetDetails. # noqa: E501 + :type: int + """ + + self._org_id = org_id + + @property + def password(self): + """Gets the password of this SectigoTargetDetails. # noqa: E501 + + + :return: The password of this SectigoTargetDetails. # noqa: E501 + :rtype: str + """ + return self._password + + @password.setter + def password(self, password): + """Sets the password of this SectigoTargetDetails. + + + :param password: The password of this SectigoTargetDetails. # noqa: E501 + :type: str + """ + + self._password = password + + @property + def timeout(self): + """Gets the timeout of this SectigoTargetDetails. # noqa: E501 + + A Duration represents the elapsed time between two instants as an int64 nanosecond count. The representation limits the largest representable duration to approximately 290 years. # noqa: E501 + + :return: The timeout of this SectigoTargetDetails. # noqa: E501 + :rtype: int + """ + return self._timeout + + @timeout.setter + def timeout(self, timeout): + """Sets the timeout of this SectigoTargetDetails. + + A Duration represents the elapsed time between two instants as an int64 nanosecond count. The representation limits the largest representable duration to approximately 290 years. # noqa: E501 + + :param timeout: The timeout of this SectigoTargetDetails. # noqa: E501 + :type: int + """ + + self._timeout = timeout + + @property + def username(self): + """Gets the username of this SectigoTargetDetails. # noqa: E501 + + + :return: The username of this SectigoTargetDetails. # noqa: E501 + :rtype: str + """ + return self._username + + @username.setter + def username(self, username): + """Sets the username of this SectigoTargetDetails. + + + :param username: The username of this SectigoTargetDetails. # noqa: E501 + :type: str + """ + + self._username = username + + def to_dict(self): + """Returns the model properties as a dict""" + result = {} + + for attr, _ in six.iteritems(self.openapi_types): + value = getattr(self, attr) + if isinstance(value, list): + result[attr] = list(map( + lambda x: x.to_dict() if hasattr(x, "to_dict") else x, + value + )) + elif hasattr(value, "to_dict"): + result[attr] = value.to_dict() + elif isinstance(value, dict): + result[attr] = dict(map( + lambda item: (item[0], item[1].to_dict()) + if hasattr(item[1], "to_dict") else item, + value.items() + )) + else: + result[attr] = value + + return result + + def to_str(self): + """Returns the string representation of the model""" + return pprint.pformat(self.to_dict()) + + def __repr__(self): + """For `print` and `pprint`""" + return self.to_str() + + def __eq__(self, other): + """Returns true if both objects are equal""" + if not isinstance(other, SectigoTargetDetails): + return False + + return self.to_dict() == other.to_dict() + + def __ne__(self, other): + """Returns true if both objects are not equal""" + if not isinstance(other, SectigoTargetDetails): + return True + + return self.to_dict() != other.to_dict() diff --git a/akeyless/models/secure_remote_access.py b/akeyless/models/secure_remote_access.py index bb767144..37c3c7a3 100644 --- a/akeyless/models/secure_remote_access.py +++ b/akeyless/models/secure_remote_access.py @@ -49,6 +49,7 @@ class SecureRemoteAccess(object): 'domain': 'str', 'enable': 'bool', 'endpoint': 'str', + 'enforce_hosts_restriction': 'bool', 'host': 'list[str]', 'host_provider_type': 'str', 'is_cli': 'bool', @@ -87,6 +88,7 @@ class SecureRemoteAccess(object): 'domain': 'domain', 'enable': 'enable', 'endpoint': 'endpoint', + 'enforce_hosts_restriction': 'enforce_hosts_restriction', 'host': 'host', 'host_provider_type': 'host_provider_type', 'is_cli': 'is_cli', @@ -109,7 +111,7 @@ class SecureRemoteAccess(object): 'web_proxy': 'web_proxy' } - def __init__(self, account_id=None, allow_port_forwarding=None, allow_providing_external_username=None, bastion_api=None, bastion_issuer=None, bastion_issuer_id=None, bastion_ssh=None, block_concurrent_connections=None, block_concurrent_connections_level=None, category=None, dashboard_url=None, db_name=None, domain=None, enable=None, endpoint=None, host=None, host_provider_type=None, is_cli=None, is_web=None, isolated=None, native=None, rd_gateway_server=None, rdp_user=None, region=None, rotate_after_disconnect=None, schema=None, ssh_password=None, ssh_private_key=None, ssh_user=None, status_info=None, target_hosts=None, targets=None, url=None, use_internal_bastion=None, web_proxy=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, account_id=None, allow_port_forwarding=None, allow_providing_external_username=None, bastion_api=None, bastion_issuer=None, bastion_issuer_id=None, bastion_ssh=None, block_concurrent_connections=None, block_concurrent_connections_level=None, category=None, dashboard_url=None, db_name=None, domain=None, enable=None, endpoint=None, enforce_hosts_restriction=None, host=None, host_provider_type=None, is_cli=None, is_web=None, isolated=None, native=None, rd_gateway_server=None, rdp_user=None, region=None, rotate_after_disconnect=None, schema=None, ssh_password=None, ssh_private_key=None, ssh_user=None, status_info=None, target_hosts=None, targets=None, url=None, use_internal_bastion=None, web_proxy=None, local_vars_configuration=None): # noqa: E501 """SecureRemoteAccess - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -130,6 +132,7 @@ def __init__(self, account_id=None, allow_port_forwarding=None, allow_providing_ self._domain = None self._enable = None self._endpoint = None + self._enforce_hosts_restriction = None self._host = None self._host_provider_type = None self._is_cli = None @@ -182,6 +185,8 @@ def __init__(self, account_id=None, allow_port_forwarding=None, allow_providing_ self.enable = enable if endpoint is not None: self.endpoint = endpoint + if enforce_hosts_restriction is not None: + self.enforce_hosts_restriction = enforce_hosts_restriction if host is not None: self.host = host if host_provider_type is not None: @@ -538,6 +543,27 @@ def endpoint(self, endpoint): self._endpoint = endpoint + @property + def enforce_hosts_restriction(self): + """Gets the enforce_hosts_restriction of this SecureRemoteAccess. # noqa: E501 + + + :return: The enforce_hosts_restriction of this SecureRemoteAccess. # noqa: E501 + :rtype: bool + """ + return self._enforce_hosts_restriction + + @enforce_hosts_restriction.setter + def enforce_hosts_restriction(self, enforce_hosts_restriction): + """Sets the enforce_hosts_restriction of this SecureRemoteAccess. + + + :param enforce_hosts_restriction: The enforce_hosts_restriction of this SecureRemoteAccess. # noqa: E501 + :type: bool + """ + + self._enforce_hosts_restriction = enforce_hosts_restriction + @property def host(self): """Gets the host of this SecureRemoteAccess. # noqa: E501 diff --git a/akeyless/models/target_create_sectigo.py b/akeyless/models/target_create_sectigo.py new file mode 100644 index 00000000..dcde9549 --- /dev/null +++ b/akeyless/models/target_create_sectigo.py @@ -0,0 +1,494 @@ +# coding: utf-8 + +""" + Akeyless API + + The purpose of this application is to provide access to Akeyless API. # noqa: E501 + + The version of the OpenAPI document: 2.0 + Contact: support@akeyless.io + Generated by: https://openapi-generator.tech +""" + + +import pprint +import re # noqa: F401 + +import six + +from akeyless.configuration import Configuration + + +class TargetCreateSectigo(object): + """NOTE: This class is auto generated by OpenAPI Generator. + Ref: https://openapi-generator.tech + + Do not edit the class manually. + """ + + """ + Attributes: + openapi_types (dict): The key is attribute name + and the value is attribute type. + attribute_map (dict): The key is attribute name + and the value is json key in definition. + """ + openapi_types = { + 'certificate_profile_id': 'int', + 'customer_uri': 'str', + 'description': 'str', + 'external_requester': 'str', + 'json': 'bool', + 'key': 'str', + 'max_versions': 'str', + 'name': 'str', + 'organization_id': 'int', + 'password': 'str', + 'timeout': 'str', + 'token': 'str', + 'uid_token': 'str', + 'username': 'str' + } + + attribute_map = { + 'certificate_profile_id': 'certificate-profile-id', + 'customer_uri': 'customer-uri', + 'description': 'description', + 'external_requester': 'external-requester', + 'json': 'json', + 'key': 'key', + 'max_versions': 'max-versions', + 'name': 'name', + 'organization_id': 'organization-id', + 'password': 'password', + 'timeout': 'timeout', + 'token': 'token', + 'uid_token': 'uid-token', + 'username': 'username' + } + + def __init__(self, certificate_profile_id=None, customer_uri=None, description=None, external_requester=None, json=False, key=None, max_versions=None, name=None, organization_id=None, password=None, timeout='5m', token=None, uid_token=None, username=None, local_vars_configuration=None): # noqa: E501 + """TargetCreateSectigo - a model defined in OpenAPI""" # noqa: E501 + if local_vars_configuration is None: + local_vars_configuration = Configuration() + self.local_vars_configuration = local_vars_configuration + + self._certificate_profile_id = None + self._customer_uri = None + self._description = None + self._external_requester = None + self._json = None + self._key = None + self._max_versions = None + self._name = None + self._organization_id = None + self._password = None + self._timeout = None + self._token = None + self._uid_token = None + self._username = None + self.discriminator = None + + self.certificate_profile_id = certificate_profile_id + self.customer_uri = customer_uri + if description is not None: + self.description = description + self.external_requester = external_requester + if json is not None: + self.json = json + if key is not None: + self.key = key + if max_versions is not None: + self.max_versions = max_versions + self.name = name + self.organization_id = organization_id + self.password = password + if timeout is not None: + self.timeout = timeout + if token is not None: + self.token = token + if uid_token is not None: + self.uid_token = uid_token + self.username = username + + @property + def certificate_profile_id(self): + """Gets the certificate_profile_id of this TargetCreateSectigo. # noqa: E501 + + Certificate Profile ID in Sectigo account # noqa: E501 + + :return: The certificate_profile_id of this TargetCreateSectigo. # noqa: E501 + :rtype: int + """ + return self._certificate_profile_id + + @certificate_profile_id.setter + def certificate_profile_id(self, certificate_profile_id): + """Sets the certificate_profile_id of this TargetCreateSectigo. + + Certificate Profile ID in Sectigo account # noqa: E501 + + :param certificate_profile_id: The certificate_profile_id of this TargetCreateSectigo. # noqa: E501 + :type: int + """ + if self.local_vars_configuration.client_side_validation and certificate_profile_id is None: # noqa: E501 + raise ValueError("Invalid value for `certificate_profile_id`, must not be `None`") # noqa: E501 + + self._certificate_profile_id = certificate_profile_id + + @property + def customer_uri(self): + """Gets the customer_uri of this TargetCreateSectigo. # noqa: E501 + + Customer Uri of the Sectigo account # noqa: E501 + + :return: The customer_uri of this TargetCreateSectigo. # noqa: E501 + :rtype: str + """ + return self._customer_uri + + @customer_uri.setter + def customer_uri(self, customer_uri): + """Sets the customer_uri of this TargetCreateSectigo. + + Customer Uri of the Sectigo account # noqa: E501 + + :param customer_uri: The customer_uri of this TargetCreateSectigo. # noqa: E501 + :type: str + """ + if self.local_vars_configuration.client_side_validation and customer_uri is None: # noqa: E501 + raise ValueError("Invalid value for `customer_uri`, must not be `None`") # noqa: E501 + + self._customer_uri = customer_uri + + @property + def description(self): + """Gets the description of this TargetCreateSectigo. # noqa: E501 + + Description of the object # noqa: E501 + + :return: The description of this TargetCreateSectigo. # noqa: E501 + :rtype: str + """ + return self._description + + @description.setter + def description(self, description): + """Sets the description of this TargetCreateSectigo. + + Description of the object # noqa: E501 + + :param description: The description of this TargetCreateSectigo. # noqa: E501 + :type: str + """ + + self._description = description + + @property + def external_requester(self): + """Gets the external_requester of this TargetCreateSectigo. # noqa: E501 + + External Requester - a comma separated list of emails # noqa: E501 + + :return: The external_requester of this TargetCreateSectigo. # noqa: E501 + :rtype: str + """ + return self._external_requester + + @external_requester.setter + def external_requester(self, external_requester): + """Sets the external_requester of this TargetCreateSectigo. + + External Requester - a comma separated list of emails # noqa: E501 + + :param external_requester: The external_requester of this TargetCreateSectigo. # noqa: E501 + :type: str + """ + if self.local_vars_configuration.client_side_validation and external_requester is None: # noqa: E501 + raise ValueError("Invalid value for `external_requester`, must not be `None`") # noqa: E501 + + self._external_requester = external_requester + + @property + def json(self): + """Gets the json of this TargetCreateSectigo. # noqa: E501 + + Set output format to JSON # noqa: E501 + + :return: The json of this TargetCreateSectigo. # noqa: E501 + :rtype: bool + """ + return self._json + + @json.setter + def json(self, json): + """Sets the json of this TargetCreateSectigo. + + Set output format to JSON # noqa: E501 + + :param json: The json of this TargetCreateSectigo. # noqa: E501 + :type: bool + """ + + self._json = json + + @property + def key(self): + """Gets the key of this TargetCreateSectigo. # noqa: E501 + + The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) # noqa: E501 + + :return: The key of this TargetCreateSectigo. # noqa: E501 + :rtype: str + """ + return self._key + + @key.setter + def key(self, key): + """Sets the key of this TargetCreateSectigo. + + The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) # noqa: E501 + + :param key: The key of this TargetCreateSectigo. # noqa: E501 + :type: str + """ + + self._key = key + + @property + def max_versions(self): + """Gets the max_versions of this TargetCreateSectigo. # noqa: E501 + + Set the maximum number of versions, limited by the account settings defaults. # noqa: E501 + + :return: The max_versions of this TargetCreateSectigo. # noqa: E501 + :rtype: str + """ + return self._max_versions + + @max_versions.setter + def max_versions(self, max_versions): + """Sets the max_versions of this TargetCreateSectigo. + + Set the maximum number of versions, limited by the account settings defaults. # noqa: E501 + + :param max_versions: The max_versions of this TargetCreateSectigo. # noqa: E501 + :type: str + """ + + self._max_versions = max_versions + + @property + def name(self): + """Gets the name of this TargetCreateSectigo. # noqa: E501 + + Target name # noqa: E501 + + :return: The name of this TargetCreateSectigo. # noqa: E501 + :rtype: str + """ + return self._name + + @name.setter + def name(self, name): + """Sets the name of this TargetCreateSectigo. + + Target name # noqa: E501 + + :param name: The name of this TargetCreateSectigo. # noqa: E501 + :type: str + """ + if self.local_vars_configuration.client_side_validation and name is None: # noqa: E501 + raise ValueError("Invalid value for `name`, must not be `None`") # noqa: E501 + + self._name = name + + @property + def organization_id(self): + """Gets the organization_id of this TargetCreateSectigo. # noqa: E501 + + Organization ID in Sectigo account # noqa: E501 + + :return: The organization_id of this TargetCreateSectigo. # noqa: E501 + :rtype: int + """ + return self._organization_id + + @organization_id.setter + def organization_id(self, organization_id): + """Sets the organization_id of this TargetCreateSectigo. + + Organization ID in Sectigo account # noqa: E501 + + :param organization_id: The organization_id of this TargetCreateSectigo. # noqa: E501 + :type: int + """ + if self.local_vars_configuration.client_side_validation and organization_id is None: # noqa: E501 + raise ValueError("Invalid value for `organization_id`, must not be `None`") # noqa: E501 + + self._organization_id = organization_id + + @property + def password(self): + """Gets the password of this TargetCreateSectigo. # noqa: E501 + + Password of the Sectigo account user # noqa: E501 + + :return: The password of this TargetCreateSectigo. # noqa: E501 + :rtype: str + """ + return self._password + + @password.setter + def password(self, password): + """Sets the password of this TargetCreateSectigo. + + Password of the Sectigo account user # noqa: E501 + + :param password: The password of this TargetCreateSectigo. # noqa: E501 + :type: str + """ + if self.local_vars_configuration.client_side_validation and password is None: # noqa: E501 + raise ValueError("Invalid value for `password`, must not be `None`") # noqa: E501 + + self._password = password + + @property + def timeout(self): + """Gets the timeout of this TargetCreateSectigo. # noqa: E501 + + Timeout waiting for certificate validation in Duration format (1h - 1 Hour, 20m - 20 Minutes, 33m3s - 33 Minutes and 3 Seconds), maximum 1h. # noqa: E501 + + :return: The timeout of this TargetCreateSectigo. # noqa: E501 + :rtype: str + """ + return self._timeout + + @timeout.setter + def timeout(self, timeout): + """Sets the timeout of this TargetCreateSectigo. + + Timeout waiting for certificate validation in Duration format (1h - 1 Hour, 20m - 20 Minutes, 33m3s - 33 Minutes and 3 Seconds), maximum 1h. # noqa: E501 + + :param timeout: The timeout of this TargetCreateSectigo. # noqa: E501 + :type: str + """ + + self._timeout = timeout + + @property + def token(self): + """Gets the token of this TargetCreateSectigo. # noqa: E501 + + Authentication token (see `/auth` and `/configure`) # noqa: E501 + + :return: The token of this TargetCreateSectigo. # noqa: E501 + :rtype: str + """ + return self._token + + @token.setter + def token(self, token): + """Sets the token of this TargetCreateSectigo. + + Authentication token (see `/auth` and `/configure`) # noqa: E501 + + :param token: The token of this TargetCreateSectigo. # noqa: E501 + :type: str + """ + + self._token = token + + @property + def uid_token(self): + """Gets the uid_token of this TargetCreateSectigo. # noqa: E501 + + The universal identity token, Required only for universal_identity authentication # noqa: E501 + + :return: The uid_token of this TargetCreateSectigo. # noqa: E501 + :rtype: str + """ + return self._uid_token + + @uid_token.setter + def uid_token(self, uid_token): + """Sets the uid_token of this TargetCreateSectigo. + + The universal identity token, Required only for universal_identity authentication # noqa: E501 + + :param uid_token: The uid_token of this TargetCreateSectigo. # noqa: E501 + :type: str + """ + + self._uid_token = uid_token + + @property + def username(self): + """Gets the username of this TargetCreateSectigo. # noqa: E501 + + Username of the Sectigo account # noqa: E501 + + :return: The username of this TargetCreateSectigo. # noqa: E501 + :rtype: str + """ + return self._username + + @username.setter + def username(self, username): + """Sets the username of this TargetCreateSectigo. + + Username of the Sectigo account # noqa: E501 + + :param username: The username of this TargetCreateSectigo. # noqa: E501 + :type: str + """ + if self.local_vars_configuration.client_side_validation and username is None: # noqa: E501 + raise ValueError("Invalid value for `username`, must not be `None`") # noqa: E501 + + self._username = username + + def to_dict(self): + """Returns the model properties as a dict""" + result = {} + + for attr, _ in six.iteritems(self.openapi_types): + value = getattr(self, attr) + if isinstance(value, list): + result[attr] = list(map( + lambda x: x.to_dict() if hasattr(x, "to_dict") else x, + value + )) + elif hasattr(value, "to_dict"): + result[attr] = value.to_dict() + elif isinstance(value, dict): + result[attr] = dict(map( + lambda item: (item[0], item[1].to_dict()) + if hasattr(item[1], "to_dict") else item, + value.items() + )) + else: + result[attr] = value + + return result + + def to_str(self): + """Returns the string representation of the model""" + return pprint.pformat(self.to_dict()) + + def __repr__(self): + """For `print` and `pprint`""" + return self.to_str() + + def __eq__(self, other): + """Returns true if both objects are equal""" + if not isinstance(other, TargetCreateSectigo): + return False + + return self.to_dict() == other.to_dict() + + def __ne__(self, other): + """Returns true if both objects are not equal""" + if not isinstance(other, TargetCreateSectigo): + return True + + return self.to_dict() != other.to_dict() diff --git a/akeyless/models/target_type_details_input.py b/akeyless/models/target_type_details_input.py index b4b1c8e5..02dce996 100644 --- a/akeyless/models/target_type_details_input.py +++ b/akeyless/models/target_type_details_input.py @@ -57,6 +57,7 @@ class TargetTypeDetailsInput(object): 'ping_target_details': 'PingTargetDetails', 'rabbit_mq_target_details': 'RabbitMQTargetDetails', 'salesforce_target_details': 'SalesforceTargetDetails', + 'sectigo_target_details': 'SectigoTargetDetails', 'ssh_target_details': 'SSHTargetDetails', 'venafi_target_details': 'VenafiTargetDetails', 'web_target_details': 'WebTargetDetails', @@ -88,6 +89,7 @@ class TargetTypeDetailsInput(object): 'ping_target_details': 'ping_target_details', 'rabbit_mq_target_details': 'rabbit_mq_target_details', 'salesforce_target_details': 'salesforce_target_details', + 'sectigo_target_details': 'sectigo_target_details', 'ssh_target_details': 'ssh_target_details', 'venafi_target_details': 'venafi_target_details', 'web_target_details': 'web_target_details', @@ -95,7 +97,7 @@ class TargetTypeDetailsInput(object): 'zerossl_target_details': 'zerossl_target_details' } - def __init__(self, artifactory_target_details=None, aws_target_details=None, azure_target_details=None, chef_target_details=None, custom_target_details=None, db_target_details=None, dockerhub_target_details=None, eks_target_details=None, gcp_target_details=None, github_target_details=None, gitlab_target_details=None, gke_target_details=None, globalsign_atlas_target_details=None, globalsign_target_details=None, godaddy_target_details=None, hashi_vault_target_details=None, ldap_target_details=None, linked_target_details=None, mongo_db_target_details=None, native_k8s_target_details=None, ping_target_details=None, rabbit_mq_target_details=None, salesforce_target_details=None, ssh_target_details=None, venafi_target_details=None, web_target_details=None, windows_target_details=None, zerossl_target_details=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, artifactory_target_details=None, aws_target_details=None, azure_target_details=None, chef_target_details=None, custom_target_details=None, db_target_details=None, dockerhub_target_details=None, eks_target_details=None, gcp_target_details=None, github_target_details=None, gitlab_target_details=None, gke_target_details=None, globalsign_atlas_target_details=None, globalsign_target_details=None, godaddy_target_details=None, hashi_vault_target_details=None, ldap_target_details=None, linked_target_details=None, mongo_db_target_details=None, native_k8s_target_details=None, ping_target_details=None, rabbit_mq_target_details=None, salesforce_target_details=None, sectigo_target_details=None, ssh_target_details=None, venafi_target_details=None, web_target_details=None, windows_target_details=None, zerossl_target_details=None, local_vars_configuration=None): # noqa: E501 """TargetTypeDetailsInput - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -124,6 +126,7 @@ def __init__(self, artifactory_target_details=None, aws_target_details=None, azu self._ping_target_details = None self._rabbit_mq_target_details = None self._salesforce_target_details = None + self._sectigo_target_details = None self._ssh_target_details = None self._venafi_target_details = None self._web_target_details = None @@ -177,6 +180,8 @@ def __init__(self, artifactory_target_details=None, aws_target_details=None, azu self.rabbit_mq_target_details = rabbit_mq_target_details if salesforce_target_details is not None: self.salesforce_target_details = salesforce_target_details + if sectigo_target_details is not None: + self.sectigo_target_details = sectigo_target_details if ssh_target_details is not None: self.ssh_target_details = ssh_target_details if venafi_target_details is not None: @@ -671,6 +676,27 @@ def salesforce_target_details(self, salesforce_target_details): self._salesforce_target_details = salesforce_target_details + @property + def sectigo_target_details(self): + """Gets the sectigo_target_details of this TargetTypeDetailsInput. # noqa: E501 + + + :return: The sectigo_target_details of this TargetTypeDetailsInput. # noqa: E501 + :rtype: SectigoTargetDetails + """ + return self._sectigo_target_details + + @sectigo_target_details.setter + def sectigo_target_details(self, sectigo_target_details): + """Sets the sectigo_target_details of this TargetTypeDetailsInput. + + + :param sectigo_target_details: The sectigo_target_details of this TargetTypeDetailsInput. # noqa: E501 + :type: SectigoTargetDetails + """ + + self._sectigo_target_details = sectigo_target_details + @property def ssh_target_details(self): """Gets the ssh_target_details of this TargetTypeDetailsInput. # noqa: E501 diff --git a/akeyless/models/target_update_sectigo.py b/akeyless/models/target_update_sectigo.py new file mode 100644 index 00000000..208b7b78 --- /dev/null +++ b/akeyless/models/target_update_sectigo.py @@ -0,0 +1,550 @@ +# coding: utf-8 + +""" + Akeyless API + + The purpose of this application is to provide access to Akeyless API. # noqa: E501 + + The version of the OpenAPI document: 2.0 + Contact: support@akeyless.io + Generated by: https://openapi-generator.tech +""" + + +import pprint +import re # noqa: F401 + +import six + +from akeyless.configuration import Configuration + + +class TargetUpdateSectigo(object): + """NOTE: This class is auto generated by OpenAPI Generator. + Ref: https://openapi-generator.tech + + Do not edit the class manually. + """ + + """ + Attributes: + openapi_types (dict): The key is attribute name + and the value is attribute type. + attribute_map (dict): The key is attribute name + and the value is json key in definition. + """ + openapi_types = { + 'certificate_profile_id': 'int', + 'customer_uri': 'str', + 'description': 'str', + 'external_requester': 'str', + 'json': 'bool', + 'keep_prev_version': 'str', + 'key': 'str', + 'max_versions': 'str', + 'name': 'str', + 'new_name': 'str', + 'organization_id': 'int', + 'password': 'str', + 'timeout': 'str', + 'token': 'str', + 'uid_token': 'str', + 'username': 'str' + } + + attribute_map = { + 'certificate_profile_id': 'certificate-profile-id', + 'customer_uri': 'customer-uri', + 'description': 'description', + 'external_requester': 'external-requester', + 'json': 'json', + 'keep_prev_version': 'keep-prev-version', + 'key': 'key', + 'max_versions': 'max-versions', + 'name': 'name', + 'new_name': 'new-name', + 'organization_id': 'organization-id', + 'password': 'password', + 'timeout': 'timeout', + 'token': 'token', + 'uid_token': 'uid-token', + 'username': 'username' + } + + def __init__(self, certificate_profile_id=None, customer_uri=None, description=None, external_requester=None, json=False, keep_prev_version=None, key=None, max_versions=None, name=None, new_name=None, organization_id=None, password=None, timeout='5m', token=None, uid_token=None, username=None, local_vars_configuration=None): # noqa: E501 + """TargetUpdateSectigo - a model defined in OpenAPI""" # noqa: E501 + if local_vars_configuration is None: + local_vars_configuration = Configuration() + self.local_vars_configuration = local_vars_configuration + + self._certificate_profile_id = None + self._customer_uri = None + self._description = None + self._external_requester = None + self._json = None + self._keep_prev_version = None + self._key = None + self._max_versions = None + self._name = None + self._new_name = None + self._organization_id = None + self._password = None + self._timeout = None + self._token = None + self._uid_token = None + self._username = None + self.discriminator = None + + self.certificate_profile_id = certificate_profile_id + self.customer_uri = customer_uri + if description is not None: + self.description = description + self.external_requester = external_requester + if json is not None: + self.json = json + if keep_prev_version is not None: + self.keep_prev_version = keep_prev_version + if key is not None: + self.key = key + if max_versions is not None: + self.max_versions = max_versions + self.name = name + if new_name is not None: + self.new_name = new_name + self.organization_id = organization_id + self.password = password + if timeout is not None: + self.timeout = timeout + if token is not None: + self.token = token + if uid_token is not None: + self.uid_token = uid_token + self.username = username + + @property + def certificate_profile_id(self): + """Gets the certificate_profile_id of this TargetUpdateSectigo. # noqa: E501 + + Certificate Profile ID in Sectigo account # noqa: E501 + + :return: The certificate_profile_id of this TargetUpdateSectigo. # noqa: E501 + :rtype: int + """ + return self._certificate_profile_id + + @certificate_profile_id.setter + def certificate_profile_id(self, certificate_profile_id): + """Sets the certificate_profile_id of this TargetUpdateSectigo. + + Certificate Profile ID in Sectigo account # noqa: E501 + + :param certificate_profile_id: The certificate_profile_id of this TargetUpdateSectigo. # noqa: E501 + :type: int + """ + if self.local_vars_configuration.client_side_validation and certificate_profile_id is None: # noqa: E501 + raise ValueError("Invalid value for `certificate_profile_id`, must not be `None`") # noqa: E501 + + self._certificate_profile_id = certificate_profile_id + + @property + def customer_uri(self): + """Gets the customer_uri of this TargetUpdateSectigo. # noqa: E501 + + Customer Uri of the Sectigo account # noqa: E501 + + :return: The customer_uri of this TargetUpdateSectigo. # noqa: E501 + :rtype: str + """ + return self._customer_uri + + @customer_uri.setter + def customer_uri(self, customer_uri): + """Sets the customer_uri of this TargetUpdateSectigo. + + Customer Uri of the Sectigo account # noqa: E501 + + :param customer_uri: The customer_uri of this TargetUpdateSectigo. # noqa: E501 + :type: str + """ + if self.local_vars_configuration.client_side_validation and customer_uri is None: # noqa: E501 + raise ValueError("Invalid value for `customer_uri`, must not be `None`") # noqa: E501 + + self._customer_uri = customer_uri + + @property + def description(self): + """Gets the description of this TargetUpdateSectigo. # noqa: E501 + + Description of the object # noqa: E501 + + :return: The description of this TargetUpdateSectigo. # noqa: E501 + :rtype: str + """ + return self._description + + @description.setter + def description(self, description): + """Sets the description of this TargetUpdateSectigo. + + Description of the object # noqa: E501 + + :param description: The description of this TargetUpdateSectigo. # noqa: E501 + :type: str + """ + + self._description = description + + @property + def external_requester(self): + """Gets the external_requester of this TargetUpdateSectigo. # noqa: E501 + + External Requester - a comma separated list of emails # noqa: E501 + + :return: The external_requester of this TargetUpdateSectigo. # noqa: E501 + :rtype: str + """ + return self._external_requester + + @external_requester.setter + def external_requester(self, external_requester): + """Sets the external_requester of this TargetUpdateSectigo. + + External Requester - a comma separated list of emails # noqa: E501 + + :param external_requester: The external_requester of this TargetUpdateSectigo. # noqa: E501 + :type: str + """ + if self.local_vars_configuration.client_side_validation and external_requester is None: # noqa: E501 + raise ValueError("Invalid value for `external_requester`, must not be `None`") # noqa: E501 + + self._external_requester = external_requester + + @property + def json(self): + """Gets the json of this TargetUpdateSectigo. # noqa: E501 + + Set output format to JSON # noqa: E501 + + :return: The json of this TargetUpdateSectigo. # noqa: E501 + :rtype: bool + """ + return self._json + + @json.setter + def json(self, json): + """Sets the json of this TargetUpdateSectigo. + + Set output format to JSON # noqa: E501 + + :param json: The json of this TargetUpdateSectigo. # noqa: E501 + :type: bool + """ + + self._json = json + + @property + def keep_prev_version(self): + """Gets the keep_prev_version of this TargetUpdateSectigo. # noqa: E501 + + Whether to keep previous version [true/false]. If not set, use default according to account settings # noqa: E501 + + :return: The keep_prev_version of this TargetUpdateSectigo. # noqa: E501 + :rtype: str + """ + return self._keep_prev_version + + @keep_prev_version.setter + def keep_prev_version(self, keep_prev_version): + """Sets the keep_prev_version of this TargetUpdateSectigo. + + Whether to keep previous version [true/false]. If not set, use default according to account settings # noqa: E501 + + :param keep_prev_version: The keep_prev_version of this TargetUpdateSectigo. # noqa: E501 + :type: str + """ + + self._keep_prev_version = keep_prev_version + + @property + def key(self): + """Gets the key of this TargetUpdateSectigo. # noqa: E501 + + The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) # noqa: E501 + + :return: The key of this TargetUpdateSectigo. # noqa: E501 + :rtype: str + """ + return self._key + + @key.setter + def key(self, key): + """Sets the key of this TargetUpdateSectigo. + + The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) # noqa: E501 + + :param key: The key of this TargetUpdateSectigo. # noqa: E501 + :type: str + """ + + self._key = key + + @property + def max_versions(self): + """Gets the max_versions of this TargetUpdateSectigo. # noqa: E501 + + Set the maximum number of versions, limited by the account settings defaults. # noqa: E501 + + :return: The max_versions of this TargetUpdateSectigo. # noqa: E501 + :rtype: str + """ + return self._max_versions + + @max_versions.setter + def max_versions(self, max_versions): + """Sets the max_versions of this TargetUpdateSectigo. + + Set the maximum number of versions, limited by the account settings defaults. # noqa: E501 + + :param max_versions: The max_versions of this TargetUpdateSectigo. # noqa: E501 + :type: str + """ + + self._max_versions = max_versions + + @property + def name(self): + """Gets the name of this TargetUpdateSectigo. # noqa: E501 + + Target name # noqa: E501 + + :return: The name of this TargetUpdateSectigo. # noqa: E501 + :rtype: str + """ + return self._name + + @name.setter + def name(self, name): + """Sets the name of this TargetUpdateSectigo. + + Target name # noqa: E501 + + :param name: The name of this TargetUpdateSectigo. # noqa: E501 + :type: str + """ + if self.local_vars_configuration.client_side_validation and name is None: # noqa: E501 + raise ValueError("Invalid value for `name`, must not be `None`") # noqa: E501 + + self._name = name + + @property + def new_name(self): + """Gets the new_name of this TargetUpdateSectigo. # noqa: E501 + + New target name # noqa: E501 + + :return: The new_name of this TargetUpdateSectigo. # noqa: E501 + :rtype: str + """ + return self._new_name + + @new_name.setter + def new_name(self, new_name): + """Sets the new_name of this TargetUpdateSectigo. + + New target name # noqa: E501 + + :param new_name: The new_name of this TargetUpdateSectigo. # noqa: E501 + :type: str + """ + + self._new_name = new_name + + @property + def organization_id(self): + """Gets the organization_id of this TargetUpdateSectigo. # noqa: E501 + + Organization ID in Sectigo account # noqa: E501 + + :return: The organization_id of this TargetUpdateSectigo. # noqa: E501 + :rtype: int + """ + return self._organization_id + + @organization_id.setter + def organization_id(self, organization_id): + """Sets the organization_id of this TargetUpdateSectigo. + + Organization ID in Sectigo account # noqa: E501 + + :param organization_id: The organization_id of this TargetUpdateSectigo. # noqa: E501 + :type: int + """ + if self.local_vars_configuration.client_side_validation and organization_id is None: # noqa: E501 + raise ValueError("Invalid value for `organization_id`, must not be `None`") # noqa: E501 + + self._organization_id = organization_id + + @property + def password(self): + """Gets the password of this TargetUpdateSectigo. # noqa: E501 + + Password of the Sectigo account user # noqa: E501 + + :return: The password of this TargetUpdateSectigo. # noqa: E501 + :rtype: str + """ + return self._password + + @password.setter + def password(self, password): + """Sets the password of this TargetUpdateSectigo. + + Password of the Sectigo account user # noqa: E501 + + :param password: The password of this TargetUpdateSectigo. # noqa: E501 + :type: str + """ + if self.local_vars_configuration.client_side_validation and password is None: # noqa: E501 + raise ValueError("Invalid value for `password`, must not be `None`") # noqa: E501 + + self._password = password + + @property + def timeout(self): + """Gets the timeout of this TargetUpdateSectigo. # noqa: E501 + + Timeout waiting for certificate validation in Duration format (1h - 1 Hour, 20m - 20 Minutes, 33m3s - 33 Minutes and 3 Seconds), maximum 1h. # noqa: E501 + + :return: The timeout of this TargetUpdateSectigo. # noqa: E501 + :rtype: str + """ + return self._timeout + + @timeout.setter + def timeout(self, timeout): + """Sets the timeout of this TargetUpdateSectigo. + + Timeout waiting for certificate validation in Duration format (1h - 1 Hour, 20m - 20 Minutes, 33m3s - 33 Minutes and 3 Seconds), maximum 1h. # noqa: E501 + + :param timeout: The timeout of this TargetUpdateSectigo. # noqa: E501 + :type: str + """ + + self._timeout = timeout + + @property + def token(self): + """Gets the token of this TargetUpdateSectigo. # noqa: E501 + + Authentication token (see `/auth` and `/configure`) # noqa: E501 + + :return: The token of this TargetUpdateSectigo. # noqa: E501 + :rtype: str + """ + return self._token + + @token.setter + def token(self, token): + """Sets the token of this TargetUpdateSectigo. + + Authentication token (see `/auth` and `/configure`) # noqa: E501 + + :param token: The token of this TargetUpdateSectigo. # noqa: E501 + :type: str + """ + + self._token = token + + @property + def uid_token(self): + """Gets the uid_token of this TargetUpdateSectigo. # noqa: E501 + + The universal identity token, Required only for universal_identity authentication # noqa: E501 + + :return: The uid_token of this TargetUpdateSectigo. # noqa: E501 + :rtype: str + """ + return self._uid_token + + @uid_token.setter + def uid_token(self, uid_token): + """Sets the uid_token of this TargetUpdateSectigo. + + The universal identity token, Required only for universal_identity authentication # noqa: E501 + + :param uid_token: The uid_token of this TargetUpdateSectigo. # noqa: E501 + :type: str + """ + + self._uid_token = uid_token + + @property + def username(self): + """Gets the username of this TargetUpdateSectigo. # noqa: E501 + + Username of the Sectigo account # noqa: E501 + + :return: The username of this TargetUpdateSectigo. # noqa: E501 + :rtype: str + """ + return self._username + + @username.setter + def username(self, username): + """Sets the username of this TargetUpdateSectigo. + + Username of the Sectigo account # noqa: E501 + + :param username: The username of this TargetUpdateSectigo. # noqa: E501 + :type: str + """ + if self.local_vars_configuration.client_side_validation and username is None: # noqa: E501 + raise ValueError("Invalid value for `username`, must not be `None`") # noqa: E501 + + self._username = username + + def to_dict(self): + """Returns the model properties as a dict""" + result = {} + + for attr, _ in six.iteritems(self.openapi_types): + value = getattr(self, attr) + if isinstance(value, list): + result[attr] = list(map( + lambda x: x.to_dict() if hasattr(x, "to_dict") else x, + value + )) + elif hasattr(value, "to_dict"): + result[attr] = value.to_dict() + elif isinstance(value, dict): + result[attr] = dict(map( + lambda item: (item[0], item[1].to_dict()) + if hasattr(item[1], "to_dict") else item, + value.items() + )) + else: + result[attr] = value + + return result + + def to_str(self): + """Returns the string representation of the model""" + return pprint.pformat(self.to_dict()) + + def __repr__(self): + """For `print` and `pprint`""" + return self.to_str() + + def __eq__(self, other): + """Returns true if both objects are equal""" + if not isinstance(other, TargetUpdateSectigo): + return False + + return self.to_dict() == other.to_dict() + + def __ne__(self, other): + """Returns true if both objects are not equal""" + if not isinstance(other, TargetUpdateSectigo): + return True + + return self.to_dict() != other.to_dict() diff --git a/akeyless/models/update_auth_method_awsiam.py b/akeyless/models/update_auth_method_awsiam.py index 715daf9a..31bb26b1 100644 --- a/akeyless/models/update_auth_method_awsiam.py +++ b/akeyless/models/update_auth_method_awsiam.py @@ -55,7 +55,8 @@ class UpdateAuthMethodAWSIAM(object): 'product_type': 'list[str]', 'sts_url': 'str', 'token': 'str', - 'uid_token': 'str' + 'uid_token': 'str', + 'unique_identifier': 'str' } attribute_map = { @@ -80,10 +81,11 @@ class UpdateAuthMethodAWSIAM(object): 'product_type': 'product-type', 'sts_url': 'sts-url', 'token': 'token', - 'uid_token': 'uid-token' + 'uid_token': 'uid-token', + 'unique_identifier': 'unique-identifier' } - def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bound_aws_account_id=None, bound_ips=None, bound_resource_id=None, bound_role_id=None, bound_role_name=None, bound_user_id=None, bound_user_name=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, new_name=None, product_type=None, sts_url='https://sts.amazonaws.com', token=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bound_aws_account_id=None, bound_ips=None, bound_resource_id=None, bound_role_id=None, bound_role_name=None, bound_user_id=None, bound_user_name=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, new_name=None, product_type=None, sts_url='https://sts.amazonaws.com', token=None, uid_token=None, unique_identifier=None, local_vars_configuration=None): # noqa: E501 """UpdateAuthMethodAWSIAM - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -111,6 +113,7 @@ def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bou self._sts_url = None self._token = None self._uid_token = None + self._unique_identifier = None self.discriminator = None if access_expires is not None: @@ -155,6 +158,8 @@ def __init__(self, access_expires=0, audit_logs_claims=None, bound_arn=None, bou self.token = token if uid_token is not None: self.uid_token = uid_token + if unique_identifier is not None: + self.unique_identifier = unique_identifier @property def access_expires(self): @@ -666,6 +671,29 @@ def uid_token(self, uid_token): self._uid_token = uid_token + @property + def unique_identifier(self): + """Gets the unique_identifier of this UpdateAuthMethodAWSIAM. # noqa: E501 + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :return: The unique_identifier of this UpdateAuthMethodAWSIAM. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this UpdateAuthMethodAWSIAM. + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :param unique_identifier: The unique_identifier of this UpdateAuthMethodAWSIAM. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + def to_dict(self): """Returns the model properties as a dict""" result = {} diff --git a/akeyless/models/update_auth_method_azure_ad.py b/akeyless/models/update_auth_method_azure_ad.py index 2c46f71f..f12d8764 100644 --- a/akeyless/models/update_auth_method_azure_ad.py +++ b/akeyless/models/update_auth_method_azure_ad.py @@ -59,7 +59,8 @@ class UpdateAuthMethodAzureAD(object): 'new_name': 'str', 'product_type': 'list[str]', 'token': 'str', - 'uid_token': 'str' + 'uid_token': 'str', + 'unique_identifier': 'str' } attribute_map = { @@ -88,10 +89,11 @@ class UpdateAuthMethodAzureAD(object): 'new_name': 'new-name', 'product_type': 'product-type', 'token': 'token', - 'uid_token': 'uid-token' + 'uid_token': 'uid-token', + 'unique_identifier': 'unique-identifier' } - def __init__(self, access_expires=0, audience='https://management.azure.com/', audit_logs_claims=None, bound_group_id=None, bound_ips=None, bound_providers=None, bound_resource_id=None, bound_resource_names=None, bound_resource_types=None, bound_rg_id=None, bound_spid=None, bound_sub_id=None, bound_tenant_id=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, issuer='https://sts.windows.net/---bound_tenant_id---', json=False, jwks_uri='https://login.microsoftonline.com/common/discovery/keys', jwt_ttl=0, name=None, new_name=None, product_type=None, token=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, access_expires=0, audience='https://management.azure.com/', audit_logs_claims=None, bound_group_id=None, bound_ips=None, bound_providers=None, bound_resource_id=None, bound_resource_names=None, bound_resource_types=None, bound_rg_id=None, bound_spid=None, bound_sub_id=None, bound_tenant_id=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, issuer='https://sts.windows.net/---bound_tenant_id---', json=False, jwks_uri='https://login.microsoftonline.com/common/discovery/keys', jwt_ttl=0, name=None, new_name=None, product_type=None, token=None, uid_token=None, unique_identifier=None, local_vars_configuration=None): # noqa: E501 """UpdateAuthMethodAzureAD - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -123,6 +125,7 @@ def __init__(self, access_expires=0, audience='https://management.azure.com/', a self._product_type = None self._token = None self._uid_token = None + self._unique_identifier = None self.discriminator = None if access_expires is not None: @@ -175,6 +178,8 @@ def __init__(self, access_expires=0, audience='https://management.azure.com/', a self.token = token if uid_token is not None: self.uid_token = uid_token + if unique_identifier is not None: + self.unique_identifier = unique_identifier @property def access_expires(self): @@ -778,6 +783,29 @@ def uid_token(self, uid_token): self._uid_token = uid_token + @property + def unique_identifier(self): + """Gets the unique_identifier of this UpdateAuthMethodAzureAD. # noqa: E501 + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :return: The unique_identifier of this UpdateAuthMethodAzureAD. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this UpdateAuthMethodAzureAD. + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :param unique_identifier: The unique_identifier of this UpdateAuthMethodAzureAD. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + def to_dict(self): """Returns the model properties as a dict""" result = {} diff --git a/akeyless/models/update_auth_method_gcp.py b/akeyless/models/update_auth_method_gcp.py index 214f818f..8c34dba0 100644 --- a/akeyless/models/update_auth_method_gcp.py +++ b/akeyless/models/update_auth_method_gcp.py @@ -55,7 +55,8 @@ class UpdateAuthMethodGCP(object): 'service_account_creds_data': 'str', 'token': 'str', 'type': 'str', - 'uid_token': 'str' + 'uid_token': 'str', + 'unique_identifier': 'str' } attribute_map = { @@ -80,10 +81,11 @@ class UpdateAuthMethodGCP(object): 'service_account_creds_data': 'service-account-creds-data', 'token': 'token', 'type': 'type', - 'uid_token': 'uid-token' + 'uid_token': 'uid-token', + 'unique_identifier': 'unique-identifier' } - def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=None, bound_ips=None, bound_labels=None, bound_projects=None, bound_regions=None, bound_service_accounts=None, bound_zones=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, new_name=None, product_type=None, service_account_creds_data=None, token=None, type=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=None, bound_ips=None, bound_labels=None, bound_projects=None, bound_regions=None, bound_service_accounts=None, bound_zones=None, delete_protection=None, description=None, force_sub_claims=None, gw_bound_ips=None, json=False, jwt_ttl=0, name=None, new_name=None, product_type=None, service_account_creds_data=None, token=None, type=None, uid_token=None, unique_identifier=None, local_vars_configuration=None): # noqa: E501 """UpdateAuthMethodGCP - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -111,6 +113,7 @@ def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=N self._token = None self._type = None self._uid_token = None + self._unique_identifier = None self.discriminator = None if access_expires is not None: @@ -154,6 +157,8 @@ def __init__(self, access_expires=0, audience='akeyless.io', audit_logs_claims=N self.type = type if uid_token is not None: self.uid_token = uid_token + if unique_identifier is not None: + self.unique_identifier = unique_identifier @property def access_expires(self): @@ -667,6 +672,29 @@ def uid_token(self, uid_token): self._uid_token = uid_token + @property + def unique_identifier(self): + """Gets the unique_identifier of this UpdateAuthMethodGCP. # noqa: E501 + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :return: The unique_identifier of this UpdateAuthMethodGCP. # noqa: E501 + :rtype: str + """ + return self._unique_identifier + + @unique_identifier.setter + def unique_identifier(self, unique_identifier): + """Sets the unique_identifier of this UpdateAuthMethodGCP. + + A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. # noqa: E501 + + :param unique_identifier: The unique_identifier of this UpdateAuthMethodGCP. # noqa: E501 + :type: str + """ + + self._unique_identifier = unique_identifier + def to_dict(self): """Returns the model properties as a dict""" result = {} diff --git a/akeyless/models/update_secret_val.py b/akeyless/models/update_secret_val.py index b4c5d317..d9ea43c6 100644 --- a/akeyless/models/update_secret_val.py +++ b/akeyless/models/update_secret_val.py @@ -176,7 +176,7 @@ def custom_field(self, custom_field): def format(self): """Gets the format of this UpdateSecretVal. # noqa: E501 - Secret format [text/json] (relevant only for type 'generic') # noqa: E501 + Secret format [text/json/key-value] (relevant only for type 'generic') # noqa: E501 :return: The format of this UpdateSecretVal. # noqa: E501 :rtype: str @@ -187,7 +187,7 @@ def format(self): def format(self, format): """Sets the format of this UpdateSecretVal. - Secret format [text/json] (relevant only for type 'generic') # noqa: E501 + Secret format [text/json/key-value] (relevant only for type 'generic') # noqa: E501 :param format: The format of this UpdateSecretVal. # noqa: E501 :type: str diff --git a/akeyless/models/update_ssh_cert_issuer.py b/akeyless/models/update_ssh_cert_issuer.py index 8c119791..6eeb8b55 100644 --- a/akeyless/models/update_ssh_cert_issuer.py +++ b/akeyless/models/update_ssh_cert_issuer.py @@ -50,6 +50,7 @@ class UpdateSSHCertIssuer(object): 'secure_access_bastion_api': 'str', 'secure_access_bastion_ssh': 'str', 'secure_access_enable': 'str', + 'secure_access_enforce_hosts_restriction': 'bool', 'secure_access_host': 'list[str]', 'secure_access_ssh_creds_user': 'str', 'secure_access_use_internal_bastion': 'bool', @@ -76,6 +77,7 @@ class UpdateSSHCertIssuer(object): 'secure_access_bastion_api': 'secure-access-bastion-api', 'secure_access_bastion_ssh': 'secure-access-bastion-ssh', 'secure_access_enable': 'secure-access-enable', + 'secure_access_enforce_hosts_restriction': 'secure-access-enforce-hosts-restriction', 'secure_access_host': 'secure-access-host', 'secure_access_ssh_creds_user': 'secure-access-ssh-creds-user', 'secure_access_use_internal_bastion': 'secure-access-use-internal-bastion', @@ -85,7 +87,7 @@ class UpdateSSHCertIssuer(object): 'uid_token': 'uid-token' } - def __init__(self, provider_type=None, add_tag=None, allowed_users=None, delete_protection=None, description=None, extensions=None, host_provider=None, json=False, metadata=None, name=None, new_name=None, principals=None, rm_tag=None, secure_access_bastion_api=None, secure_access_bastion_ssh=None, secure_access_enable=None, secure_access_host=None, secure_access_ssh_creds_user=None, secure_access_use_internal_bastion=None, signer_key_name=None, token=None, ttl=None, uid_token=None, local_vars_configuration=None): # noqa: E501 + def __init__(self, provider_type=None, add_tag=None, allowed_users=None, delete_protection=None, description=None, extensions=None, host_provider=None, json=False, metadata=None, name=None, new_name=None, principals=None, rm_tag=None, secure_access_bastion_api=None, secure_access_bastion_ssh=None, secure_access_enable=None, secure_access_enforce_hosts_restriction=None, secure_access_host=None, secure_access_ssh_creds_user=None, secure_access_use_internal_bastion=None, signer_key_name=None, token=None, ttl=None, uid_token=None, local_vars_configuration=None): # noqa: E501 """UpdateSSHCertIssuer - a model defined in OpenAPI""" # noqa: E501 if local_vars_configuration is None: local_vars_configuration = Configuration() @@ -107,6 +109,7 @@ def __init__(self, provider_type=None, add_tag=None, allowed_users=None, delete_ self._secure_access_bastion_api = None self._secure_access_bastion_ssh = None self._secure_access_enable = None + self._secure_access_enforce_hosts_restriction = None self._secure_access_host = None self._secure_access_ssh_creds_user = None self._secure_access_use_internal_bastion = None @@ -146,6 +149,8 @@ def __init__(self, provider_type=None, add_tag=None, allowed_users=None, delete_ self.secure_access_bastion_ssh = secure_access_bastion_ssh if secure_access_enable is not None: self.secure_access_enable = secure_access_enable + if secure_access_enforce_hosts_restriction is not None: + self.secure_access_enforce_hosts_restriction = secure_access_enforce_hosts_restriction if secure_access_host is not None: self.secure_access_host = secure_access_host if secure_access_ssh_creds_user is not None: @@ -529,6 +534,29 @@ def secure_access_enable(self, secure_access_enable): self._secure_access_enable = secure_access_enable + @property + def secure_access_enforce_hosts_restriction(self): + """Gets the secure_access_enforce_hosts_restriction of this UpdateSSHCertIssuer. # noqa: E501 + + Enable this flag to enforce connections only to the hosts listed in --secure-access-host # noqa: E501 + + :return: The secure_access_enforce_hosts_restriction of this UpdateSSHCertIssuer. # noqa: E501 + :rtype: bool + """ + return self._secure_access_enforce_hosts_restriction + + @secure_access_enforce_hosts_restriction.setter + def secure_access_enforce_hosts_restriction(self, secure_access_enforce_hosts_restriction): + """Sets the secure_access_enforce_hosts_restriction of this UpdateSSHCertIssuer. + + Enable this flag to enforce connections only to the hosts listed in --secure-access-host # noqa: E501 + + :param secure_access_enforce_hosts_restriction: The secure_access_enforce_hosts_restriction of this UpdateSSHCertIssuer. # noqa: E501 + :type: bool + """ + + self._secure_access_enforce_hosts_restriction = secure_access_enforce_hosts_restriction + @property def secure_access_host(self): """Gets the secure_access_host of this UpdateSSHCertIssuer. # noqa: E501 diff --git a/docs/AWSIAMAccessRules.md b/docs/AWSIAMAccessRules.md index 8819eb80..8c541fac 100644 --- a/docs/AWSIAMAccessRules.md +++ b/docs/AWSIAMAccessRules.md @@ -9,6 +9,7 @@ Name | Type | Description | Notes **role_id** | **list[str]** | The list of role ids that the login is restricted to. | [optional] **role_name** | **list[str]** | The list of role names that the login is restricted to. | [optional] **sts_endpoint** | **str** | The sts URL. | [optional] +**unique_identifier** | **str** | A unique identifier to distinguish different users | [optional] **user_id** | **list[str]** | The list of user ids that the login is restricted to. | [optional] **user_name** | **list[str]** | The list of user names that the login is restricted to. | [optional] diff --git a/docs/AliasDetails.md b/docs/AliasDetails.md new file mode 100644 index 00000000..2704cea7 --- /dev/null +++ b/docs/AliasDetails.md @@ -0,0 +1,12 @@ +# AliasDetails + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**account_alias** | **str** | Account alias | +**auth_method_name** | **str** | Auth method name | +**json** | **bool** | Set output format to JSON | [optional] [default to False] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/docs/AliasDetailsOutput.md b/docs/AliasDetailsOutput.md new file mode 100644 index 00000000..5662813d --- /dev/null +++ b/docs/AliasDetailsOutput.md @@ -0,0 +1,11 @@ +# AliasDetailsOutput + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**access_type** | **str** | | [optional] +**tenant_tag** | **str** | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/docs/AuthMethodCreateAwsIam.md b/docs/AuthMethodCreateAwsIam.md index 177f26f9..422aecd3 100644 --- a/docs/AuthMethodCreateAwsIam.md +++ b/docs/AuthMethodCreateAwsIam.md @@ -25,6 +25,7 @@ Name | Type | Description | Notes **sts_url** | **str** | sts URL | [optional] [default to 'https://sts.amazonaws.com'] **token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] **uid_token** | **str** | The universal identity token, Required only for universal_identity authentication | [optional] +**unique_identifier** | **str** | A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/AuthMethodCreateAzureAD.md b/docs/AuthMethodCreateAzureAD.md index 4464c522..4643efae 100644 --- a/docs/AuthMethodCreateAzureAD.md +++ b/docs/AuthMethodCreateAzureAD.md @@ -29,6 +29,7 @@ Name | Type | Description | Notes **product_type** | **list[str]** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional] **token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] **uid_token** | **str** | The universal identity token, Required only for universal_identity authentication | [optional] +**unique_identifier** | **str** | A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/AuthMethodCreateGcp.md b/docs/AuthMethodCreateGcp.md index 6526a221..f75f68bb 100644 --- a/docs/AuthMethodCreateGcp.md +++ b/docs/AuthMethodCreateGcp.md @@ -25,6 +25,7 @@ Name | Type | Description | Notes **token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] **type** | **str** | Type of the GCP Access Rules | **uid_token** | **str** | The universal identity token, Required only for universal_identity authentication | [optional] +**unique_identifier** | **str** | A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/AuthMethodUpdateAwsIam.md b/docs/AuthMethodUpdateAwsIam.md index 51781544..85a4eb92 100644 --- a/docs/AuthMethodUpdateAwsIam.md +++ b/docs/AuthMethodUpdateAwsIam.md @@ -26,6 +26,7 @@ Name | Type | Description | Notes **sts_url** | **str** | sts URL | [optional] [default to 'https://sts.amazonaws.com'] **token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] **uid_token** | **str** | The universal identity token, Required only for universal_identity authentication | [optional] +**unique_identifier** | **str** | A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/AuthMethodUpdateAzureAD.md b/docs/AuthMethodUpdateAzureAD.md index 8c8090f9..e3d9b4f8 100644 --- a/docs/AuthMethodUpdateAzureAD.md +++ b/docs/AuthMethodUpdateAzureAD.md @@ -30,6 +30,7 @@ Name | Type | Description | Notes **product_type** | **list[str]** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional] **token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] **uid_token** | **str** | The universal identity token, Required only for universal_identity authentication | [optional] +**unique_identifier** | **str** | A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/AuthMethodUpdateGcp.md b/docs/AuthMethodUpdateGcp.md index 7fab51b3..8f3ef9a8 100644 --- a/docs/AuthMethodUpdateGcp.md +++ b/docs/AuthMethodUpdateGcp.md @@ -26,6 +26,7 @@ Name | Type | Description | Notes **token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] **type** | **str** | Type of the GCP Access Rules | **uid_token** | **str** | The universal identity token, Required only for universal_identity authentication | [optional] +**unique_identifier** | **str** | A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/AzureADAccessRules.md b/docs/AzureADAccessRules.md index 8433c503..86f01128 100644 --- a/docs/AzureADAccessRules.md +++ b/docs/AzureADAccessRules.md @@ -16,6 +16,7 @@ Name | Type | Description | Notes **bound_tenant_id** | **str** | The tenants id for the Azure Active Directory organization. | [optional] **issuer** | **str** | Issuer URL | [optional] **jwks_uri** | **str** | The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server. | [optional] +**unique_identifier** | **str** | A unique identifier to distinguish different users | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/BatchTokenizationRequestLine.md b/docs/BatchTokenizationRequestLine.md new file mode 100644 index 00000000..921e5a15 --- /dev/null +++ b/docs/BatchTokenizationRequestLine.md @@ -0,0 +1,12 @@ +# BatchTokenizationRequestLine + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**data** | **str** | | [optional] +**item_id** | **int** | | [optional] +**tweak** | **str** | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/docs/BatchTokenizationResponseLine.md b/docs/BatchTokenizationResponseLine.md new file mode 100644 index 00000000..fda91a7b --- /dev/null +++ b/docs/BatchTokenizationResponseLine.md @@ -0,0 +1,12 @@ +# BatchTokenizationResponseLine + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**data** | **str** | | [optional] +**error** | **str** | | [optional] +**tweak** | **str** | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/docs/CreateAuthMethodAWSIAM.md b/docs/CreateAuthMethodAWSIAM.md index 02ae60bc..d88ac37f 100644 --- a/docs/CreateAuthMethodAWSIAM.md +++ b/docs/CreateAuthMethodAWSIAM.md @@ -25,6 +25,7 @@ Name | Type | Description | Notes **sts_url** | **str** | sts URL | [optional] [default to 'https://sts.amazonaws.com'] **token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] **uid_token** | **str** | The universal identity token, Required only for universal_identity authentication | [optional] +**unique_identifier** | **str** | A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateAuthMethodAzureAD.md b/docs/CreateAuthMethodAzureAD.md index 911c1d65..ef0242ed 100644 --- a/docs/CreateAuthMethodAzureAD.md +++ b/docs/CreateAuthMethodAzureAD.md @@ -29,6 +29,7 @@ Name | Type | Description | Notes **product_type** | **list[str]** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional] **token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] **uid_token** | **str** | The universal identity token, Required only for universal_identity authentication | [optional] +**unique_identifier** | **str** | A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateAuthMethodGCP.md b/docs/CreateAuthMethodGCP.md index 08d47733..4d927cf9 100644 --- a/docs/CreateAuthMethodGCP.md +++ b/docs/CreateAuthMethodGCP.md @@ -25,6 +25,7 @@ Name | Type | Description | Notes **token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] **type** | **str** | Type of the GCP Access Rules | **uid_token** | **str** | The universal identity token, Required only for universal_identity authentication | [optional] +**unique_identifier** | **str** | A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateSSHCertIssuer.md b/docs/CreateSSHCertIssuer.md index 3d9a05aa..3516a8a6 100644 --- a/docs/CreateSSHCertIssuer.md +++ b/docs/CreateSSHCertIssuer.md @@ -16,6 +16,7 @@ Name | Type | Description | Notes **secure_access_bastion_api** | **str** | Bastion's SSH control API endpoint. E.g. https://my.bastion:9900 | [optional] **secure_access_bastion_ssh** | **str** | Bastion's SSH server. E.g. my.bastion:22 | [optional] **secure_access_enable** | **str** | Enable/Disable secure remote access [true/false] | [optional] +**secure_access_enforce_hosts_restriction** | **bool** | Enable this flag to enforce connections only to the hosts listed in --secure-access-host | [optional] **secure_access_host** | **list[str]** | Target servers for connections (In case of Linked Target association, host(s) will inherit Linked Target hosts - Relevant only for Dynamic Secrets/producers) | [optional] **secure_access_ssh_creds_user** | **str** | SSH username to connect to target server, must be in 'Allowed Users' list | [optional] **secure_access_use_internal_bastion** | **bool** | Use internal SSH Bastion | [optional] diff --git a/docs/CreateSecret.md b/docs/CreateSecret.md index 189cfe14..610b60e8 100644 --- a/docs/CreateSecret.md +++ b/docs/CreateSecret.md @@ -8,7 +8,7 @@ Name | Type | Description | Notes **custom_field** | **dict(str, str)** | For Password Management use, additional fields | [optional] **delete_protection** | **str** | Protection from accidental deletion of this object [true/false] | [optional] **description** | **str** | Description of the object | [optional] -**format** | **str** | Secret format [text/json] (relevant only for type 'generic') | [optional] [default to 'text'] +**format** | **str** | Secret format [text/json/key-value] (relevant only for type 'generic') | [optional] [default to 'text'] **inject_url** | **list[str]** | For Password Management use, reflect the website context | [optional] **json** | **bool** | Set output format to JSON | [optional] [default to False] **max_versions** | **str** | Set the maximum number of versions, limited by the account settings defaults. | [optional] diff --git a/docs/DynamicSecretCreateAzure.md b/docs/DynamicSecretCreateAzure.md index 62b39163..4f3ec3be 100644 --- a/docs/DynamicSecretCreateAzure.md +++ b/docs/DynamicSecretCreateAzure.md @@ -17,6 +17,7 @@ Name | Type | Description | Notes **password_length** | **str** | The length of the password to be generated | [optional] **producer_encryption_key_name** | **str** | Dynamic secret encryption key | [optional] **secure_access_enable** | **str** | Enable/Disable secure remote access [true/false] | [optional] +**secure_access_url** | **str** | Destination URL to inject secrets | [optional] **secure_access_web** | **bool** | Enable Web Secure Remote Access | [optional] [default to True] **secure_access_web_browsing** | **bool** | Secure browser via Akeyless Web Access Bastion | [optional] [default to False] **secure_access_web_proxy** | **bool** | Web-Proxy via Akeyless Web Access Bastion | [optional] [default to False] diff --git a/docs/DynamicSecretCreateGoogleWorkspace.md b/docs/DynamicSecretCreateGoogleWorkspace.md index dfb04bd5..68773c70 100644 --- a/docs/DynamicSecretCreateGoogleWorkspace.md +++ b/docs/DynamicSecretCreateGoogleWorkspace.md @@ -16,6 +16,11 @@ Name | Type | Description | Notes **producer_encryption_key_name** | **str** | Dynamic producer encryption key | [optional] **role_name** | **str** | Name of the admin role to assign to the user, relevant only for role access-mode | [optional] **role_scope** | **str** | | [optional] +**secure_access_enable** | **str** | Enable/Disable secure remote access [true/false] | [optional] +**secure_access_url** | **str** | Destination URL to inject secrets | [optional] +**secure_access_web** | **bool** | Enable Web Secure Remote Access | [optional] [default to True] +**secure_access_web_browsing** | **bool** | Secure browser via Akeyless Web Access Bastion | [optional] [default to False] +**secure_access_web_proxy** | **bool** | Web-Proxy via Akeyless Web Access Bastion | [optional] [default to False] **tags** | **list[str]** | Add tags attached to this object | [optional] **target_name** | **str** | Name of existing target to use in dynamic secret creation | [optional] **token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] diff --git a/docs/DynamicSecretUpdateAzure.md b/docs/DynamicSecretUpdateAzure.md index c098eb74..c03d5efe 100644 --- a/docs/DynamicSecretUpdateAzure.md +++ b/docs/DynamicSecretUpdateAzure.md @@ -18,6 +18,7 @@ Name | Type | Description | Notes **password_length** | **str** | The length of the password to be generated | [optional] **producer_encryption_key_name** | **str** | Dynamic secret encryption key | [optional] **secure_access_enable** | **str** | Enable/Disable secure remote access [true/false] | [optional] +**secure_access_url** | **str** | Destination URL to inject secrets | [optional] **secure_access_web** | **bool** | Enable Web Secure Remote Access | [optional] [default to True] **secure_access_web_browsing** | **bool** | Secure browser via Akeyless Web Access Bastion | [optional] [default to False] **secure_access_web_proxy** | **bool** | Web-Proxy via Akeyless Web Access Bastion | [optional] [default to False] diff --git a/docs/DynamicSecretUpdateGoogleWorkspace.md b/docs/DynamicSecretUpdateGoogleWorkspace.md index 174d3b29..9e7e8b7c 100644 --- a/docs/DynamicSecretUpdateGoogleWorkspace.md +++ b/docs/DynamicSecretUpdateGoogleWorkspace.md @@ -17,6 +17,11 @@ Name | Type | Description | Notes **producer_encryption_key_name** | **str** | Dynamic producer encryption key | [optional] **role_name** | **str** | Name of the admin role to assign to the user, relevant only for role access-mode | [optional] **role_scope** | **str** | | [optional] +**secure_access_enable** | **str** | Enable/Disable secure remote access [true/false] | [optional] +**secure_access_url** | **str** | Destination URL to inject secrets | [optional] +**secure_access_web** | **bool** | Enable Web Secure Remote Access | [optional] [default to True] +**secure_access_web_browsing** | **bool** | Secure browser via Akeyless Web Access Bastion | [optional] [default to False] +**secure_access_web_proxy** | **bool** | Web-Proxy via Akeyless Web Access Bastion | [optional] [default to False] **tags** | **list[str]** | Add tags attached to this object | [optional] **target_name** | **str** | Name of existing target to use in dynamic secret creation | [optional] **token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] diff --git a/docs/EventForwarderCreateEmail.md b/docs/EventForwarderCreateEmail.md index 82863510..e43c78c8 100644 --- a/docs/EventForwarderCreateEmail.md +++ b/docs/EventForwarderCreateEmail.md @@ -10,6 +10,7 @@ Name | Type | Description | Notes **event_types** | **list[str]** | List of event types to notify about [request-access, certificate-pending-expiration, certificate-expired, certificate-provisioning-success, certificate-provisioning-failure, auth-method-pending-expiration, auth-method-expired, rotated-secret-success, rotated-secret-failure, dynamic-secret-failure, multi-auth-failure, uid-rotation-failure, apply-justification, email-auth-method-approved, usage, rotation-usage, gateway-inactive, static-secret-updated] | [optional] **every** | **str** | Rate of periodic runner repetition in hours | [optional] **gateways_event_source_locations** | **list[str]** | Event sources | +**include_error** | **str** | Set this option to include event errors details [true\\false] | [optional] **items_event_source_locations** | **list[str]** | Items Event sources | [optional] **json** | **bool** | Set output format to JSON | [optional] [default to False] **key** | **str** | The name of a key that used to encrypt the EventForwarder secret value (if empty, the account default protectionKey key will be used) | [optional] diff --git a/docs/EventForwarderUpdateEmail.md b/docs/EventForwarderUpdateEmail.md index ff88634a..72d63cf7 100644 --- a/docs/EventForwarderUpdateEmail.md +++ b/docs/EventForwarderUpdateEmail.md @@ -10,6 +10,7 @@ Name | Type | Description | Notes **enable** | **str** | Enable/Disable Event Forwarder [true/false] | [optional] [default to 'true'] **event_types** | **list[str]** | List of event types to notify about [request-access, certificate-pending-expiration, certificate-expired, certificate-provisioning-success, certificate-provisioning-failure, auth-method-pending-expiration, auth-method-expired, rotated-secret-success, rotated-secret-failure, dynamic-secret-failure, multi-auth-failure, uid-rotation-failure, apply-justification, email-auth-method-approved, usage, rotation-usage, gateway-inactive, static-secret-updated] | [optional] **gateways_event_source_locations** | **list[str]** | Event sources | +**include_error** | **str** | Set this option to include event errors details [true\\false] | [optional] **items_event_source_locations** | **list[str]** | Items Event sources | [optional] **json** | **bool** | Set output format to JSON | [optional] [default to False] **keep_prev_version** | **str** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional] diff --git a/docs/GCPAccessRules.md b/docs/GCPAccessRules.md index 37b6de0f..6928f420 100644 --- a/docs/GCPAccessRules.md +++ b/docs/GCPAccessRules.md @@ -11,6 +11,7 @@ Name | Type | Description | Notes **bound_zones** | **list[str]** | === Machine authentication section === List of zones that a GCE instance must belong to in order to be authenticated. TODO: If bound_instance_groups is provided, it is assumed to be a zonal group and the group must belong to this zone. | [optional] **service_account** | **str** | ServiceAccount holds the credentials file contents to be used by Akeyless to validate IAM (Human) and GCE (Machine) logins against GCP base64 encoded string | [optional] **type** | **str** | | [optional] +**unique_identifier** | **str** | A unique identifier to distinguish different users | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/GatewayCreateProducerAzure.md b/docs/GatewayCreateProducerAzure.md index c19fc2c1..150d2241 100644 --- a/docs/GatewayCreateProducerAzure.md +++ b/docs/GatewayCreateProducerAzure.md @@ -16,6 +16,7 @@ Name | Type | Description | Notes **password_length** | **str** | The length of the password to be generated | [optional] **producer_encryption_key_name** | **str** | Dynamic secret encryption key | [optional] **secure_access_enable** | **str** | Enable/Disable secure remote access [true/false] | [optional] +**secure_access_url** | **str** | Destination URL to inject secrets | [optional] **secure_access_web** | **bool** | Enable Web Secure Remote Access | [optional] [default to True] **secure_access_web_browsing** | **bool** | Secure browser via Akeyless Web Access Bastion | [optional] [default to False] **secure_access_web_proxy** | **bool** | Web-Proxy via Akeyless Web Access Bastion | [optional] [default to False] diff --git a/docs/GatewayUpdateProducerAzure.md b/docs/GatewayUpdateProducerAzure.md index ba98d494..e558ee59 100644 --- a/docs/GatewayUpdateProducerAzure.md +++ b/docs/GatewayUpdateProducerAzure.md @@ -17,6 +17,7 @@ Name | Type | Description | Notes **password_length** | **str** | The length of the password to be generated | [optional] **producer_encryption_key_name** | **str** | Dynamic secret encryption key | [optional] **secure_access_enable** | **str** | Enable/Disable secure remote access [true/false] | [optional] +**secure_access_url** | **str** | Destination URL to inject secrets | [optional] **secure_access_web** | **bool** | Enable Web Secure Remote Access | [optional] [default to True] **secure_access_web_browsing** | **bool** | Secure browser via Akeyless Web Access Bastion | [optional] [default to False] **secure_access_web_proxy** | **bool** | Web-Proxy via Akeyless Web Access Bastion | [optional] [default to False] diff --git a/docs/PathRule.md b/docs/PathRule.md index 8f2f66d7..99a33e48 100644 --- a/docs/PathRule.md +++ b/docs/PathRule.md @@ -5,6 +5,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **assigners** | [**list[RuleAssigner]**](RuleAssigner.md) | | [optional] **capabilities** | **list[str]** | The approved/denied capabilities in the path | [optional] +**cb** | **int** | | [optional] **is_limit_access** | **bool** | flag that indicate that this rule is allowed to be access RemainingAccess of times. | [optional] **number_of_access_used** | **int** | | [optional] **number_of_allowed_access** | **int** | | [optional] diff --git a/docs/SectigoTargetDetails.md b/docs/SectigoTargetDetails.md new file mode 100644 index 00000000..2fb4ac34 --- /dev/null +++ b/docs/SectigoTargetDetails.md @@ -0,0 +1,17 @@ +# SectigoTargetDetails + +SectigoTargetDetails +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**certificate_profile_id** | **int** | | [optional] +**customer_uri** | **str** | | [optional] +**external_requester** | **str** | | [optional] +**org_id** | **int** | | [optional] +**password** | **str** | | [optional] +**timeout** | **int** | A Duration represents the elapsed time between two instants as an int64 nanosecond count. The representation limits the largest representable duration to approximately 290 years. | [optional] +**username** | **str** | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/docs/SecureRemoteAccess.md b/docs/SecureRemoteAccess.md index d30a61b7..242b3cd4 100644 --- a/docs/SecureRemoteAccess.md +++ b/docs/SecureRemoteAccess.md @@ -18,6 +18,7 @@ Name | Type | Description | Notes **domain** | **str** | | [optional] **enable** | **bool** | | [optional] **endpoint** | **str** | | [optional] +**enforce_hosts_restriction** | **bool** | | [optional] **host** | **list[str]** | | [optional] **host_provider_type** | **str** | | [optional] **is_cli** | **bool** | | [optional] diff --git a/docs/TargetCreateSectigo.md b/docs/TargetCreateSectigo.md new file mode 100644 index 00000000..997d3784 --- /dev/null +++ b/docs/TargetCreateSectigo.md @@ -0,0 +1,24 @@ +# TargetCreateSectigo + +targetCreateSectigo is a command that creates a new Sectigo target +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**certificate_profile_id** | **int** | Certificate Profile ID in Sectigo account | +**customer_uri** | **str** | Customer Uri of the Sectigo account | +**description** | **str** | Description of the object | [optional] +**external_requester** | **str** | External Requester - a comma separated list of emails | +**json** | **bool** | Set output format to JSON | [optional] [default to False] +**key** | **str** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional] +**max_versions** | **str** | Set the maximum number of versions, limited by the account settings defaults. | [optional] +**name** | **str** | Target name | +**organization_id** | **int** | Organization ID in Sectigo account | +**password** | **str** | Password of the Sectigo account user | +**timeout** | **str** | Timeout waiting for certificate validation in Duration format (1h - 1 Hour, 20m - 20 Minutes, 33m3s - 33 Minutes and 3 Seconds), maximum 1h. | [optional] [default to '5m'] +**token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] +**uid_token** | **str** | The universal identity token, Required only for universal_identity authentication | [optional] +**username** | **str** | Username of the Sectigo account | + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/docs/TargetTypeDetailsInput.md b/docs/TargetTypeDetailsInput.md index 6b396417..55c37d13 100644 --- a/docs/TargetTypeDetailsInput.md +++ b/docs/TargetTypeDetailsInput.md @@ -26,6 +26,7 @@ Name | Type | Description | Notes **ping_target_details** | [**PingTargetDetails**](PingTargetDetails.md) | | [optional] **rabbit_mq_target_details** | [**RabbitMQTargetDetails**](RabbitMQTargetDetails.md) | | [optional] **salesforce_target_details** | [**SalesforceTargetDetails**](SalesforceTargetDetails.md) | | [optional] +**sectigo_target_details** | [**SectigoTargetDetails**](SectigoTargetDetails.md) | | [optional] **ssh_target_details** | [**SSHTargetDetails**](SSHTargetDetails.md) | | [optional] **venafi_target_details** | [**VenafiTargetDetails**](VenafiTargetDetails.md) | | [optional] **web_target_details** | [**WebTargetDetails**](WebTargetDetails.md) | | [optional] diff --git a/docs/TargetUpdateSectigo.md b/docs/TargetUpdateSectigo.md new file mode 100644 index 00000000..50baf290 --- /dev/null +++ b/docs/TargetUpdateSectigo.md @@ -0,0 +1,26 @@ +# TargetUpdateSectigo + +targetUpdateSectigo is a command that updates an existing Sectigo target +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**certificate_profile_id** | **int** | Certificate Profile ID in Sectigo account | +**customer_uri** | **str** | Customer Uri of the Sectigo account | +**description** | **str** | Description of the object | [optional] +**external_requester** | **str** | External Requester - a comma separated list of emails | +**json** | **bool** | Set output format to JSON | [optional] [default to False] +**keep_prev_version** | **str** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional] +**key** | **str** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional] +**max_versions** | **str** | Set the maximum number of versions, limited by the account settings defaults. | [optional] +**name** | **str** | Target name | +**new_name** | **str** | New target name | [optional] +**organization_id** | **int** | Organization ID in Sectigo account | +**password** | **str** | Password of the Sectigo account user | +**timeout** | **str** | Timeout waiting for certificate validation in Duration format (1h - 1 Hour, 20m - 20 Minutes, 33m3s - 33 Minutes and 3 Seconds), maximum 1h. | [optional] [default to '5m'] +**token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] +**uid_token** | **str** | The universal identity token, Required only for universal_identity authentication | [optional] +**username** | **str** | Username of the Sectigo account | + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/docs/UpdateAuthMethodAWSIAM.md b/docs/UpdateAuthMethodAWSIAM.md index c9a74a3a..4b27243a 100644 --- a/docs/UpdateAuthMethodAWSIAM.md +++ b/docs/UpdateAuthMethodAWSIAM.md @@ -26,6 +26,7 @@ Name | Type | Description | Notes **sts_url** | **str** | sts URL | [optional] [default to 'https://sts.amazonaws.com'] **token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] **uid_token** | **str** | The universal identity token, Required only for universal_identity authentication | [optional] +**unique_identifier** | **str** | A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateAuthMethodAzureAD.md b/docs/UpdateAuthMethodAzureAD.md index d917d4f9..caf6f6f6 100644 --- a/docs/UpdateAuthMethodAzureAD.md +++ b/docs/UpdateAuthMethodAzureAD.md @@ -30,6 +30,7 @@ Name | Type | Description | Notes **product_type** | **list[str]** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional] **token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] **uid_token** | **str** | The universal identity token, Required only for universal_identity authentication | [optional] +**unique_identifier** | **str** | A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateAuthMethodGCP.md b/docs/UpdateAuthMethodGCP.md index 23197891..d5a26999 100644 --- a/docs/UpdateAuthMethodGCP.md +++ b/docs/UpdateAuthMethodGCP.md @@ -26,6 +26,7 @@ Name | Type | Description | Notes **token** | **str** | Authentication token (see `/auth` and `/configure`) | [optional] **type** | **str** | Type of the GCP Access Rules | **uid_token** | **str** | The universal identity token, Required only for universal_identity authentication | [optional] +**unique_identifier** | **str** | A unique identifier (ID) value which is a \"sub claim\" name that contains details uniquely identifying that resource. This \"sub claim\" is used to distinguish between different identities. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateSSHCertIssuer.md b/docs/UpdateSSHCertIssuer.md index 29b55559..25024603 100644 --- a/docs/UpdateSSHCertIssuer.md +++ b/docs/UpdateSSHCertIssuer.md @@ -19,6 +19,7 @@ Name | Type | Description | Notes **secure_access_bastion_api** | **str** | Bastion's SSH control API endpoint. E.g. https://my.bastion:9900 | [optional] **secure_access_bastion_ssh** | **str** | Bastion's SSH server. E.g. my.bastion:22 | [optional] **secure_access_enable** | **str** | Enable/Disable secure remote access [true/false] | [optional] +**secure_access_enforce_hosts_restriction** | **bool** | Enable this flag to enforce connections only to the hosts listed in --secure-access-host | [optional] **secure_access_host** | **list[str]** | Target servers for connections (In case of Linked Target association, host(s) will inherit Linked Target hosts - Relevant only for Dynamic Secrets/producers) | [optional] **secure_access_ssh_creds_user** | **str** | SSH username to connect to target server, must be in 'Allowed Users' list | [optional] **secure_access_use_internal_bastion** | **bool** | Use internal SSH Bastion | [optional] diff --git a/docs/UpdateSecretVal.md b/docs/UpdateSecretVal.md index 50e4372c..0eb08e22 100644 --- a/docs/UpdateSecretVal.md +++ b/docs/UpdateSecretVal.md @@ -5,7 +5,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **accessibility** | **str** | for personal password manager | [optional] [default to 'regular'] **custom_field** | **dict(str, str)** | For Password Management use, additional fields | [optional] -**format** | **str** | Secret format [text/json] (relevant only for type 'generic') | [optional] [default to 'text'] +**format** | **str** | Secret format [text/json/key-value] (relevant only for type 'generic') | [optional] [default to 'text'] **inject_url** | **list[str]** | For Password Management use, reflect the website context | [optional] **json** | **bool** | Set output format to JSON | [optional] [default to False] **keep_prev_version** | **str** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional] diff --git a/docs/V2Api.md b/docs/V2Api.md index 63c1f33e..657c7bfb 100644 --- a/docs/V2Api.md +++ b/docs/V2Api.md @@ -4,11 +4,12 @@ All URIs are relative to *https://api.akeyless.io* Method | HTTP request | Description ------------- | ------------- | ------------- +[**alias_details**](V2Api.md#alias_details) | **GET** /alias-details | [**assoc_role_auth_method**](V2Api.md#assoc_role_auth_method) | **POST** /assoc-role-am | [**assoc_target_item**](V2Api.md#assoc_target_item) | **POST** /assoc-target-item | [**auth**](V2Api.md#auth) | **POST** /auth | [**auth_method_create_api_key**](V2Api.md#auth_method_create_api_key) | **POST** /auth-method-create-api-key | -[**auth_method_create_aws_iam**](V2Api.md#auth_method_create_aws_iam) | **POST** /auth-method-create-aws | +[**auth_method_create_aws_iam**](V2Api.md#auth_method_create_aws_iam) | **POST** /auth-method-create-aws-iam | [**auth_method_create_azure_ad**](V2Api.md#auth_method_create_azure_ad) | **POST** /auth-method-create-azure-ad | [**auth_method_create_cert**](V2Api.md#auth_method_create_cert) | **POST** /auth-method-create-cert | [**auth_method_create_email**](V2Api.md#auth_method_create_email) | **POST** /auth-method-create-email | @@ -119,6 +120,7 @@ Method | HTTP request | Description [**describe_permissions**](V2Api.md#describe_permissions) | **POST** /describe-permissions | [**describe_sub_claims**](V2Api.md#describe_sub_claims) | **POST** /describe-sub-claims | [**detokenize**](V2Api.md#detokenize) | **POST** /detokenize | +[**detokenize_batch**](V2Api.md#detokenize_batch) | **POST** /detokenize-batch | [**dynamic_secret_create_artifactory**](V2Api.md#dynamic_secret_create_artifactory) | **POST** /dynamic-secret-create-artifactory | [**dynamic_secret_create_aws**](V2Api.md#dynamic_secret_create_aws) | **POST** /dynamic-secret-create-aws | [**dynamic_secret_create_azure**](V2Api.md#dynamic_secret_create_azure) | **POST** /dynamic-secret-create-azure | @@ -426,6 +428,7 @@ Method | HTTP request | Description [**target_create_ping**](V2Api.md#target_create_ping) | **POST** /target-create-ping | [**target_create_rabbit_mq**](V2Api.md#target_create_rabbit_mq) | **POST** /target-create-rabbitmq | [**target_create_salesforce**](V2Api.md#target_create_salesforce) | **POST** /target-create-salesforce | +[**target_create_sectigo**](V2Api.md#target_create_sectigo) | **POST** /target-create-sectigo | [**target_create_ssh**](V2Api.md#target_create_ssh) | **POST** /target-create-ssh | [**target_create_web**](V2Api.md#target_create_web) | **POST** /target-create-web | [**target_create_windows**](V2Api.md#target_create_windows) | **POST** /target-create-windows | @@ -454,11 +457,13 @@ Method | HTTP request | Description [**target_update_ping**](V2Api.md#target_update_ping) | **POST** /target-update-ping | [**target_update_rabbit_mq**](V2Api.md#target_update_rabbit_mq) | **POST** /target-update-rabbitmq | [**target_update_salesforce**](V2Api.md#target_update_salesforce) | **POST** /target-update-salesforce | +[**target_update_sectigo**](V2Api.md#target_update_sectigo) | **POST** /target-update-sectigo | [**target_update_ssh**](V2Api.md#target_update_ssh) | **POST** /target-update-ssh | [**target_update_web**](V2Api.md#target_update_web) | **POST** /target-update-web | [**target_update_windows**](V2Api.md#target_update_windows) | **POST** /target-update-windows | [**target_update_zero_ssl**](V2Api.md#target_update_zero_ssl) | **POST** /target-update-zerossl | [**tokenize**](V2Api.md#tokenize) | **POST** /tokenize | +[**tokenize_batch**](V2Api.md#tokenize_batch) | **POST** /tokenize-batch | [**uid_create_child_token**](V2Api.md#uid_create_child_token) | **POST** /uid-create-child-token | [**uid_generate_token**](V2Api.md#uid_generate_token) | **POST** /uid-generate-token | [**uid_list_children**](V2Api.md#uid_list_children) | **POST** /uid-list-children | @@ -539,6 +544,66 @@ Method | HTTP request | Description [**verify_rsa_ssa_pss**](V2Api.md#verify_rsa_ssa_pss) | **POST** /verify-rsassa-pss | +# **alias_details** +> object alias_details(body) + + + +### Example + +```python +from __future__ import print_function +import time +import akeyless +from akeyless.rest import ApiException +from pprint import pprint +# Defining the host is optional and defaults to https://api.akeyless.io +# See configuration.py for a list of all supported configuration parameters. +configuration = akeyless.Configuration( + host = "https://api.akeyless.io" +) + + +# Enter a context with an instance of the API client +with akeyless.ApiClient() as api_client: + # Create an instance of the API class + api_instance = akeyless.V2Api(api_client) + body = akeyless.AliasDetails() # AliasDetails | + + try: + api_response = api_instance.alias_details(body) + pprint(api_response) + except ApiException as e: + print("Exception when calling V2Api->alias_details: %s\n" % e) +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | [**AliasDetails**](AliasDetails.md)| | + +### Return type + +**object** + +### Authorization + +No authorization required + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | deleteRoleResponse wraps response body. | - | +**0** | errorResponse wraps any error to return it as a JSON object with one \"error\" field. | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + # **assoc_role_auth_method** > CreateRoleAuthMethodAssocOutput assoc_role_auth_method(body) @@ -7441,6 +7506,66 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) +# **detokenize_batch** +> DetokenizeOutput detokenize_batch(body) + + + +### Example + +```python +from __future__ import print_function +import time +import akeyless +from akeyless.rest import ApiException +from pprint import pprint +# Defining the host is optional and defaults to https://api.akeyless.io +# See configuration.py for a list of all supported configuration parameters. +configuration = akeyless.Configuration( + host = "https://api.akeyless.io" +) + + +# Enter a context with an instance of the API client +with akeyless.ApiClient() as api_client: + # Create an instance of the API class + api_instance = akeyless.V2Api(api_client) + body = [akeyless.BatchTokenizationRequestLine()] # list[BatchTokenizationRequestLine] | + + try: + api_response = api_instance.detokenize_batch(body) + pprint(api_response) + except ApiException as e: + print("Exception when calling V2Api->detokenize_batch: %s\n" % e) +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | [**list[BatchTokenizationRequestLine]**](BatchTokenizationRequestLine.md)| | + +### Return type + +[**DetokenizeOutput**](DetokenizeOutput.md) + +### Authorization + +No authorization required + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | detokenizeResponse wraps response body. | - | +**0** | errorResponse wraps any error to return it as a JSON object with one \"error\" field. | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + # **dynamic_secret_create_artifactory** > DynamicSecretCreateOutput dynamic_secret_create_artifactory(body) @@ -25847,6 +25972,66 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) +# **target_create_sectigo** +> TargetCreateOutput target_create_sectigo(body) + + + +### Example + +```python +from __future__ import print_function +import time +import akeyless +from akeyless.rest import ApiException +from pprint import pprint +# Defining the host is optional and defaults to https://api.akeyless.io +# See configuration.py for a list of all supported configuration parameters. +configuration = akeyless.Configuration( + host = "https://api.akeyless.io" +) + + +# Enter a context with an instance of the API client +with akeyless.ApiClient() as api_client: + # Create an instance of the API class + api_instance = akeyless.V2Api(api_client) + body = akeyless.TargetCreateSectigo() # TargetCreateSectigo | + + try: + api_response = api_instance.target_create_sectigo(body) + pprint(api_response) + except ApiException as e: + print("Exception when calling V2Api->target_create_sectigo: %s\n" % e) +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | [**TargetCreateSectigo**](TargetCreateSectigo.md)| | + +### Return type + +[**TargetCreateOutput**](TargetCreateOutput.md) + +### Authorization + +No authorization required + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | targetCreateSectigoResponse wraps response body. | - | +**0** | errorResponse wraps any error to return it as a JSON object with one \"error\" field. | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + # **target_create_ssh** > TargetCreateOutput target_create_ssh(body) @@ -27527,6 +27712,66 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) +# **target_update_sectigo** +> TargetUpdateOutput target_update_sectigo(body) + + + +### Example + +```python +from __future__ import print_function +import time +import akeyless +from akeyless.rest import ApiException +from pprint import pprint +# Defining the host is optional and defaults to https://api.akeyless.io +# See configuration.py for a list of all supported configuration parameters. +configuration = akeyless.Configuration( + host = "https://api.akeyless.io" +) + + +# Enter a context with an instance of the API client +with akeyless.ApiClient() as api_client: + # Create an instance of the API class + api_instance = akeyless.V2Api(api_client) + body = akeyless.TargetUpdateSectigo() # TargetUpdateSectigo | + + try: + api_response = api_instance.target_update_sectigo(body) + pprint(api_response) + except ApiException as e: + print("Exception when calling V2Api->target_update_sectigo: %s\n" % e) +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | [**TargetUpdateSectigo**](TargetUpdateSectigo.md)| | + +### Return type + +[**TargetUpdateOutput**](TargetUpdateOutput.md) + +### Authorization + +No authorization required + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | targetUpdateSectigoResponse wraps response body. | - | +**0** | errorResponse wraps any error to return it as a JSON object with one \"error\" field. | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + # **target_update_ssh** > TargetUpdateOutput target_update_ssh(body) @@ -27827,6 +28072,66 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) +# **tokenize_batch** +> TokenizeOutput tokenize_batch(body) + + + +### Example + +```python +from __future__ import print_function +import time +import akeyless +from akeyless.rest import ApiException +from pprint import pprint +# Defining the host is optional and defaults to https://api.akeyless.io +# See configuration.py for a list of all supported configuration parameters. +configuration = akeyless.Configuration( + host = "https://api.akeyless.io" +) + + +# Enter a context with an instance of the API client +with akeyless.ApiClient() as api_client: + # Create an instance of the API class + api_instance = akeyless.V2Api(api_client) + body = [akeyless.BatchTokenizationRequestLine()] # list[BatchTokenizationRequestLine] | + + try: + api_response = api_instance.tokenize_batch(body) + pprint(api_response) + except ApiException as e: + print("Exception when calling V2Api->tokenize_batch: %s\n" % e) +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | [**list[BatchTokenizationRequestLine]**](BatchTokenizationRequestLine.md)| | + +### Return type + +[**TokenizeOutput**](TokenizeOutput.md) + +### Authorization + +No authorization required + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | tokenizeResponse wraps response body. | - | +**0** | errorResponse wraps any error to return it as a JSON object with one \"error\" field. | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + # **uid_create_child_token** > UidCreateChildTokenOutput uid_create_child_token(body) diff --git a/setup.py b/setup.py index 7705e326..e3b0d8aa 100644 --- a/setup.py +++ b/setup.py @@ -14,7 +14,7 @@ from setuptools import setup, find_packages # noqa: H301 NAME = "akeyless" -VERSION = "4.2.2" +VERSION = "4.2.3" # To install the library, run the following # # python setup.py install diff --git a/test/test_alias_details.py b/test/test_alias_details.py new file mode 100644 index 00000000..9abc22bd --- /dev/null +++ b/test/test_alias_details.py @@ -0,0 +1,57 @@ +# coding: utf-8 + +""" + Akeyless API + + The purpose of this application is to provide access to Akeyless API. # noqa: E501 + + The version of the OpenAPI document: 2.0 + Contact: support@akeyless.io + Generated by: https://openapi-generator.tech +""" + + +from __future__ import absolute_import + +import unittest +import datetime + +import akeyless +from akeyless.models.alias_details import AliasDetails # noqa: E501 +from akeyless.rest import ApiException + +class TestAliasDetails(unittest.TestCase): + """AliasDetails unit test stubs""" + + def setUp(self): + pass + + def tearDown(self): + pass + + def make_instance(self, include_optional): + """Test AliasDetails + include_option is a boolean, when False only required + params are included, when True both required and + optional params are included """ + # model = akeyless.models.alias_details.AliasDetails() # noqa: E501 + if include_optional : + return AliasDetails( + account_alias = '0', + auth_method_name = '0', + json = True + ) + else : + return AliasDetails( + account_alias = '0', + auth_method_name = '0', + ) + + def testAliasDetails(self): + """Test AliasDetails""" + inst_req_only = self.make_instance(include_optional=False) + inst_req_and_optional = self.make_instance(include_optional=True) + + +if __name__ == '__main__': + unittest.main() diff --git a/test/test_alias_details_output.py b/test/test_alias_details_output.py new file mode 100644 index 00000000..9c218328 --- /dev/null +++ b/test/test_alias_details_output.py @@ -0,0 +1,54 @@ +# coding: utf-8 + +""" + Akeyless API + + The purpose of this application is to provide access to Akeyless API. # noqa: E501 + + The version of the OpenAPI document: 2.0 + Contact: support@akeyless.io + Generated by: https://openapi-generator.tech +""" + + +from __future__ import absolute_import + +import unittest +import datetime + +import akeyless +from akeyless.models.alias_details_output import AliasDetailsOutput # noqa: E501 +from akeyless.rest import ApiException + +class TestAliasDetailsOutput(unittest.TestCase): + """AliasDetailsOutput unit test stubs""" + + def setUp(self): + pass + + def tearDown(self): + pass + + def make_instance(self, include_optional): + """Test AliasDetailsOutput + include_option is a boolean, when False only required + params are included, when True both required and + optional params are included """ + # model = akeyless.models.alias_details_output.AliasDetailsOutput() # noqa: E501 + if include_optional : + return AliasDetailsOutput( + access_type = '0', + tenant_tag = '0' + ) + else : + return AliasDetailsOutput( + ) + + def testAliasDetailsOutput(self): + """Test AliasDetailsOutput""" + inst_req_only = self.make_instance(include_optional=False) + inst_req_and_optional = self.make_instance(include_optional=True) + + +if __name__ == '__main__': + unittest.main() diff --git a/test/test_batch_tokenization_request_line.py b/test/test_batch_tokenization_request_line.py new file mode 100644 index 00000000..c21728a1 --- /dev/null +++ b/test/test_batch_tokenization_request_line.py @@ -0,0 +1,55 @@ +# coding: utf-8 + +""" + Akeyless API + + The purpose of this application is to provide access to Akeyless API. # noqa: E501 + + The version of the OpenAPI document: 2.0 + Contact: support@akeyless.io + Generated by: https://openapi-generator.tech +""" + + +from __future__ import absolute_import + +import unittest +import datetime + +import akeyless +from akeyless.models.batch_tokenization_request_line import BatchTokenizationRequestLine # noqa: E501 +from akeyless.rest import ApiException + +class TestBatchTokenizationRequestLine(unittest.TestCase): + """BatchTokenizationRequestLine unit test stubs""" + + def setUp(self): + pass + + def tearDown(self): + pass + + def make_instance(self, include_optional): + """Test BatchTokenizationRequestLine + include_option is a boolean, when False only required + params are included, when True both required and + optional params are included """ + # model = akeyless.models.batch_tokenization_request_line.BatchTokenizationRequestLine() # noqa: E501 + if include_optional : + return BatchTokenizationRequestLine( + data = '0', + item_id = 56, + tweak = '0' + ) + else : + return BatchTokenizationRequestLine( + ) + + def testBatchTokenizationRequestLine(self): + """Test BatchTokenizationRequestLine""" + inst_req_only = self.make_instance(include_optional=False) + inst_req_and_optional = self.make_instance(include_optional=True) + + +if __name__ == '__main__': + unittest.main() diff --git a/test/test_batch_tokenization_response_line.py b/test/test_batch_tokenization_response_line.py new file mode 100644 index 00000000..1b8d77c3 --- /dev/null +++ b/test/test_batch_tokenization_response_line.py @@ -0,0 +1,55 @@ +# coding: utf-8 + +""" + Akeyless API + + The purpose of this application is to provide access to Akeyless API. # noqa: E501 + + The version of the OpenAPI document: 2.0 + Contact: support@akeyless.io + Generated by: https://openapi-generator.tech +""" + + +from __future__ import absolute_import + +import unittest +import datetime + +import akeyless +from akeyless.models.batch_tokenization_response_line import BatchTokenizationResponseLine # noqa: E501 +from akeyless.rest import ApiException + +class TestBatchTokenizationResponseLine(unittest.TestCase): + """BatchTokenizationResponseLine unit test stubs""" + + def setUp(self): + pass + + def tearDown(self): + pass + + def make_instance(self, include_optional): + """Test BatchTokenizationResponseLine + include_option is a boolean, when False only required + params are included, when True both required and + optional params are included """ + # model = akeyless.models.batch_tokenization_response_line.BatchTokenizationResponseLine() # noqa: E501 + if include_optional : + return BatchTokenizationResponseLine( + data = '0', + error = '0', + tweak = '0' + ) + else : + return BatchTokenizationResponseLine( + ) + + def testBatchTokenizationResponseLine(self): + """Test BatchTokenizationResponseLine""" + inst_req_only = self.make_instance(include_optional=False) + inst_req_and_optional = self.make_instance(include_optional=True) + + +if __name__ == '__main__': + unittest.main() diff --git a/test/test_sectigo_target_details.py b/test/test_sectigo_target_details.py new file mode 100644 index 00000000..fe3e6b05 --- /dev/null +++ b/test/test_sectigo_target_details.py @@ -0,0 +1,59 @@ +# coding: utf-8 + +""" + Akeyless API + + The purpose of this application is to provide access to Akeyless API. # noqa: E501 + + The version of the OpenAPI document: 2.0 + Contact: support@akeyless.io + Generated by: https://openapi-generator.tech +""" + + +from __future__ import absolute_import + +import unittest +import datetime + +import akeyless +from akeyless.models.sectigo_target_details import SectigoTargetDetails # noqa: E501 +from akeyless.rest import ApiException + +class TestSectigoTargetDetails(unittest.TestCase): + """SectigoTargetDetails unit test stubs""" + + def setUp(self): + pass + + def tearDown(self): + pass + + def make_instance(self, include_optional): + """Test SectigoTargetDetails + include_option is a boolean, when False only required + params are included, when True both required and + optional params are included """ + # model = akeyless.models.sectigo_target_details.SectigoTargetDetails() # noqa: E501 + if include_optional : + return SectigoTargetDetails( + certificate_profile_id = 56, + customer_uri = '0', + external_requester = '0', + org_id = 56, + password = '0', + timeout = 56, + username = '0' + ) + else : + return SectigoTargetDetails( + ) + + def testSectigoTargetDetails(self): + """Test SectigoTargetDetails""" + inst_req_only = self.make_instance(include_optional=False) + inst_req_and_optional = self.make_instance(include_optional=True) + + +if __name__ == '__main__': + unittest.main() diff --git a/test/test_target_create_sectigo.py b/test/test_target_create_sectigo.py new file mode 100644 index 00000000..3c9b06e2 --- /dev/null +++ b/test/test_target_create_sectigo.py @@ -0,0 +1,73 @@ +# coding: utf-8 + +""" + Akeyless API + + The purpose of this application is to provide access to Akeyless API. # noqa: E501 + + The version of the OpenAPI document: 2.0 + Contact: support@akeyless.io + Generated by: https://openapi-generator.tech +""" + + +from __future__ import absolute_import + +import unittest +import datetime + +import akeyless +from akeyless.models.target_create_sectigo import TargetCreateSectigo # noqa: E501 +from akeyless.rest import ApiException + +class TestTargetCreateSectigo(unittest.TestCase): + """TargetCreateSectigo unit test stubs""" + + def setUp(self): + pass + + def tearDown(self): + pass + + def make_instance(self, include_optional): + """Test TargetCreateSectigo + include_option is a boolean, when False only required + params are included, when True both required and + optional params are included """ + # model = akeyless.models.target_create_sectigo.TargetCreateSectigo() # noqa: E501 + if include_optional : + return TargetCreateSectigo( + certificate_profile_id = 56, + customer_uri = '0', + description = '0', + external_requester = '0', + json = True, + key = '0', + max_versions = '0', + name = '0', + organization_id = 56, + password = '0', + timeout = '5m', + token = '0', + uid_token = '0', + username = '0' + ) + else : + return TargetCreateSectigo( + certificate_profile_id = 56, + customer_uri = '0', + external_requester = '0', + name = '0', + organization_id = 56, + password = '0', + username = '0', + ) + + def testTargetCreateSectigo(self): + """Test TargetCreateSectigo""" + inst_req_only = self.make_instance(include_optional=False) + inst_req_and_optional = self.make_instance(include_optional=True) + + +if __name__ == '__main__': + unittest.main() diff --git a/test/test_target_update_sectigo.py b/test/test_target_update_sectigo.py new file mode 100644 index 00000000..6fbac1e7 --- /dev/null +++ b/test/test_target_update_sectigo.py @@ -0,0 +1,75 @@ +# coding: utf-8 + +""" + Akeyless API + + The purpose of this application is to provide access to Akeyless API. # noqa: E501 + + The version of the OpenAPI document: 2.0 + Contact: support@akeyless.io + Generated by: https://openapi-generator.tech +""" + + +from __future__ import absolute_import + +import unittest +import datetime + +import akeyless +from akeyless.models.target_update_sectigo import TargetUpdateSectigo # noqa: E501 +from akeyless.rest import ApiException + +class TestTargetUpdateSectigo(unittest.TestCase): + """TargetUpdateSectigo unit test stubs""" + + def setUp(self): + pass + + def tearDown(self): + pass + + def make_instance(self, include_optional): + """Test TargetUpdateSectigo + include_option is a boolean, when False only required + params are included, when True both required and + optional params are included """ + # model = akeyless.models.target_update_sectigo.TargetUpdateSectigo() # noqa: E501 + if include_optional : + return TargetUpdateSectigo( + certificate_profile_id = 56, + customer_uri = '0', + description = '0', + external_requester = '0', + json = True, + keep_prev_version = '0', + key = '0', + max_versions = '0', + name = '0', + new_name = '0', + organization_id = 56, + password = '0', + timeout = '5m', + token = '0', + uid_token = '0', + username = '0' + ) + else : + return TargetUpdateSectigo( + certificate_profile_id = 56, + customer_uri = '0', + external_requester = '0', + name = '0', + organization_id = 56, + password = '0', + username = '0', + ) + + def testTargetUpdateSectigo(self): + """Test TargetUpdateSectigo""" + inst_req_only = self.make_instance(include_optional=False) + inst_req_and_optional = self.make_instance(include_optional=True) + + +if __name__ == '__main__': + unittest.main()