Skip to content

Commit

Permalink
Release v4.2.0
Browse files Browse the repository at this point in the history
  • Loading branch information
akeyless-ci committed Jul 4, 2024
1 parent 48e609f commit 338bc61
Show file tree
Hide file tree
Showing 483 changed files with 139,282 additions and 48,094 deletions.
307 changes: 282 additions & 25 deletions .openapi-generator/FILES

Large diffs are not rendered by default.

179 changes: 179 additions & 0 deletions README.md

Large diffs are not rendered by default.

85,061 changes: 48,048 additions & 37,013 deletions api/openapi.yaml

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion build.gradle
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ apply plugin: 'java'
apply plugin: 'com.diffplug.spotless'

group = 'io.akeyless'
version = '4.1.0'
version = '4.2.0'

buildscript {
repositories {
Expand Down
2 changes: 1 addition & 1 deletion build.sbt
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ lazy val root = (project in file(".")).
settings(
organization := "io.akeyless",
name := "akeyless-java",
version := "4.1.0",
version := "4.2.0",
scalaVersion := "2.11.4",
scalacOptions ++= Seq("-feature"),
javacOptions in compile ++= Seq("-Xlint:deprecation"),
Expand Down
2 changes: 2 additions & 0 deletions docs/AccountGeneralSettings.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,8 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**accountDefaultKeyItemId** | **Long** | AccountDefaultKeyItemID is the item ID of the DFC key item configured as the default protection key | [optional]
**accountDefaultKeyName** | **String** | AccountDefaultKeyName is the name of the DFC key item configured as the default key This is here simply for the response to include the item name in addition to the display ID so the client can properly show this to the user. It will not be saved to the DB, only the AccountDefaultKeyItemID will. | [optional]
**allowedClientsIps** | [**AllowedIpSettings**](AllowedIpSettings.md) | | [optional]
**allowedGatewaysIps** | [**AllowedIpSettings**](AllowedIpSettings.md) | | [optional]
**authUsageEvent** | [**UsageEventSetting**](UsageEventSetting.md) | | [optional]
**dataProtectionSection** | [**DataProtectionSection**](DataProtectionSection.md) | | [optional]
**dynamicSecretMaxTtl** | [**DynamicSecretMaxTtl**](DynamicSecretMaxTtl.md) | | [optional]
Expand Down
14 changes: 14 additions & 0 deletions docs/AllowedIpSettings.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,14 @@


# AllowedIpSettings


## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**cidrWhitelist** | **String** | | [optional]
**lock** | **Boolean** | | [optional]



1 change: 1 addition & 0 deletions docs/AuthMethodAccessInfo.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,7 @@ Name | Type | Description | Notes
**accessExpires** | **Long** | | [optional]
**accessIdAlias** | **String** | for accounts where AccessId holds encrypted email this field will hold generated AccessId, for accounts based on regular AccessId it will be equal to accessId itself | [optional]
**apiKeyAccessRules** | [**APIKeyAccessRules**](APIKeyAccessRules.md) | | [optional]
**auditLogsClaims** | **List<String>** | | [optional]
**awsIamAccessRules** | [**AWSIAMAccessRules**](AWSIAMAccessRules.md) | | [optional]
**azureAdAccessRules** | [**AzureADAccessRules**](AzureADAccessRules.md) | | [optional]
**certAccessRules** | [**CertAccessRules**](CertAccessRules.md) | | [optional]
Expand Down
25 changes: 25 additions & 0 deletions docs/AuthMethodCreateApiKey.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,25 @@


# AuthMethodCreateApiKey

authMethodCreateApiKey is a command that creates Api Key auth method

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**accessExpires** | **Long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional]
**auditLogsClaims** | **List<String>** | Subclaims to include in audit logs, e.g \"--audit-logs-claims email --audit-logs-claims username\" | [optional]
**boundIps** | **List<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**description** | **String** | Auth Method description | [optional]
**forceSubClaims** | **Boolean** | if true: enforce role-association must include sub claims | [optional]
**gwBoundIps** | **List<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
**json** | **Boolean** | Set output format to JSON | [optional]
**jwtTtl** | **Long** | Jwt TTL | [optional]
**name** | **String** | Auth Method name |
**productType** | **List<String>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
**token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional]
**uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional]



33 changes: 33 additions & 0 deletions docs/AuthMethodCreateAwsIam.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,33 @@


# AuthMethodCreateAwsIam

authMethodCreateAwsIam is a command that creates a new Auth Method that will be able to authenticate using AWS IAM credentials.

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**accessExpires** | **Long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional]
**auditLogsClaims** | **List<String>** | Subclaims to include in audit logs, e.g \"--audit-logs-claims email --audit-logs-claims username\" | [optional]
**boundArn** | **List<String>** | A list of full arns that the access is restricted to | [optional]
**boundAwsAccountId** | **List<String>** | A list of AWS account-IDs that the access is restricted to |
**boundIps** | **List<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**boundResourceId** | **List<String>** | A list of full resource ids that the access is restricted to | [optional]
**boundRoleId** | **List<String>** | A list of full role ids that the access is restricted to | [optional]
**boundRoleName** | **List<String>** | A list of full role-name that the access is restricted to | [optional]
**boundUserId** | **List<String>** | A list of full user ids that the access is restricted to | [optional]
**boundUserName** | **List<String>** | A list of full user-name that the access is restricted to | [optional]
**description** | **String** | Auth Method description | [optional]
**forceSubClaims** | **Boolean** | if true: enforce role-association must include sub claims | [optional]
**gwBoundIps** | **List<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
**json** | **Boolean** | Set output format to JSON | [optional]
**jwtTtl** | **Long** | Jwt TTL | [optional]
**name** | **String** | Auth Method name |
**productType** | **List<String>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
**stsUrl** | **String** | sts URL | [optional]
**token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional]
**uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional]



37 changes: 37 additions & 0 deletions docs/AuthMethodCreateAzureAD.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,37 @@


# AuthMethodCreateAzureAD

authMethodCreateAzureAD is a command that creates a new auth method that will be able to authenticate using Azure Active Directory credentials.

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**accessExpires** | **Long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional]
**audience** | **String** | Deprecated (Deprecated) The audience in the JWT | [optional]
**auditLogsClaims** | **List<String>** | Subclaims to include in audit logs, e.g \"--audit-logs-claims email --audit-logs-claims username\" | [optional]
**boundGroupId** | **List<String>** | A list of group ids that the access is restricted to | [optional]
**boundIps** | **List<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**boundProviders** | **List<String>** | A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc) | [optional]
**boundResourceId** | **List<String>** | A list of full resource ids that the access is restricted to | [optional]
**boundResourceNames** | **List<String>** | A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc). | [optional]
**boundResourceTypes** | **List<String>** | A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc) | [optional]
**boundRgId** | **List<String>** | A list of resource groups that the access is restricted to | [optional]
**boundSpid** | **List<String>** | A list of service principal IDs that the access is restricted to | [optional]
**boundSubId** | **List<String>** | A list of subscription ids that the access is restricted to | [optional]
**boundTenantId** | **String** | The Azure tenant id that the access is restricted to |
**description** | **String** | Auth Method description | [optional]
**forceSubClaims** | **Boolean** | if true: enforce role-association must include sub claims | [optional]
**gwBoundIps** | **List<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
**issuer** | **String** | Issuer URL | [optional]
**json** | **Boolean** | Set output format to JSON | [optional]
**jwksUri** | **String** | The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server. | [optional]
**jwtTtl** | **Long** | Jwt TTL | [optional]
**name** | **String** | Auth Method name |
**productType** | **List<String>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
**token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional]
**uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional]



35 changes: 35 additions & 0 deletions docs/AuthMethodCreateCert.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,35 @@


# AuthMethodCreateCert

authMethodCreateCert is a command that creates a new auth method that will be able to authenticate using a client certificate

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**accessExpires** | **Long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional]
**allowedCors** | **String** | Comma separated list of allowed CORS domains to be validated as part of the authentication flow. | [optional]
**auditLogsClaims** | **List<String>** | Subclaims to include in audit logs, e.g \"--audit-logs-claims email --audit-logs-claims username\" | [optional]
**boundCommonNames** | **List<String>** | A list of names. At least one must exist in the Common Name. Supports globbing. | [optional]
**boundDnsSans** | **List<String>** | A list of DNS names. At least one must exist in the SANs. Supports globbing. | [optional]
**boundEmailSans** | **List<String>** | A list of Email Addresses. At least one must exist in the SANs. Supports globbing. | [optional]
**boundExtensions** | **List<String>** | A list of extensions formatted as \"oid:value\". Expects the extension value to be some type of ASN1 encoded string. All values much match. Supports globbing on \"value\". | [optional]
**boundIps** | **List<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**boundOrganizationalUnits** | **List<String>** | A list of Organizational Units names. At least one must exist in the OU field. | [optional]
**boundUriSans** | **List<String>** | A list of URIs. At least one must exist in the SANs. Supports globbing. | [optional]
**certificateData** | **String** | The certificate data in base64, if no file was provided | [optional]
**description** | **String** | Auth Method description | [optional]
**forceSubClaims** | **Boolean** | if true: enforce role-association must include sub claims | [optional]
**gwBoundIps** | **List<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
**json** | **Boolean** | Set output format to JSON | [optional]
**jwtTtl** | **Long** | Jwt TTL | [optional]
**name** | **String** | Auth Method name |
**productType** | **List<String>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
**revokedCertIds** | **List<String>** | A list of revoked cert ids | [optional]
**token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional]
**uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional]
**uniqueIdentifier** | **String** | A unique identifier (ID) value should be configured, such as common_name or organizational_unit Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. |



26 changes: 26 additions & 0 deletions docs/AuthMethodCreateEmail.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,26 @@


# AuthMethodCreateEmail

authMethodCreateEmail is a command that creates a new auth method that will be able to authenticate using email.

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**accessExpires** | **Long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional]
**auditLogsClaims** | **List<String>** | Subclaims to include in audit logs, e.g \"--audit-logs-claims email --audit-logs-claims username\" | [optional]
**boundIps** | **List<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**description** | **String** | Auth Method description | [optional]
**email** | **String** | An email address to be invited to have access |
**forceSubClaims** | **Boolean** | if true: enforce role-association must include sub claims | [optional]
**gwBoundIps** | **List<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
**json** | **Boolean** | Set output format to JSON | [optional]
**jwtTtl** | **Long** | Jwt TTL | [optional]
**name** | **String** | Auth Method name |
**productType** | **List<String>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
**token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional]
**uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional]



33 changes: 33 additions & 0 deletions docs/AuthMethodCreateGcp.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,33 @@


# AuthMethodCreateGcp

authMethodCreateGcp is a command that creates a new auth method that will be able to authenticate using GCP IAM Service Account credentials or GCE instance credentials.

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**accessExpires** | **Long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional]
**audience** | **String** | The audience to verify in the JWT received by the client |
**auditLogsClaims** | **List<String>** | Subclaims to include in audit logs, e.g \"--audit-logs-claims email --audit-logs-claims username\" | [optional]
**boundIps** | **List<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**boundLabels** | **List<String>** | A comma-separated list of GCP labels formatted as \"key:value\" strings that must be set on authorized GCE instances. TODO: Because GCP labels are not currently ACL'd .... | [optional]
**boundProjects** | **List<String>** | === Human and Machine authentication section === Array of GCP project IDs. Only entities belonging to any of the provided projects can authenticate. | [optional]
**boundRegions** | **List<String>** | List of regions that a GCE instance must belong to in order to be authenticated. TODO: If bound_instance_groups is provided, it is assumed to be a regional group and the group must belong to this region. If bound_zones are provided, this attribute is ignored. | [optional]
**boundServiceAccounts** | **List<String>** | List of service accounts the service account must be part of in order to be authenticated. | [optional]
**boundZones** | **List<String>** | === Machine authentication section === List of zones that a GCE instance must belong to in order to be authenticated. TODO: If bound_instance_groups is provided, it is assumed to be a zonal group and the group must belong to this zone. | [optional]
**description** | **String** | Auth Method description | [optional]
**forceSubClaims** | **Boolean** | if true: enforce role-association must include sub claims | [optional]
**gwBoundIps** | **List<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
**json** | **Boolean** | Set output format to JSON | [optional]
**jwtTtl** | **Long** | Jwt TTL | [optional]
**name** | **String** | Auth Method name |
**productType** | **List<String>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
**serviceAccountCredsData** | **String** | ServiceAccount credentials data instead of giving a file path, base64 encoded | [optional]
**token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional]
**type** | **String** | Type of the GCP Access Rules |
**uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional]



31 changes: 31 additions & 0 deletions docs/AuthMethodCreateK8s.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,31 @@


# AuthMethodCreateK8s

authMethodCreateK8s is a command that creates a new auth method that will be able to authenticate using K8S.

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**accessExpires** | **Long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional]
**audience** | **String** | The audience in the Kubernetes JWT that the access is restricted to | [optional]
**auditLogsClaims** | **List<String>** | Subclaims to include in audit logs, e.g \"--audit-logs-claims email --audit-logs-claims username\" | [optional]
**boundIps** | **List<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**boundNamespaces** | **List<String>** | A list of namespaces that the access is restricted to | [optional]
**boundPodNames** | **List<String>** | A list of pod names that the access is restricted to | [optional]
**boundSaNames** | **List<String>** | A list of service account names that the access is restricted to | [optional]
**description** | **String** | Auth Method description | [optional]
**forceSubClaims** | **Boolean** | if true: enforce role-association must include sub claims | [optional]
**genKey** | **String** | Automatically generate key-pair for K8S configuration. If set to false, a public key needs to be provided [true/false] | [optional]
**gwBoundIps** | **List<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
**json** | **Boolean** | Set output format to JSON | [optional]
**jwtTtl** | **Long** | Jwt TTL | [optional]
**name** | **String** | Auth Method name |
**productType** | **List<String>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
**publicKey** | **String** | Base64-encoded or PEM formatted public key data for K8S authentication method is required [RSA2048] | [optional]
**token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional]
**uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional]



Loading

0 comments on commit 338bc61

Please sign in to comment.