diff --git a/.openapi-generator/FILES b/.openapi-generator/FILES index 36273aa3..ae1bbf4b 100644 --- a/.openapi-generator/FILES +++ b/.openapi-generator/FILES @@ -45,6 +45,7 @@ docs/CertificateExpirationEvent.md docs/CertificateInfo.md docs/CertificateIssueInfo.md docs/CertificateTemplateInfo.md +docs/CfInfo.md docs/ChefTargetDetails.md docs/ClassicKeyDetailsInfo.md docs/ClassicKeyStatusInfo.md @@ -575,6 +576,8 @@ docs/SetRoleRule.md docs/ShareItem.md docs/SharingPolicyInfo.md docs/SignDataWithClassicKey.md +docs/SignEcDsa.md +docs/SignEcDsaOutput.md docs/SignGPG.md docs/SignGPGOutput.md docs/SignJWTOutput.md @@ -584,6 +587,8 @@ docs/SignPKCS1.md docs/SignPKCS1Output.md docs/SignPKICertOutput.md docs/SignPKICertWithClassicKey.md +docs/SignRsaSsaPss.md +docs/SignRsaSsaPssOutput.md docs/SmInfo.md docs/SplunkLogForwardingConfig.md docs/SraInfo.md @@ -710,12 +715,14 @@ docs/ValidateTokenOutput.md docs/VaultlessTokenizerInfo.md docs/VenafiTargetDetails.md docs/VerifyDataWithClassicKey.md +docs/VerifyEcDsa.md docs/VerifyGPG.md docs/VerifyJWTOutput.md docs/VerifyJWTWithClassicKey.md docs/VerifyPKCS1.md docs/VerifyPKICertOutput.md docs/VerifyPKICertWithClassicKey.md +docs/VerifyRsaSsaPss.md docs/WebTargetDetails.md docs/WindowsTargetDetails.md docs/ZeroSSLTargetDetails.md @@ -787,6 +794,7 @@ src/main/java/io/akeyless/client/model/CertificateExpirationEvent.java src/main/java/io/akeyless/client/model/CertificateInfo.java src/main/java/io/akeyless/client/model/CertificateIssueInfo.java src/main/java/io/akeyless/client/model/CertificateTemplateInfo.java +src/main/java/io/akeyless/client/model/CfInfo.java src/main/java/io/akeyless/client/model/ChefTargetDetails.java src/main/java/io/akeyless/client/model/ClassicKeyDetailsInfo.java src/main/java/io/akeyless/client/model/ClassicKeyStatusInfo.java @@ -1317,6 +1325,8 @@ src/main/java/io/akeyless/client/model/SetRoleRule.java src/main/java/io/akeyless/client/model/ShareItem.java src/main/java/io/akeyless/client/model/SharingPolicyInfo.java src/main/java/io/akeyless/client/model/SignDataWithClassicKey.java +src/main/java/io/akeyless/client/model/SignEcDsa.java +src/main/java/io/akeyless/client/model/SignEcDsaOutput.java src/main/java/io/akeyless/client/model/SignGPG.java src/main/java/io/akeyless/client/model/SignGPGOutput.java src/main/java/io/akeyless/client/model/SignJWTOutput.java @@ -1326,6 +1336,8 @@ src/main/java/io/akeyless/client/model/SignPKCS1.java src/main/java/io/akeyless/client/model/SignPKCS1Output.java src/main/java/io/akeyless/client/model/SignPKICertOutput.java src/main/java/io/akeyless/client/model/SignPKICertWithClassicKey.java +src/main/java/io/akeyless/client/model/SignRsaSsaPss.java +src/main/java/io/akeyless/client/model/SignRsaSsaPssOutput.java src/main/java/io/akeyless/client/model/SmInfo.java src/main/java/io/akeyless/client/model/SplunkLogForwardingConfig.java src/main/java/io/akeyless/client/model/SraInfo.java @@ -1451,12 +1463,21 @@ src/main/java/io/akeyless/client/model/ValidateTokenOutput.java src/main/java/io/akeyless/client/model/VaultlessTokenizerInfo.java src/main/java/io/akeyless/client/model/VenafiTargetDetails.java src/main/java/io/akeyless/client/model/VerifyDataWithClassicKey.java +src/main/java/io/akeyless/client/model/VerifyEcDsa.java src/main/java/io/akeyless/client/model/VerifyGPG.java src/main/java/io/akeyless/client/model/VerifyJWTOutput.java src/main/java/io/akeyless/client/model/VerifyJWTWithClassicKey.java src/main/java/io/akeyless/client/model/VerifyPKCS1.java src/main/java/io/akeyless/client/model/VerifyPKICertOutput.java src/main/java/io/akeyless/client/model/VerifyPKICertWithClassicKey.java +src/main/java/io/akeyless/client/model/VerifyRsaSsaPss.java src/main/java/io/akeyless/client/model/WebTargetDetails.java src/main/java/io/akeyless/client/model/WindowsTargetDetails.java src/main/java/io/akeyless/client/model/ZeroSSLTargetDetails.java +src/test/java/io/akeyless/client/model/CfInfoTest.java +src/test/java/io/akeyless/client/model/SignEcDsaOutputTest.java +src/test/java/io/akeyless/client/model/SignEcDsaTest.java +src/test/java/io/akeyless/client/model/SignRsaSsaPssOutputTest.java +src/test/java/io/akeyless/client/model/SignRsaSsaPssTest.java +src/test/java/io/akeyless/client/model/VerifyEcDsaTest.java +src/test/java/io/akeyless/client/model/VerifyRsaSsaPssTest.java diff --git a/README.md b/README.md index 3e4e8282..dafb5a15 100644 --- a/README.md +++ b/README.md @@ -332,10 +332,12 @@ Class | Method | HTTP request | Description *V2Api* | [**setRoleRule**](docs/V2Api.md#setRoleRule) | **POST** /set-role-rule | *V2Api* | [**shareItem**](docs/V2Api.md#shareItem) | **POST** /share-item | *V2Api* | [**signDataWithClassicKey**](docs/V2Api.md#signDataWithClassicKey) | **POST** /sign-data-with-classic-key | +*V2Api* | [**signEcDsa**](docs/V2Api.md#signEcDsa) | **POST** /sign-ecdsa | *V2Api* | [**signGPG**](docs/V2Api.md#signGPG) | **POST** /sign-gpg | *V2Api* | [**signJWTWithClassicKey**](docs/V2Api.md#signJWTWithClassicKey) | **POST** /sign-jwt-with-classic-key | *V2Api* | [**signPKCS1**](docs/V2Api.md#signPKCS1) | **POST** /sign-pkcs1 | *V2Api* | [**signPKICertWithClassicKey**](docs/V2Api.md#signPKICertWithClassicKey) | **POST** /sign-pki-cert-with-classic-key | +*V2Api* | [**signRsaSsaPss**](docs/V2Api.md#signRsaSsaPss) | **POST** /sign-rsassa-pss | *V2Api* | [**staticCredsAuth**](docs/V2Api.md#staticCredsAuth) | **POST** /static-creds-auth | *V2Api* | [**tokenize**](docs/V2Api.md#tokenize) | **POST** /tokenize | *V2Api* | [**uidCreateChildToken**](docs/V2Api.md#uidCreateChildToken) | **POST** /uid-create-child-token | @@ -400,10 +402,12 @@ Class | Method | HTTP request | Description *V2Api* | [**uploadRSA**](docs/V2Api.md#uploadRSA) | **POST** /upload-rsa | *V2Api* | [**validateToken**](docs/V2Api.md#validateToken) | **POST** /validate-token | *V2Api* | [**verifyDataWithClassicKey**](docs/V2Api.md#verifyDataWithClassicKey) | **POST** /verify-data-with-classic-key | +*V2Api* | [**verifyEcDsa**](docs/V2Api.md#verifyEcDsa) | **POST** /verify-ecdsa | *V2Api* | [**verifyGPG**](docs/V2Api.md#verifyGPG) | **POST** /verify-gpg | *V2Api* | [**verifyJWTWithClassicKey**](docs/V2Api.md#verifyJWTWithClassicKey) | **POST** /verify-jwt-with-classic-key | *V2Api* | [**verifyPKCS1**](docs/V2Api.md#verifyPKCS1) | **POST** /verify-pkcs1 | *V2Api* | [**verifyPKICertWithClassicKey**](docs/V2Api.md#verifyPKICertWithClassicKey) | **POST** /verify-pki-cert-with-classic-key | +*V2Api* | [**verifyRsaSsaPss**](docs/V2Api.md#verifyRsaSsaPss) | **POST** /verify-rsassa-pss | ## Documentation for Models @@ -449,6 +453,7 @@ Class | Method | HTTP request | Description - [CertificateInfo](docs/CertificateInfo.md) - [CertificateIssueInfo](docs/CertificateIssueInfo.md) - [CertificateTemplateInfo](docs/CertificateTemplateInfo.md) + - [CfInfo](docs/CfInfo.md) - [ChefTargetDetails](docs/ChefTargetDetails.md) - [ClassicKeyDetailsInfo](docs/ClassicKeyDetailsInfo.md) - [ClassicKeyStatusInfo](docs/ClassicKeyStatusInfo.md) @@ -979,6 +984,8 @@ Class | Method | HTTP request | Description - [ShareItem](docs/ShareItem.md) - [SharingPolicyInfo](docs/SharingPolicyInfo.md) - [SignDataWithClassicKey](docs/SignDataWithClassicKey.md) + - [SignEcDsa](docs/SignEcDsa.md) + - [SignEcDsaOutput](docs/SignEcDsaOutput.md) - [SignGPG](docs/SignGPG.md) - [SignGPGOutput](docs/SignGPGOutput.md) - [SignJWTOutput](docs/SignJWTOutput.md) @@ -988,6 +995,8 @@ Class | Method | HTTP request | Description - [SignPKCS1Output](docs/SignPKCS1Output.md) - [SignPKICertOutput](docs/SignPKICertOutput.md) - [SignPKICertWithClassicKey](docs/SignPKICertWithClassicKey.md) + - [SignRsaSsaPss](docs/SignRsaSsaPss.md) + - [SignRsaSsaPssOutput](docs/SignRsaSsaPssOutput.md) - [SmInfo](docs/SmInfo.md) - [SplunkLogForwardingConfig](docs/SplunkLogForwardingConfig.md) - [SraInfo](docs/SraInfo.md) @@ -1113,12 +1122,14 @@ Class | Method | HTTP request | Description - [VaultlessTokenizerInfo](docs/VaultlessTokenizerInfo.md) - [VenafiTargetDetails](docs/VenafiTargetDetails.md) - [VerifyDataWithClassicKey](docs/VerifyDataWithClassicKey.md) + - [VerifyEcDsa](docs/VerifyEcDsa.md) - [VerifyGPG](docs/VerifyGPG.md) - [VerifyJWTOutput](docs/VerifyJWTOutput.md) - [VerifyJWTWithClassicKey](docs/VerifyJWTWithClassicKey.md) - [VerifyPKCS1](docs/VerifyPKCS1.md) - [VerifyPKICertOutput](docs/VerifyPKICertOutput.md) - [VerifyPKICertWithClassicKey](docs/VerifyPKICertWithClassicKey.md) + - [VerifyRsaSsaPss](docs/VerifyRsaSsaPss.md) - [WebTargetDetails](docs/WebTargetDetails.md) - [WindowsTargetDetails](docs/WindowsTargetDetails.md) - [ZeroSSLTargetDetails](docs/ZeroSSLTargetDetails.md) diff --git a/api/openapi.yaml b/api/openapi.yaml index c6498b75..d6beaf9e 100644 --- a/api/openapi.yaml +++ b/api/openapi.yaml @@ -6558,6 +6558,35 @@ paths: x-codegen-request-body-name: body x-contentType: application/json x-accepts: application/json + /sign-ecdsa: + post: + operationId: signEcDsa + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/signEcDsa' + required: true + responses: + "200": + content: + application/json: + schema: + $ref: '#/components/schemas/SignEcDsaOutput' + description: signEcDsaResponse wraps response body. + default: + content: + application/json: + schema: + $ref: '#/components/schemas/JSONError' + description: |- + errorResponse wraps any error to return it as a JSON object with one "error" + field. + tags: + - v2 + x-codegen-request-body-name: body + x-contentType: application/json + x-accepts: application/json /sign-gpg: post: operationId: signGPG @@ -6674,6 +6703,35 @@ paths: x-codegen-request-body-name: body x-contentType: application/json x-accepts: application/json + /sign-rsassa-pss: + post: + operationId: signRsaSsaPss + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/signRsaSsaPss' + required: true + responses: + "200": + content: + application/json: + schema: + $ref: '#/components/schemas/SignRsaSsaPssOutput' + description: signRsaSsaPssResponse wraps response body. + default: + content: + application/json: + schema: + $ref: '#/components/schemas/JSONError' + description: |- + errorResponse wraps any error to return it as a JSON object with one "error" + field. + tags: + - v2 + x-codegen-request-body-name: body + x-contentType: application/json + x-accepts: application/json /static-creds-auth: post: operationId: staticCredsAuth @@ -8559,6 +8617,35 @@ paths: x-codegen-request-body-name: body x-contentType: application/json x-accepts: application/json + /verify-ecdsa: + post: + operationId: verifyEcDsa + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/verifyEcDsa' + required: true + responses: + "200": + content: + application/json: + schema: + $ref: '#/components/schemas/verifyEcDsaOutput' + description: verifyEcDsaResponse wraps response body. + default: + content: + application/json: + schema: + $ref: '#/components/schemas/JSONError' + description: |- + errorResponse wraps any error to return it as a JSON object with one "error" + field. + tags: + - v2 + x-codegen-request-body-name: body + x-contentType: application/json + x-accepts: application/json /verify-gpg: post: operationId: verifyGPG @@ -8675,6 +8762,35 @@ paths: x-codegen-request-body-name: body x-contentType: application/json x-accepts: application/json + /verify-rsassa-pss: + post: + operationId: verifyRsaSsaPss + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/verifyRsaSsaPss' + required: true + responses: + "200": + content: + application/json: + schema: + $ref: '#/components/schemas/verifyRsaSsaPssOutput' + description: verifyRsaSsaPssResponse wraps response body. + default: + content: + application/json: + schema: + $ref: '#/components/schemas/JSONError' + description: |- + errorResponse wraps any error to return it as a JSON object with one "error" + field. + tags: + - v2 + x-codegen-request-body-name: body + x-contentType: application/json + x-accepts: application/json components: responses: CreateClassicKeyResponse: @@ -10091,6 +10207,12 @@ components: schema: $ref: '#/components/schemas/signOutput' description: signDataWithClassicKeyResponse wraps response body. + signEcDsaResponse: + content: + application/json: + schema: + $ref: '#/components/schemas/SignEcDsaOutput' + description: signEcDsaResponse wraps response body. signGPGResponse: content: application/json: @@ -10115,6 +10237,12 @@ components: schema: $ref: '#/components/schemas/signPKICertOutput' description: signPKICertWithClassicKeyResponse wraps response body. + signRsaSsaPssResponse: + content: + application/json: + schema: + $ref: '#/components/schemas/SignRsaSsaPssOutput' + description: signRsaSsaPssResponse wraps response body. staticCredsAuthResponse: content: application/json: @@ -10469,6 +10597,12 @@ components: schema: $ref: '#/components/schemas/verifyPKICertOutput' description: verifyDataWithClassicKeyResponse wraps response body. + verifyEcDsaResponse: + content: + application/json: + schema: + $ref: '#/components/schemas/verifyEcDsaOutput' + description: verifyEcDsaResponse wraps response body. verifyGPGResponse: content: application/json: @@ -10493,6 +10627,12 @@ components: schema: $ref: '#/components/schemas/verifyPKICertOutput' description: verifyPKICertWithClassicKeyResponse wraps response body. + verifyRsaSsaPssResponse: + content: + application/json: + schema: + $ref: '#/components/schemas/verifyRsaSsaPssOutput' + description: verifyRsaSsaPssResponse wraps response body. schemas: APIKeyAccessRules: example: @@ -10612,6 +10752,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -10657,13 +10798,21 @@ components: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name properties: access_id: type: string x-go-name: AccessID + access_type: + type: string + x-go-name: AccessType + assignment_name: + type: string + x-go-name: AssignmentName assignment_type: type: string x-go-package: akeyless.io/akeyless-main-repo/go/src/infra/akeyless-api/oidc/shared @@ -10693,11 +10842,15 @@ components: key: - sub_claims - sub_claims + access_type: access_type access_id: access_id properties: access_id: type: string x-go-name: AccessID + access_type: + type: string + x-go-name: AccessType sub_claims: additionalProperties: items: @@ -10723,6 +10876,7 @@ components: default_share_link_ttl: 6 data_protection_section: enable_classic_key_protection: true + lock_default_key: true account_default_key_name: account_default_key_name enable_request_for_access: true protect_items_by_default: true @@ -10753,6 +10907,15 @@ components: naming convention type: string x-go-name: InvalidCharacters + lock_default_key: + description: |- + LockDefaultKey determines whether the configured default key can be updated by end-users on a per-request basis + true - all requests use the configured default key + false - every request can determine its protection key (default) + nil - change nothing (every request can determine its protection key (default)) + This parameter is only relevant if AccountDefaultKeyItemID is not empty + type: boolean + x-go-name: LockDefaultKey password_policy: $ref: '#/components/schemas/PasswordPolicyInfo' protect_items_by_default: @@ -10789,6 +10952,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11055,6 +11219,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11070,6 +11235,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11086,6 +11252,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11104,6 +11271,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11123,6 +11291,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11136,6 +11305,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11150,6 +11320,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11174,6 +11345,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11199,6 +11371,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11211,6 +11384,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11224,6 +11398,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11236,6 +11411,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11249,6 +11425,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11265,6 +11442,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11282,6 +11460,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11312,6 +11491,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11343,6 +11523,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11353,6 +11534,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -11907,6 +12089,7 @@ components: name: name audience: audience unique_identifier: unique_identifier + authorized_gw_cluster_name: authorized_gw_cluster_name jwks_uri: jwks_uri bound_clients_id: - bound_clients_id @@ -12047,6 +12230,9 @@ components: alg: alg gen_key_pair: gen_key_pair pub_key: pub_key + sub_claims_delimiters: + - sub_claims_delimiters + - sub_claims_delimiters rules_type: rules_type access_expires: 0 access_id_alias: access_id_alias @@ -12056,6 +12242,7 @@ components: alg: alg email: email creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display auth_method_name: auth_method_name auth_method_access_id: auth_method_access_id properties: @@ -12063,6 +12250,9 @@ components: format: date-time type: string x-go-name: AccessDate + access_date_display: + type: string + x-go-name: AccessDateDisplay access_info: $ref: '#/components/schemas/AuthMethodAccessInfo' account_id: @@ -12170,6 +12360,7 @@ components: name: name audience: audience unique_identifier: unique_identifier + authorized_gw_cluster_name: authorized_gw_cluster_name jwks_uri: jwks_uri bound_clients_id: - bound_clients_id @@ -12310,6 +12501,9 @@ components: alg: alg gen_key_pair: gen_key_pair pub_key: pub_key + sub_claims_delimiters: + - sub_claims_delimiters + - sub_claims_delimiters rules_type: rules_type access_expires: 0 access_id_alias: access_id_alias @@ -12371,6 +12565,11 @@ components: x-go-name: AccessRulesType saml_access_rules: $ref: '#/components/schemas/SAMLAccessRules' + sub_claims_delimiters: + items: + type: string + type: array + x-go-package: akeyless.io/akeyless-main-repo/go/src/infra/types universal_identity_access_rules: $ref: '#/components/schemas/UniversalIdentityAccessRules' title: AuthMethodAccessInfo includes auth method access information. @@ -12616,6 +12815,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -13496,6 +13696,27 @@ components: x-go-name: TTL type: object x-go-package: akeyless.io/akeyless-main-repo/go/src/infra/types + CfInfo: + example: + cf_name: cf_name + description: description + id: id + hash: hash + properties: + cf_name: + type: string + x-go-name: Name + description: + type: string + x-go-name: Description + hash: + type: string + x-go-name: Hash + id: + type: string + x-go-name: Id + type: object + x-go-package: akeyless.io/akeyless-main-repo/go/src/infra/types ChefAccessMode: type: string x-go-package: akeyless.io/akeyless-main-repo/go/src/producer/config @@ -14490,6 +14711,9 @@ components: id: type: string x-go-name: Id + name: + type: string + x-go-name: Name value: type: string x-go-name: Value @@ -16360,6 +16584,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -16632,8 +16857,7 @@ components: description: GatewaysListResponse Gateway cluster identity list example: clusters: - - cluster_url: cluster_url - cluster_name: cluster_name + - cluster_name: cluster_name current_gw: true status_description: status_description customer_fragment_ids: @@ -16643,13 +16867,22 @@ components: allowed_access_ids: - allowed_access_ids - allowed_access_ids + display_name: display_name + cluster_url: cluster_url default_protection_key_id: 0 id: 6 - display_name: display_name + customer_fragments: + - cf_name: cf_name + description: description + id: id + hash: hash + - cf_name: cf_name + description: description + id: id + hash: hash default_secret_location: default_secret_location status: status - - cluster_url: cluster_url - cluster_name: cluster_name + - cluster_name: cluster_name current_gw: true status_description: status_description customer_fragment_ids: @@ -16659,9 +16892,19 @@ components: allowed_access_ids: - allowed_access_ids - allowed_access_ids + display_name: display_name + cluster_url: cluster_url default_protection_key_id: 0 id: 6 - display_name: display_name + customer_fragments: + - cf_name: cf_name + description: description + id: id + hash: hash + - cf_name: cf_name + description: description + id: id + hash: hash default_secret_location: default_secret_location status: status properties: @@ -16786,6 +17029,7 @@ components: default_share_link_ttl: 6 data_protection_section: enable_classic_key_protection: true + lock_default_key: true account_default_key_name: account_default_key_name enable_request_for_access: true protect_items_by_default: true @@ -16849,11 +17093,13 @@ components: key: - sub_claims - sub_claims + access_type: access_type access_id: access_id - sub_claims: key: - sub_claims - sub_claims + access_type: access_type access_id: access_id group_id: group_id group_name: group_name @@ -17272,6 +17518,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -17281,6 +17528,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id modification_date: 2000-01-23T04:56:07.000+00:00 @@ -17288,6 +17536,7 @@ components: key: '{}' comment: comment protection_key_name: protection_key_name + access_date_display: access_date_display access_request_status: access_request_status target_details: target_details target_sub_type: target_sub_type @@ -17441,11 +17690,13 @@ components: key: - sub_claims - sub_claims + access_type: access_type access_id: access_id - sub_claims: key: - sub_claims - sub_claims + access_type: access_type access_id: access_id group_id: group_id group_name: group_name @@ -17491,7 +17742,6 @@ components: x-go-package: akeyless.io/akeyless-main-repo/go/src/infra/types GwClusterIdentity: example: - cluster_url: cluster_url cluster_name: cluster_name current_gw: true status_description: status_description @@ -17502,9 +17752,19 @@ components: allowed_access_ids: - allowed_access_ids - allowed_access_ids + display_name: display_name + cluster_url: cluster_url default_protection_key_id: 0 id: 6 - display_name: display_name + customer_fragments: + - cf_name: cf_name + description: description + id: id + hash: hash + - cf_name: cf_name + description: description + id: id + hash: hash default_secret_location: default_secret_location status: status properties: @@ -17526,10 +17786,16 @@ components: type: boolean x-go-name: CurrentGW customer_fragment_ids: + description: Deprecated - use CustomerFragments instead items: type: string type: array x-go-name: CustomerFragmentIDs + customer_fragments: + items: + $ref: '#/components/schemas/CfInfo' + type: array + x-go-name: CustomerFragments default_protection_key_id: format: int64 type: integer @@ -17556,6 +17822,10 @@ components: title: HashAlgorithm is a type that represents a single hash algorithm. type: string x-go-package: akeyless.io/akeyless-main-repo/go/src/infra/types + HashFunction: + description: HashFunction defines the hash function (e.g. sha-256) + type: string + x-go-package: akeyless.io/akeyless-main-repo/go/src/infra/types HashiMigration: example: general: @@ -17564,6 +17834,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -17723,6 +17994,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -17732,6 +18004,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id shared_by: @@ -17751,6 +18024,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 5 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -17762,6 +18036,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 5 customer_fragment_id: customer_fragment_id item_metadata: item_metadata @@ -17901,16 +18176,20 @@ components: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name - sub_claims: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name response_types: - response_types - response_types @@ -18364,6 +18643,7 @@ components: with_customer_fragment: true certificates: certificates deletion_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display access_request_status: access_request_status public_value: public_value properties: @@ -18371,6 +18651,9 @@ components: format: date-time type: string x-go-name: AccessDate + access_date_display: + type: string + x-go-name: AccessDateDisplay access_request_status: type: string x-go-name: AccessRequestStatus @@ -18546,16 +18829,20 @@ components: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name - sub_claims: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name response_types: - response_types - response_types @@ -19056,6 +19343,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id properties: @@ -19063,6 +19351,9 @@ components: format: date-time type: string x-go-name: AccessDate + access_date_display: + type: string + x-go-name: AccessDateDisplay creation_date: format: date-time type: string @@ -19305,6 +19596,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -20216,6 +20508,7 @@ components: name: name audience: audience unique_identifier: unique_identifier + authorized_gw_cluster_name: authorized_gw_cluster_name jwks_uri: jwks_uri bound_clients_id: - bound_clients_id @@ -20356,6 +20649,9 @@ components: alg: alg gen_key_pair: gen_key_pair pub_key: pub_key + sub_claims_delimiters: + - sub_claims_delimiters + - sub_claims_delimiters rules_type: rules_type access_expires: 0 access_id_alias: access_id_alias @@ -20365,6 +20661,7 @@ components: alg: alg email: email creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display auth_method_name: auth_method_name auth_method_access_id: auth_method_access_id - account_id: account_id @@ -20529,6 +20826,7 @@ components: name: name audience: audience unique_identifier: unique_identifier + authorized_gw_cluster_name: authorized_gw_cluster_name jwks_uri: jwks_uri bound_clients_id: - bound_clients_id @@ -20669,6 +20967,9 @@ components: alg: alg gen_key_pair: gen_key_pair pub_key: pub_key + sub_claims_delimiters: + - sub_claims_delimiters + - sub_claims_delimiters rules_type: rules_type access_expires: 0 access_id_alias: access_id_alias @@ -20678,6 +20979,7 @@ components: alg: alg email: email creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display auth_method_name: auth_method_name auth_method_access_id: auth_method_access_id properties: @@ -20702,11 +21004,13 @@ components: key: - sub_claims - sub_claims + access_type: access_type access_id: access_id - sub_claims: key: - sub_claims - sub_claims + access_type: access_type access_id: access_id group_id: group_id group_name: group_name @@ -20720,11 +21024,13 @@ components: key: - sub_claims - sub_claims + access_type: access_type access_id: access_id - sub_claims: key: - sub_claims - sub_claims + access_type: access_type access_id: access_id group_id: group_id group_name: group_name @@ -20767,6 +21073,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -20776,6 +21083,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id shared_by: @@ -20795,6 +21103,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 5 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -20806,6 +21115,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 5 customer_fragment_id: customer_fragment_id item_metadata: item_metadata @@ -20945,16 +21255,20 @@ components: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name - sub_claims: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name response_types: - response_types - response_types @@ -21408,6 +21722,7 @@ components: with_customer_fragment: true certificates: certificates deletion_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display access_request_status: access_request_status public_value: public_value - item_accessibility: 9 @@ -21427,6 +21742,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -21436,6 +21752,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id shared_by: @@ -21455,6 +21772,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 5 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -21466,6 +21784,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 5 customer_fragment_id: customer_fragment_id item_metadata: item_metadata @@ -21605,16 +21924,20 @@ components: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name - sub_claims: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name response_types: - response_types - response_types @@ -22068,6 +22391,7 @@ components: with_customer_fragment: true certificates: certificates deletion_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display access_request_status: access_request_status public_value: public_value properties: @@ -22109,6 +22433,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -22118,6 +22443,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id shared_by: @@ -22137,6 +22463,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 5 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -22148,6 +22475,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 5 customer_fragment_id: customer_fragment_id item_metadata: item_metadata @@ -22287,16 +22615,20 @@ components: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name - sub_claims: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name response_types: - response_types - response_types @@ -22750,6 +23082,7 @@ components: with_customer_fragment: true certificates: certificates deletion_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display access_request_status: access_request_status public_value: public_value - item_accessibility: 9 @@ -22769,6 +23102,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -22778,6 +23112,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id shared_by: @@ -22797,6 +23132,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 5 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -22808,6 +23144,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 5 customer_fragment_id: customer_fragment_id item_metadata: item_metadata @@ -22947,16 +23284,20 @@ components: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name - sub_claims: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name response_types: - response_types - response_types @@ -23410,6 +23751,7 @@ components: with_customer_fragment: true certificates: certificates deletion_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display access_request_status: access_request_status public_value: public_value properties: @@ -23486,6 +23828,7 @@ components: ttl: 7 admin: true creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display - role_name: role_name client_permissions: - client_permissions @@ -23544,6 +23887,7 @@ components: ttl: 7 admin: true creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display properties: next_page: type: string @@ -23595,6 +23939,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -23604,6 +23949,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id modification_date: 2000-01-23T04:56:07.000+00:00 @@ -23611,6 +23957,7 @@ components: key: '{}' comment: comment protection_key_name: protection_key_name + access_date_display: access_date_display access_request_status: access_request_status target_details: target_details target_sub_type: target_sub_type @@ -23649,6 +23996,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -23658,6 +24006,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id modification_date: 2000-01-23T04:56:07.000+00:00 @@ -23665,6 +24014,7 @@ components: key: '{}' comment: comment protection_key_name: protection_key_name + access_date_display: access_date_display access_request_status: access_request_status target_details: target_details target_sub_type: target_sub_type @@ -23828,12 +24178,16 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status properties: id: type: string x-go-name: Id + last_migration: + type: string + x-go-name: LastMigrationTime name: type: string x-go-name: Name @@ -24015,6 +24369,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24030,6 +24385,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24046,6 +24402,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24064,6 +24421,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24083,6 +24441,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24096,6 +24455,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24110,6 +24470,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24134,6 +24495,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24159,6 +24521,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24171,6 +24534,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24184,6 +24548,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24196,6 +24561,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24209,6 +24575,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24225,6 +24592,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24242,6 +24610,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24272,6 +24641,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24303,6 +24673,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24313,6 +24684,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24373,6 +24745,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -24583,6 +24956,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -24592,6 +24966,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id protection_key: protection_key @@ -24714,6 +25089,7 @@ components: name: name audience: audience unique_identifier: unique_identifier + authorized_gw_cluster_name: authorized_gw_cluster_name jwks_uri: jwks_uri bound_clients_id: - bound_clients_id @@ -24725,6 +25101,10 @@ components: description: The audience in the JWT. type: string x-go-name: Audience + authorized_gw_cluster_name: + description: The gateway cluster name that is authorized to access JWKeySetURL + type: string + x-go-name: AuthorizedGwClusterName bound_claims: description: The claims that login is restricted to. items: @@ -24932,16 +25312,20 @@ components: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name - sub_claims: key: - sub_claims - sub_claims + access_type: access_type group_id: group_id assignment_type: assignment_type access_id: access_id + assignment_name: assignment_name response_types: - response_types - response_types @@ -25000,6 +25384,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -25716,11 +26101,15 @@ components: ttl: 7 admin: true creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display properties: access_date: format: date-time type: string x-go-name: AccessDate + access_date_display: + type: string + x-go-name: AccessDateDisplay client_permissions: items: type: string @@ -26456,6 +26845,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -26528,6 +26918,24 @@ components: x-go-name: DefaultShareLinkTTL type: object x-go-package: akeyless.io/akeyless-main-repo/go/src/infra/types + SignEcDsaOutput: + example: + result: result + properties: + result: + type: string + x-go-name: Result + type: object + x-go-package: akeyless.io/akeyless-main-repo/go/src/client/commands + SignRsaSsaPssOutput: + example: + result: result + properties: + result: + type: string + x-go-name: Result + type: object + x-go-package: akeyless.io/akeyless-main-repo/go/src/client/commands SmInfo: example: tier: tier @@ -26621,6 +27029,11 @@ components: x-go-name: Websites type: object x-go-package: akeyless.io/akeyless-main-repo/go/src/infra/types + SubClaimsDelimiters: + items: + type: string + type: array + x-go-package: akeyless.io/akeyless-main-repo/go/src/infra/types SumologicLogForwardingConfig: example: sumo_logic_endpoint: sumo_logic_endpoint @@ -26763,6 +27176,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -26772,6 +27186,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id modification_date: 2000-01-23T04:56:07.000+00:00 @@ -26779,6 +27194,7 @@ components: key: '{}' comment: comment protection_key_name: protection_key_name + access_date_display: access_date_display access_request_status: access_request_status target_details: target_details target_sub_type: target_sub_type @@ -26787,6 +27203,9 @@ components: format: date-time type: string x-go-name: AccessDate + access_date_display: + type: string + x-go-name: AccessDateDisplay access_request_status: type: string x-go-name: AccessRequestStatus @@ -26909,6 +27328,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 5 customer_fragment_id: customer_fragment_id properties: @@ -26916,6 +27336,9 @@ components: format: date-time type: string x-go-name: AccessDate + access_date_display: + type: string + x-go-name: AccessDateDisplay creation_date: format: date-time type: string @@ -28006,7 +28429,8 @@ components: type: boolean x-go-name: Debug gateway-url: - description: Gateway URL for the K8S authenticated (relevant only for access-type=k8s) + description: Gateway URL for the K8S/OAUTH2 authenticated (relevant only + for access-type=k8s/oauth2) type: string x-go-name: GatewayURL gcp-audience: @@ -29283,6 +29707,11 @@ components: description: 'if true: enforce role-association must include sub claims' type: boolean x-go-name: ForceSubClaims + gateway-url: + description: Akeyless Gateway URL (Configuration Management port). Relevant + only when the jwks-uri is accessible only from the gateway. + type: string + x-go-name: GatewayUrl gw-bound-ips: description: A CIDR whitelist with the GW IPs that the access is restricted to @@ -29325,6 +29754,13 @@ components: description: Auth Method name type: string x-go-name: AuthMethodName + subclaims-delimiters: + description: A list of additional sub claims delimiters (relevant only for + SAML, OIDC, OAuth2/JWT) + items: + type: string + type: array + x-go-name: SubClaimsDelimiters token: description: Authentication token (see `/auth` and `/configure`) type: string @@ -29444,6 +29880,13 @@ components: ID URI) type: string x-go-name: RequiredScopesPrefix + subclaims-delimiters: + description: A list of additional sub claims delimiters (relevant only for + SAML, OIDC, OAuth2/JWT) + items: + type: string + type: array + x-go-name: SubClaimsDelimiters token: description: Authentication token (see `/auth` and `/configure`) type: string @@ -29556,6 +29999,13 @@ components: description: Auth Method name type: string x-go-name: AuthMethodName + subclaims-delimiters: + description: A list of additional sub claims delimiters (relevant only for + SAML, OIDC, OAuth2/JWT) + items: + type: string + type: array + x-go-name: SubClaimsDelimiters token: description: Authentication token (see `/auth` and `/configure`) type: string @@ -44957,6 +45407,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -44972,6 +45423,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -44988,6 +45440,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45006,6 +45459,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45025,6 +45479,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45038,6 +45493,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45052,6 +45508,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45076,6 +45533,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45101,6 +45559,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45113,6 +45572,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45126,6 +45586,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45138,6 +45599,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45151,6 +45613,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45167,6 +45630,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45184,6 +45648,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45214,6 +45679,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45245,6 +45711,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45255,6 +45722,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45274,6 +45742,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45289,6 +45758,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45305,6 +45775,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45323,6 +45794,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45342,6 +45814,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45355,6 +45828,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45369,6 +45843,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45393,6 +45868,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45418,6 +45894,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45430,6 +45907,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45443,6 +45921,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45455,6 +45934,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45468,6 +45948,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45484,6 +45965,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45501,6 +45983,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45531,6 +46014,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45562,6 +46046,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -45572,6 +46057,7 @@ components: id: id type: type protection_key: protection_key + last_migration: last_migration new_name: new_name status: status payload: @@ -56467,6 +56953,10 @@ components: description: Deprecated - use description type: string x-go-name: Metadata + name: + description: Customer fragment name + type: string + x-go-name: CfName title: genCustomerFragment is a command that generates customer fragment. type: object x-go-package: akeyless.io/akeyless-main-repo/go/src/client/commands @@ -56761,6 +57251,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id - item_version_state: item_version_state @@ -56770,6 +57261,7 @@ components: modification_date: 2000-01-23T04:56:07.000+00:00 protection_key_name: protection_key_name creation_date: 2000-01-23T04:56:07.000+00:00 + access_date_display: access_date_display version: 2 customer_fragment_id: customer_fragment_id protection_key: protection_key @@ -58588,6 +59080,46 @@ components: key. type: object x-go-package: akeyless.io/akeyless-main-repo/go/src/client/commands + signEcDsa: + description: |- + signEcDsa Calculates the signature of a given message using ECDSA + and a sha hash algorithm matching the key size + properties: + display-id: + description: The display id of the EC key to use for the signing process + type: string + x-go-name: DisplayId + item-id: + description: The item id of the EC key to use for the signing process + format: int64 + type: integer + x-go-name: ItemId + json: + default: false + description: Set output format to JSON + type: boolean + x-go-name: Json + key-name: + description: The name of the EC key to use for the signing process + type: string + x-go-name: KeyName + message: + description: The input message to sign in a base64 format + type: string + x-go-name: Message + token: + description: Authentication token (see `/auth` and `/configure`) + type: string + x-go-name: Profile + uid-token: + description: The universal identity token, Required only for universal_identity + authentication + type: string + x-go-name: UIDToken + required: + - message + type: object + x-go-package: akeyless.io/akeyless-main-repo/go/src/client/commands signGPG: properties: display-id: @@ -58872,6 +59404,49 @@ components: using an Classic key. type: object x-go-package: akeyless.io/akeyless-main-repo/go/src/client/commands + signRsaSsaPss: + description: signRsaSsaPss is a command that calculates the signature of a given + message using rsassa-pss + properties: + display-id: + description: The display id of the RSA key to use in the signing process + type: string + x-go-name: DisplayId + hash-function: + description: HashFunction defines the hash function (e.g. sha-256) + type: string + x-go-package: akeyless.io/akeyless-main-repo/go/src/infra/types + item-id: + description: The item id of the RSA key to use in the signing process + format: int64 + type: integer + x-go-name: ItemId + json: + default: false + description: Set output format to JSON + type: boolean + x-go-name: Json + key-name: + description: The name of the RSA key to use in the signing process + type: string + x-go-name: KeyName + message: + description: The input message to sign in a base64 format + type: string + x-go-name: Message + token: + description: Authentication token (see `/auth` and `/configure`) + type: string + x-go-name: Profile + uid-token: + description: The universal identity token, Required only for universal_identity + authentication + type: string + x-go-name: UIDToken + required: + - message + type: object + x-go-package: akeyless.io/akeyless-main-repo/go/src/client/commands staticCredsAuth: description: |- staticCredsAuth is a command that creates a temporary access profile using @@ -59352,9 +59927,8 @@ components: x-go-name: Country default-key-name: description: |- - Set the account default key based on the DFC key item name. + Set the account default key based on the DFC key name. Use "set-original-akeyless-default-key" to revert to using the original default key of the account. - Empty string will change nothing. type: string x-go-name: DefaultKeyName default-share-link-ttl-minutes: @@ -59408,6 +59982,12 @@ components: format: int64 type: integer x-go-name: JwtTtlMin + lock-default-key: + description: |- + Lock the account's default protection key, if set - users will not be able to use a different protection key, + relevant only if default-key-name is configured [true/false] + type: string + x-go-name: LockDefaultKey max-versions: description: Max versions type: string @@ -60399,6 +60979,11 @@ components: description: 'if true: enforce role-association must include sub claims' type: boolean x-go-name: ForceSubClaims + gateway-url: + description: Akeyless Gateway URL (Configuration Management port). Relevant + only when the jwks-uri is accessible only from the gateway. + type: string + x-go-name: GatewayUrl gw-bound-ips: description: A CIDR whitelist with the GW IPs that the access is restricted to @@ -60445,6 +61030,13 @@ components: description: Auth Method new name type: string x-go-name: AuthMethodNewName + subclaims-delimiters: + description: A list of additional sub claims delimiters (relevant only for + SAML, OIDC, OAuth2/JWT) + items: + type: string + type: array + x-go-name: SubClaimsDelimiters token: description: Authentication token (see `/auth` and `/configure`) type: string @@ -60562,6 +61154,13 @@ components: ID URI) type: string x-go-name: RequiredScopesPrefix + subclaims-delimiters: + description: A list of additional sub claims delimiters (relevant only for + SAML, OIDC, OAuth2/JWT) + items: + type: string + type: array + x-go-name: SubClaimsDelimiters token: description: Authentication token (see `/auth` and `/configure`) type: string @@ -60664,6 +61263,13 @@ components: description: Auth Method new name type: string x-go-name: AuthMethodNewName + subclaims-delimiters: + description: A list of additional sub claims delimiters (relevant only for + SAML, OIDC, OAuth2/JWT) + items: + type: string + type: array + x-go-name: SubClaimsDelimiters token: description: Authentication token (see `/auth` and `/configure`) type: string @@ -64082,6 +64688,54 @@ components: a Classic key. type: object x-go-package: akeyless.io/akeyless-main-repo/go/src/client/commands + verifyEcDsa: + description: |- + verifyEcDsa is a command that verifies an ECDSA signature + using a sha hash algorithm matching the key size + properties: + display-id: + description: The display id of the EC key to use for the verification process + type: string + x-go-name: DisplayId + item-id: + description: The item id of the EC key to use for the verification process + format: int64 + type: integer + x-go-name: ItemId + json: + default: false + description: Set output format to JSON + type: boolean + x-go-name: Json + key-name: + description: The name of the EC key to use for the verification process + type: string + x-go-name: KeyName + message: + description: The message to be verified in a base64 format + type: string + x-go-name: Message + signature: + description: The message's signature + type: string + x-go-name: Signature + token: + description: Authentication token (see `/auth` and `/configure`) + type: string + x-go-name: Profile + uid-token: + description: The universal identity token, Required only for universal_identity + authentication + type: string + x-go-name: UIDToken + required: + - message + - signature + type: object + x-go-package: akeyless.io/akeyless-main-repo/go/src/client/commands + verifyEcDsaOutput: + type: object + x-go-package: akeyless.io/akeyless-main-repo/go/src/client/commands verifyGPG: properties: display-id: @@ -64272,5 +64926,55 @@ components: an Classic key. type: object x-go-package: akeyless.io/akeyless-main-repo/go/src/client/commands + verifyRsaSsaPss: + description: verifyRsaSsaPss is a command that Verifies an rsassa-pss signature + properties: + display-id: + description: The display id of the RSA key to use in the verification process + type: string + x-go-name: DisplayId + hash-function: + description: HashFunction defines the hash function (e.g. sha-256) + type: string + x-go-package: akeyless.io/akeyless-main-repo/go/src/infra/types + item-id: + description: The item id of the RSA key to use in the verification process + format: int64 + type: integer + x-go-name: ItemId + json: + default: false + description: Set output format to JSON + type: boolean + x-go-name: Json + key-name: + description: The name of the RSA key to use in the verification process + type: string + x-go-name: KeyName + message: + description: The input message to verify in a base64 format + type: string + x-go-name: Message + signature: + description: The message's signature + type: string + x-go-name: Signature + token: + description: Authentication token (see `/auth` and `/configure`) + type: string + x-go-name: Profile + uid-token: + description: The universal identity token, Required only for universal_identity + authentication + type: string + x-go-name: UIDToken + required: + - message + - signature + type: object + x-go-package: akeyless.io/akeyless-main-repo/go/src/client/commands + verifyRsaSsaPssOutput: + type: object + x-go-package: akeyless.io/akeyless-main-repo/go/src/client/commands x-original-swagger-version: "2.0" diff --git a/build.gradle b/build.gradle index 030d78dc..42d36516 100644 --- a/build.gradle +++ b/build.gradle @@ -4,7 +4,7 @@ apply plugin: 'java' apply plugin: 'com.diffplug.spotless' group = 'io.akeyless' -version = '3.4.0' +version = '3.5.0' buildscript { repositories { diff --git a/build.sbt b/build.sbt index 93a47255..0c94a0f5 100644 --- a/build.sbt +++ b/build.sbt @@ -2,7 +2,7 @@ lazy val root = (project in file(".")). settings( organization := "io.akeyless", name := "akeyless-java", - version := "3.4.0", + version := "3.5.0", scalaVersion := "2.11.4", scalacOptions ++= Seq("-feature"), javacOptions in compile ++= Seq("-Xlint:deprecation"), diff --git a/docs/AccessOrGroupPermissionAssignment.md b/docs/AccessOrGroupPermissionAssignment.md index 200c966b..1cf37640 100644 --- a/docs/AccessOrGroupPermissionAssignment.md +++ b/docs/AccessOrGroupPermissionAssignment.md @@ -8,6 +8,8 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **accessId** | **String** | | [optional] +**accessType** | **String** | | [optional] +**assignmentName** | **String** | | [optional] **assignmentType** | **String** | | [optional] **groupId** | **String** | | [optional] **subClaims** | **Map<String, List<String>>** | | [optional] diff --git a/docs/AccessPermissionAssignment.md b/docs/AccessPermissionAssignment.md index 9cb31469..5bbbbc13 100644 --- a/docs/AccessPermissionAssignment.md +++ b/docs/AccessPermissionAssignment.md @@ -8,6 +8,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **accessId** | **String** | | [optional] +**accessType** | **String** | | [optional] **subClaims** | **Map<String, List<String>>** | | [optional] diff --git a/docs/AccountGeneralSettings.md b/docs/AccountGeneralSettings.md index 1fb9a4de..c03ad8e9 100644 --- a/docs/AccountGeneralSettings.md +++ b/docs/AccountGeneralSettings.md @@ -13,6 +13,7 @@ Name | Type | Description | Notes **dataProtectionSection** | [**DataProtectionSection**](DataProtectionSection.md) | | [optional] **enableRequestForAccess** | **Boolean** | | [optional] **invalidCharacters** | **String** | InvalidCharacters is the invalid characters for items/targets/roles/auths/notifier_forwarder naming convention | [optional] +**lockDefaultKey** | **Boolean** | LockDefaultKey determines whether the configured default key can be updated by end-users on a per-request basis true - all requests use the configured default key false - every request can determine its protection key (default) nil - change nothing (every request can determine its protection key (default)) This parameter is only relevant if AccountDefaultKeyItemID is not empty | [optional] **passwordPolicy** | [**PasswordPolicyInfo**](PasswordPolicyInfo.md) | | [optional] **protectItemsByDefault** | **Boolean** | | [optional] **sharingPolicy** | [**SharingPolicyInfo**](SharingPolicyInfo.md) | | [optional] diff --git a/docs/Auth.md b/docs/Auth.md index 163a408d..828d9571 100644 --- a/docs/Auth.md +++ b/docs/Auth.md @@ -16,7 +16,7 @@ Name | Type | Description | Notes **certData** | **String** | Certificate data encoded in base64. Used if file was not provided. (relevant only for access-type=cert) | [optional] **cloudId** | **String** | The cloud identity (relevant only for access-type=azure_ad,aws_iam,gcp) | [optional] **debug** | **Boolean** | | [optional] -**gatewayUrl** | **String** | Gateway URL for the K8S authenticated (relevant only for access-type=k8s) | [optional] +**gatewayUrl** | **String** | Gateway URL for the K8S/OAUTH2 authenticated (relevant only for access-type=k8s/oauth2) | [optional] **gcpAudience** | **String** | GCP JWT audience | [optional] **json** | **Boolean** | Set output format to JSON | [optional] **jwt** | **String** | The Json Web Token (relevant only for access-type=jwt/oidc) | [optional] diff --git a/docs/AuthMethod.md b/docs/AuthMethod.md index 7b5ffc59..d249f971 100644 --- a/docs/AuthMethod.md +++ b/docs/AuthMethod.md @@ -8,6 +8,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **accessDate** | **OffsetDateTime** | | [optional] +**accessDateDisplay** | **String** | | [optional] **accessInfo** | [**AuthMethodAccessInfo**](AuthMethodAccessInfo.md) | | [optional] **accountId** | **String** | | [optional] **associatedGwIds** | **List<Long>** | | [optional] diff --git a/docs/AuthMethodAccessInfo.md b/docs/AuthMethodAccessInfo.md index e617f6a2..2adb7d12 100644 --- a/docs/AuthMethodAccessInfo.md +++ b/docs/AuthMethodAccessInfo.md @@ -26,6 +26,7 @@ Name | Type | Description | Notes **oidcAccessRules** | [**OIDCAccessRules**](OIDCAccessRules.md) | | [optional] **rulesType** | **String** | | [optional] **samlAccessRules** | [**SAMLAccessRules**](SAMLAccessRules.md) | | [optional] +**subClaimsDelimiters** | **List<String>** | | [optional] **universalIdentityAccessRules** | [**UniversalIdentityAccessRules**](UniversalIdentityAccessRules.md) | | [optional] diff --git a/docs/CfInfo.md b/docs/CfInfo.md new file mode 100644 index 00000000..a75c1736 --- /dev/null +++ b/docs/CfInfo.md @@ -0,0 +1,16 @@ + + +# CfInfo + + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**cfName** | **String** | | [optional] +**description** | **String** | | [optional] +**hash** | **String** | | [optional] +**id** | **String** | | [optional] + + + diff --git a/docs/CreateAuthMethodOAuth2.md b/docs/CreateAuthMethodOAuth2.md index d88eca30..9be710ef 100644 --- a/docs/CreateAuthMethodOAuth2.md +++ b/docs/CreateAuthMethodOAuth2.md @@ -13,6 +13,7 @@ Name | Type | Description | Notes **boundClientIds** | **List<String>** | The clients ids that the access is restricted to | [optional] **boundIps** | **List<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] **forceSubClaims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] +**gatewayUrl** | **String** | Akeyless Gateway URL (Configuration Management port). Relevant only when the jwks-uri is accessible only from the gateway. | [optional] **gwBoundIps** | **List<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] **issuer** | **String** | Issuer URL | [optional] **json** | **Boolean** | Set output format to JSON | [optional] @@ -20,6 +21,7 @@ Name | Type | Description | Notes **jwksUri** | **String** | The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server. | **jwtTtl** | **Long** | Jwt TTL | [optional] **name** | **String** | Auth Method name | +**subclaimsDelimiters** | **List<String>** | A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) | [optional] **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] **uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] **uniqueIdentifier** | **String** | A unique identifier (ID) value should be configured for OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. | diff --git a/docs/CreateAuthMethodOIDC.md b/docs/CreateAuthMethodOIDC.md index 387c46c7..8f478bda 100644 --- a/docs/CreateAuthMethodOIDC.md +++ b/docs/CreateAuthMethodOIDC.md @@ -22,6 +22,7 @@ Name | Type | Description | Notes **name** | **String** | Auth Method name | **requiredScopes** | **List<String>** | RequiredScopes is a list of required scopes that the oidc method will request from the oidc provider and the user must approve | [optional] **requiredScopesPrefix** | **String** | RequiredScopesPrefix is a a prefix to add to all required-scopes when requesting them from the oidc server (for example, azures' Application ID URI) | [optional] +**subclaimsDelimiters** | **List<String>** | A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) | [optional] **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] **uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] **uniqueIdentifier** | **String** | A unique identifier (ID) value should be configured for OIDC, OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. | diff --git a/docs/CreateAuthMethodSAML.md b/docs/CreateAuthMethodSAML.md index 1eaee143..d5eba126 100644 --- a/docs/CreateAuthMethodSAML.md +++ b/docs/CreateAuthMethodSAML.md @@ -18,6 +18,7 @@ Name | Type | Description | Notes **json** | **Boolean** | Set output format to JSON | [optional] **jwtTtl** | **Long** | Jwt TTL | [optional] **name** | **String** | Auth Method name | +**subclaimsDelimiters** | **List<String>** | A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) | [optional] **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] **uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] **uniqueIdentifier** | **String** | A unique identifier (ID) value should be configured for OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. | diff --git a/docs/CustomerFragment.md b/docs/CustomerFragment.md index 1af7ddc4..392ec978 100644 --- a/docs/CustomerFragment.md +++ b/docs/CustomerFragment.md @@ -9,6 +9,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **description** | **String** | | [optional] **id** | **String** | | [optional] +**name** | **String** | | [optional] **value** | **String** | | [optional] diff --git a/docs/GenCustomerFragment.md b/docs/GenCustomerFragment.md index b8bfbb35..4184124a 100644 --- a/docs/GenCustomerFragment.md +++ b/docs/GenCustomerFragment.md @@ -10,6 +10,7 @@ Name | Type | Description | Notes **description** | **String** | Description of the object | [optional] **json** | **Boolean** | Set output format to JSON | [optional] **metadata** | **String** | Deprecated - use description | [optional] +**name** | **String** | Customer fragment name | [optional] diff --git a/docs/GwClusterIdentity.md b/docs/GwClusterIdentity.md index bac280dc..a3168ad5 100644 --- a/docs/GwClusterIdentity.md +++ b/docs/GwClusterIdentity.md @@ -12,7 +12,8 @@ Name | Type | Description | Notes **clusterName** | **String** | | [optional] **clusterUrl** | **String** | | [optional] **currentGw** | **Boolean** | | [optional] -**customerFragmentIds** | **List<String>** | | [optional] +**customerFragmentIds** | **List<String>** | Deprecated - use CustomerFragments instead | [optional] +**customerFragments** | [**List<CfInfo>**](CfInfo.md) | | [optional] **defaultProtectionKeyId** | **Long** | | [optional] **defaultSecretLocation** | **String** | | [optional] **displayName** | **String** | | [optional] diff --git a/docs/Item.md b/docs/Item.md index 15aa1058..74d8d165 100644 --- a/docs/Item.md +++ b/docs/Item.md @@ -8,6 +8,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **accessDate** | **OffsetDateTime** | | [optional] +**accessDateDisplay** | **String** | | [optional] **accessRequestStatus** | **String** | | [optional] **autoRotate** | **Boolean** | | [optional] **bastionDetails** | [**BastionsList**](BastionsList.md) | | [optional] diff --git a/docs/ItemVersion.md b/docs/ItemVersion.md index 792e2557..6fe20e62 100644 --- a/docs/ItemVersion.md +++ b/docs/ItemVersion.md @@ -8,6 +8,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **accessDate** | **OffsetDateTime** | | [optional] +**accessDateDisplay** | **String** | | [optional] **creationDate** | **OffsetDateTime** | | [optional] **customerFragmentId** | **String** | | [optional] **deletionDate** | **OffsetDateTime** | | [optional] diff --git a/docs/MigrationGeneral.md b/docs/MigrationGeneral.md index d59d0832..ce6f357b 100644 --- a/docs/MigrationGeneral.md +++ b/docs/MigrationGeneral.md @@ -8,6 +8,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **id** | **String** | | [optional] +**lastMigration** | **String** | | [optional] **name** | **String** | | [optional] **newName** | **String** | | [optional] **prefix** | **String** | | [optional] diff --git a/docs/OAuth2AccessRules.md b/docs/OAuth2AccessRules.md index d68cecf9..be9cad41 100644 --- a/docs/OAuth2AccessRules.md +++ b/docs/OAuth2AccessRules.md @@ -9,6 +9,7 @@ OAuth2AccessRules contains access rules specific to OAuth2 authentication method Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **audience** | **String** | The audience in the JWT. | [optional] +**authorizedGwClusterName** | **String** | The gateway cluster name that is authorized to access JWKeySetURL | [optional] **boundClaims** | [**List<OAuth2CustomClaim>**](OAuth2CustomClaim.md) | The claims that login is restricted to. | [optional] **boundClientsId** | **List<String>** | The clients ids that login is restricted to. | [optional] **issuer** | **String** | Issuer URL | [optional] diff --git a/docs/Role.md b/docs/Role.md index ca5fdda0..1c93b327 100644 --- a/docs/Role.md +++ b/docs/Role.md @@ -8,6 +8,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **accessDate** | **OffsetDateTime** | | [optional] +**accessDateDisplay** | **String** | | [optional] **clientPermissions** | **List<String>** | | [optional] **comment** | **String** | | [optional] **creationDate** | **OffsetDateTime** | | [optional] diff --git a/docs/SignEcDsa.md b/docs/SignEcDsa.md new file mode 100644 index 00000000..ba45eaae --- /dev/null +++ b/docs/SignEcDsa.md @@ -0,0 +1,20 @@ + + +# SignEcDsa + +signEcDsa Calculates the signature of a given message using ECDSA and a sha hash algorithm matching the key size + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**displayId** | **String** | The display id of the EC key to use for the signing process | [optional] +**itemId** | **Long** | The item id of the EC key to use for the signing process | [optional] +**json** | **Boolean** | Set output format to JSON | [optional] +**keyName** | **String** | The name of the EC key to use for the signing process | [optional] +**message** | **String** | The input message to sign in a base64 format | +**token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] +**uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] + + + diff --git a/docs/SignEcDsaOutput.md b/docs/SignEcDsaOutput.md new file mode 100644 index 00000000..39cd61bb --- /dev/null +++ b/docs/SignEcDsaOutput.md @@ -0,0 +1,13 @@ + + +# SignEcDsaOutput + + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**result** | **String** | | [optional] + + + diff --git a/docs/SignRsaSsaPss.md b/docs/SignRsaSsaPss.md new file mode 100644 index 00000000..5a2e7172 --- /dev/null +++ b/docs/SignRsaSsaPss.md @@ -0,0 +1,21 @@ + + +# SignRsaSsaPss + +signRsaSsaPss is a command that calculates the signature of a given message using rsassa-pss + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**displayId** | **String** | The display id of the RSA key to use in the signing process | [optional] +**hashFunction** | **String** | HashFunction defines the hash function (e.g. sha-256) | [optional] +**itemId** | **Long** | The item id of the RSA key to use in the signing process | [optional] +**json** | **Boolean** | Set output format to JSON | [optional] +**keyName** | **String** | The name of the RSA key to use in the signing process | [optional] +**message** | **String** | The input message to sign in a base64 format | +**token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] +**uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] + + + diff --git a/docs/SignRsaSsaPssOutput.md b/docs/SignRsaSsaPssOutput.md new file mode 100644 index 00000000..37175005 --- /dev/null +++ b/docs/SignRsaSsaPssOutput.md @@ -0,0 +1,13 @@ + + +# SignRsaSsaPssOutput + + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**result** | **String** | | [optional] + + + diff --git a/docs/Target.md b/docs/Target.md index b13dd83e..6a6481c2 100644 --- a/docs/Target.md +++ b/docs/Target.md @@ -8,6 +8,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **accessDate** | **OffsetDateTime** | | [optional] +**accessDateDisplay** | **String** | | [optional] **accessRequestStatus** | **String** | | [optional] **attributes** | **Map<String, Object>** | this is not \"omitempty\" since an empty value causes no update while an empty map will clear the attributes | [optional] **clientPermissions** | **List<String>** | | [optional] diff --git a/docs/TargetItemVersion.md b/docs/TargetItemVersion.md index 3f7bdb5d..00c0ee75 100644 --- a/docs/TargetItemVersion.md +++ b/docs/TargetItemVersion.md @@ -8,6 +8,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **accessDate** | **OffsetDateTime** | | [optional] +**accessDateDisplay** | **String** | | [optional] **creationDate** | **OffsetDateTime** | | [optional] **customerFragmentId** | **String** | | [optional] **deletionDate** | **OffsetDateTime** | | [optional] diff --git a/docs/UpdateAccountSettings.md b/docs/UpdateAccountSettings.md index 61556fe2..01b57b5b 100644 --- a/docs/UpdateAccountSettings.md +++ b/docs/UpdateAccountSettings.md @@ -11,7 +11,7 @@ Name | Type | Description | Notes **city** | **String** | City | [optional] **companyName** | **String** | Company name | [optional] **country** | **String** | Country | [optional] -**defaultKeyName** | **String** | Set the account default key based on the DFC key item name. Use \"set-original-akeyless-default-key\" to revert to using the original default key of the account. Empty string will change nothing. | [optional] +**defaultKeyName** | **String** | Set the account default key based on the DFC key name. Use \"set-original-akeyless-default-key\" to revert to using the original default key of the account. | [optional] **defaultShareLinkTtlMinutes** | **String** | Set the default ttl in minutes for sharing item number between 60 and 43200 | [optional] **defaultVersioning** | **String** | If set to true, new item version will be created on each update [true/false] | [optional] **dpEnableClassicKeyProtection** | **String** | Set to update protection with classic keys state [true/false] | [optional] @@ -22,6 +22,7 @@ Name | Type | Description | Notes **jwtTtlDefault** | **Long** | Default ttl | [optional] **jwtTtlMax** | **Long** | Maximum ttl | [optional] **jwtTtlMin** | **Long** | Minimum ttl | [optional] +**lockDefaultKey** | **String** | Lock the account's default protection key, if set - users will not be able to use a different protection key, relevant only if default-key-name is configured [true/false] | [optional] **maxVersions** | **String** | Max versions | [optional] **passwordLength** | **Long** | Password length between 5 - to 50 characters | [optional] **phone** | **String** | Phone number | [optional] diff --git a/docs/UpdateAuthMethodOAuth2.md b/docs/UpdateAuthMethodOAuth2.md index 224c416b..28ad9612 100644 --- a/docs/UpdateAuthMethodOAuth2.md +++ b/docs/UpdateAuthMethodOAuth2.md @@ -13,6 +13,7 @@ Name | Type | Description | Notes **boundClientIds** | **List<String>** | The clients ids that the access is restricted to | [optional] **boundIps** | **List<String>** | A CIDR whitelist with the IPs that the access is restricted to | [optional] **forceSubClaims** | **Boolean** | if true: enforce role-association must include sub claims | [optional] +**gatewayUrl** | **String** | Akeyless Gateway URL (Configuration Management port). Relevant only when the jwks-uri is accessible only from the gateway. | [optional] **gwBoundIps** | **List<String>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional] **issuer** | **String** | Issuer URL | [optional] **json** | **Boolean** | Set output format to JSON | [optional] @@ -21,6 +22,7 @@ Name | Type | Description | Notes **jwtTtl** | **Long** | Jwt TTL | [optional] **name** | **String** | Auth Method name | **newName** | **String** | Auth Method new name | [optional] +**subclaimsDelimiters** | **List<String>** | A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) | [optional] **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] **uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] **uniqueIdentifier** | **String** | A unique identifier (ID) value should be configured for OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. | diff --git a/docs/UpdateAuthMethodOIDC.md b/docs/UpdateAuthMethodOIDC.md index 5996df26..73b6c5a4 100644 --- a/docs/UpdateAuthMethodOIDC.md +++ b/docs/UpdateAuthMethodOIDC.md @@ -23,6 +23,7 @@ Name | Type | Description | Notes **newName** | **String** | Auth Method new name | [optional] **requiredScopes** | **List<String>** | RequiredScopes is a list of required scopes that the oidc method will request from the oidc provider and the user must approve | [optional] **requiredScopesPrefix** | **String** | RequiredScopesPrefix is a a prefix to add to all required-scopes when requesting them from the oidc server (for example, azures' Application ID URI) | [optional] +**subclaimsDelimiters** | **List<String>** | A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) | [optional] **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] **uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] **uniqueIdentifier** | **String** | A unique identifier (ID) value should be configured for OIDC, OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. | diff --git a/docs/UpdateAuthMethodSAML.md b/docs/UpdateAuthMethodSAML.md index 280ef909..9c0261ae 100644 --- a/docs/UpdateAuthMethodSAML.md +++ b/docs/UpdateAuthMethodSAML.md @@ -19,6 +19,7 @@ Name | Type | Description | Notes **jwtTtl** | **Long** | Jwt TTL | [optional] **name** | **String** | Auth Method name | **newName** | **String** | Auth Method new name | [optional] +**subclaimsDelimiters** | **List<String>** | A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) | [optional] **token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] **uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] **uniqueIdentifier** | **String** | A unique identifier (ID) value should be configured for OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. | diff --git a/docs/V2Api.md b/docs/V2Api.md index c18eb54d..93454920 100644 --- a/docs/V2Api.md +++ b/docs/V2Api.md @@ -231,10 +231,12 @@ Method | HTTP request | Description [**setRoleRule**](V2Api.md#setRoleRule) | **POST** /set-role-rule | [**shareItem**](V2Api.md#shareItem) | **POST** /share-item | [**signDataWithClassicKey**](V2Api.md#signDataWithClassicKey) | **POST** /sign-data-with-classic-key | +[**signEcDsa**](V2Api.md#signEcDsa) | **POST** /sign-ecdsa | [**signGPG**](V2Api.md#signGPG) | **POST** /sign-gpg | [**signJWTWithClassicKey**](V2Api.md#signJWTWithClassicKey) | **POST** /sign-jwt-with-classic-key | [**signPKCS1**](V2Api.md#signPKCS1) | **POST** /sign-pkcs1 | [**signPKICertWithClassicKey**](V2Api.md#signPKICertWithClassicKey) | **POST** /sign-pki-cert-with-classic-key | +[**signRsaSsaPss**](V2Api.md#signRsaSsaPss) | **POST** /sign-rsassa-pss | [**staticCredsAuth**](V2Api.md#staticCredsAuth) | **POST** /static-creds-auth | [**tokenize**](V2Api.md#tokenize) | **POST** /tokenize | [**uidCreateChildToken**](V2Api.md#uidCreateChildToken) | **POST** /uid-create-child-token | @@ -299,10 +301,12 @@ Method | HTTP request | Description [**uploadRSA**](V2Api.md#uploadRSA) | **POST** /upload-rsa | [**validateToken**](V2Api.md#validateToken) | **POST** /validate-token | [**verifyDataWithClassicKey**](V2Api.md#verifyDataWithClassicKey) | **POST** /verify-data-with-classic-key | +[**verifyEcDsa**](V2Api.md#verifyEcDsa) | **POST** /verify-ecdsa | [**verifyGPG**](V2Api.md#verifyGPG) | **POST** /verify-gpg | [**verifyJWTWithClassicKey**](V2Api.md#verifyJWTWithClassicKey) | **POST** /verify-jwt-with-classic-key | [**verifyPKCS1**](V2Api.md#verifyPKCS1) | **POST** /verify-pkcs1 | [**verifyPKICertWithClassicKey**](V2Api.md#verifyPKICertWithClassicKey) | **POST** /verify-pki-cert-with-classic-key | +[**verifyRsaSsaPss**](V2Api.md#verifyRsaSsaPss) | **POST** /verify-rsassa-pss | @@ -14138,6 +14142,67 @@ No authorization required **200** | signDataWithClassicKeyResponse wraps response body. | - | **0** | errorResponse wraps any error to return it as a JSON object with one \"error\" field. | - | + +# **signEcDsa** +> SignEcDsaOutput signEcDsa(body) + + + +### Example +```java +// Import classes: +import io.akeyless.client.ApiClient; +import io.akeyless.client.ApiException; +import io.akeyless.client.Configuration; +import io.akeyless.client.models.*; +import io.akeyless.client.api.V2Api; + +public class Example { + public static void main(String[] args) { + ApiClient defaultClient = Configuration.getDefaultApiClient(); + defaultClient.setBasePath("https://api.akeyless.io"); + + V2Api apiInstance = new V2Api(defaultClient); + SignEcDsa body = new SignEcDsa(); // SignEcDsa | + try { + SignEcDsaOutput result = apiInstance.signEcDsa(body); + System.out.println(result); + } catch (ApiException e) { + System.err.println("Exception when calling V2Api#signEcDsa"); + System.err.println("Status code: " + e.getCode()); + System.err.println("Reason: " + e.getResponseBody()); + System.err.println("Response headers: " + e.getResponseHeaders()); + e.printStackTrace(); + } + } +} +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | [**SignEcDsa**](SignEcDsa.md)| | + +### Return type + +[**SignEcDsaOutput**](SignEcDsaOutput.md) + +### Authorization + +No authorization required + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | signEcDsaResponse wraps response body. | - | +**0** | errorResponse wraps any error to return it as a JSON object with one \"error\" field. | - | + # **signGPG** > SignGPGOutput signGPG(body) @@ -14382,6 +14447,67 @@ No authorization required **200** | signPKICertWithClassicKeyResponse wraps response body. | - | **0** | errorResponse wraps any error to return it as a JSON object with one \"error\" field. | - | + +# **signRsaSsaPss** +> SignRsaSsaPssOutput signRsaSsaPss(body) + + + +### Example +```java +// Import classes: +import io.akeyless.client.ApiClient; +import io.akeyless.client.ApiException; +import io.akeyless.client.Configuration; +import io.akeyless.client.models.*; +import io.akeyless.client.api.V2Api; + +public class Example { + public static void main(String[] args) { + ApiClient defaultClient = Configuration.getDefaultApiClient(); + defaultClient.setBasePath("https://api.akeyless.io"); + + V2Api apiInstance = new V2Api(defaultClient); + SignRsaSsaPss body = new SignRsaSsaPss(); // SignRsaSsaPss | + try { + SignRsaSsaPssOutput result = apiInstance.signRsaSsaPss(body); + System.out.println(result); + } catch (ApiException e) { + System.err.println("Exception when calling V2Api#signRsaSsaPss"); + System.err.println("Status code: " + e.getCode()); + System.err.println("Reason: " + e.getResponseBody()); + System.err.println("Response headers: " + e.getResponseHeaders()); + e.printStackTrace(); + } + } +} +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | [**SignRsaSsaPss**](SignRsaSsaPss.md)| | + +### Return type + +[**SignRsaSsaPssOutput**](SignRsaSsaPssOutput.md) + +### Authorization + +No authorization required + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | signRsaSsaPssResponse wraps response body. | - | +**0** | errorResponse wraps any error to return it as a JSON object with one \"error\" field. | - | + # **staticCredsAuth** > StaticCredsAuthOutput staticCredsAuth(body) @@ -18283,6 +18409,67 @@ No authorization required **200** | verifyDataWithClassicKeyResponse wraps response body. | - | **0** | errorResponse wraps any error to return it as a JSON object with one \"error\" field. | - | + +# **verifyEcDsa** +> Object verifyEcDsa(body) + + + +### Example +```java +// Import classes: +import io.akeyless.client.ApiClient; +import io.akeyless.client.ApiException; +import io.akeyless.client.Configuration; +import io.akeyless.client.models.*; +import io.akeyless.client.api.V2Api; + +public class Example { + public static void main(String[] args) { + ApiClient defaultClient = Configuration.getDefaultApiClient(); + defaultClient.setBasePath("https://api.akeyless.io"); + + V2Api apiInstance = new V2Api(defaultClient); + VerifyEcDsa body = new VerifyEcDsa(); // VerifyEcDsa | + try { + Object result = apiInstance.verifyEcDsa(body); + System.out.println(result); + } catch (ApiException e) { + System.err.println("Exception when calling V2Api#verifyEcDsa"); + System.err.println("Status code: " + e.getCode()); + System.err.println("Reason: " + e.getResponseBody()); + System.err.println("Response headers: " + e.getResponseHeaders()); + e.printStackTrace(); + } + } +} +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | [**VerifyEcDsa**](VerifyEcDsa.md)| | + +### Return type + +**Object** + +### Authorization + +No authorization required + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | verifyEcDsaResponse wraps response body. | - | +**0** | errorResponse wraps any error to return it as a JSON object with one \"error\" field. | - | + # **verifyGPG** > Object verifyGPG(body) @@ -18527,3 +18714,64 @@ No authorization required **200** | verifyPKICertWithClassicKeyResponse wraps response body. | - | **0** | errorResponse wraps any error to return it as a JSON object with one \"error\" field. | - | + +# **verifyRsaSsaPss** +> Object verifyRsaSsaPss(body) + + + +### Example +```java +// Import classes: +import io.akeyless.client.ApiClient; +import io.akeyless.client.ApiException; +import io.akeyless.client.Configuration; +import io.akeyless.client.models.*; +import io.akeyless.client.api.V2Api; + +public class Example { + public static void main(String[] args) { + ApiClient defaultClient = Configuration.getDefaultApiClient(); + defaultClient.setBasePath("https://api.akeyless.io"); + + V2Api apiInstance = new V2Api(defaultClient); + VerifyRsaSsaPss body = new VerifyRsaSsaPss(); // VerifyRsaSsaPss | + try { + Object result = apiInstance.verifyRsaSsaPss(body); + System.out.println(result); + } catch (ApiException e) { + System.err.println("Exception when calling V2Api#verifyRsaSsaPss"); + System.err.println("Status code: " + e.getCode()); + System.err.println("Reason: " + e.getResponseBody()); + System.err.println("Response headers: " + e.getResponseHeaders()); + e.printStackTrace(); + } + } +} +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | [**VerifyRsaSsaPss**](VerifyRsaSsaPss.md)| | + +### Return type + +**Object** + +### Authorization + +No authorization required + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | verifyRsaSsaPssResponse wraps response body. | - | +**0** | errorResponse wraps any error to return it as a JSON object with one \"error\" field. | - | + diff --git a/docs/VerifyEcDsa.md b/docs/VerifyEcDsa.md new file mode 100644 index 00000000..e8037d33 --- /dev/null +++ b/docs/VerifyEcDsa.md @@ -0,0 +1,21 @@ + + +# VerifyEcDsa + +verifyEcDsa is a command that verifies an ECDSA signature using a sha hash algorithm matching the key size + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**displayId** | **String** | The display id of the EC key to use for the verification process | [optional] +**itemId** | **Long** | The item id of the EC key to use for the verification process | [optional] +**json** | **Boolean** | Set output format to JSON | [optional] +**keyName** | **String** | The name of the EC key to use for the verification process | [optional] +**message** | **String** | The message to be verified in a base64 format | +**signature** | **String** | The message's signature | +**token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] +**uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] + + + diff --git a/docs/VerifyRsaSsaPss.md b/docs/VerifyRsaSsaPss.md new file mode 100644 index 00000000..aaab2c6d --- /dev/null +++ b/docs/VerifyRsaSsaPss.md @@ -0,0 +1,22 @@ + + +# VerifyRsaSsaPss + +verifyRsaSsaPss is a command that Verifies an rsassa-pss signature + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**displayId** | **String** | The display id of the RSA key to use in the verification process | [optional] +**hashFunction** | **String** | HashFunction defines the hash function (e.g. sha-256) | [optional] +**itemId** | **Long** | The item id of the RSA key to use in the verification process | [optional] +**json** | **Boolean** | Set output format to JSON | [optional] +**keyName** | **String** | The name of the RSA key to use in the verification process | [optional] +**message** | **String** | The input message to verify in a base64 format | +**signature** | **String** | The message's signature | +**token** | **String** | Authentication token (see `/auth` and `/configure`) | [optional] +**uidToken** | **String** | The universal identity token, Required only for universal_identity authentication | [optional] + + + diff --git a/pom.xml b/pom.xml index 4096f4aa..f0f92130 100644 --- a/pom.xml +++ b/pom.xml @@ -5,7 +5,7 @@ akeyless-java jar akeyless-java - 3.4.0 + 3.5.0 https://github.com/akeylesslabs/akeyless-java Akeyless Java SDK diff --git a/src/main/java/io/akeyless/client/ApiClient.java b/src/main/java/io/akeyless/client/ApiClient.java index 7175f0a7..56c234a3 100644 --- a/src/main/java/io/akeyless/client/ApiClient.java +++ b/src/main/java/io/akeyless/client/ApiClient.java @@ -129,7 +129,7 @@ private void init() { json = new JSON(); // Set default User-Agent. - setUserAgent("OpenAPI-Generator/3.4.0/java"); + setUserAgent("OpenAPI-Generator/3.5.0/java"); authentications = new HashMap(); } diff --git a/src/main/java/io/akeyless/client/api/V2Api.java b/src/main/java/io/akeyless/client/api/V2Api.java index 65ccd7c2..6a647337 100644 --- a/src/main/java/io/akeyless/client/api/V2Api.java +++ b/src/main/java/io/akeyless/client/api/V2Api.java @@ -442,6 +442,8 @@ import io.akeyless.client.model.SetRoleRule; import io.akeyless.client.model.ShareItem; import io.akeyless.client.model.SignDataWithClassicKey; +import io.akeyless.client.model.SignEcDsa; +import io.akeyless.client.model.SignEcDsaOutput; import io.akeyless.client.model.SignGPG; import io.akeyless.client.model.SignGPGOutput; import io.akeyless.client.model.SignJWTOutput; @@ -451,6 +453,8 @@ import io.akeyless.client.model.SignPKCS1Output; import io.akeyless.client.model.SignPKICertOutput; import io.akeyless.client.model.SignPKICertWithClassicKey; +import io.akeyless.client.model.SignRsaSsaPss; +import io.akeyless.client.model.SignRsaSsaPssOutput; import io.akeyless.client.model.StaticCredsAuth; import io.akeyless.client.model.StaticCredsAuthOutput; import io.akeyless.client.model.SystemAccessCredentialsReplyObj; @@ -556,12 +560,14 @@ import io.akeyless.client.model.ValidateToken; import io.akeyless.client.model.ValidateTokenOutput; import io.akeyless.client.model.VerifyDataWithClassicKey; +import io.akeyless.client.model.VerifyEcDsa; import io.akeyless.client.model.VerifyGPG; import io.akeyless.client.model.VerifyJWTOutput; import io.akeyless.client.model.VerifyJWTWithClassicKey; import io.akeyless.client.model.VerifyPKCS1; import io.akeyless.client.model.VerifyPKICertOutput; import io.akeyless.client.model.VerifyPKICertWithClassicKey; +import io.akeyless.client.model.VerifyRsaSsaPss; import java.lang.reflect.Type; import java.util.ArrayList; @@ -30223,6 +30229,137 @@ public okhttp3.Call signDataWithClassicKeyAsync(SignDataWithClassicKey body, fin localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback); return localVarCall; } + /** + * Build call for signEcDsa + * @param body (required) + * @param _callback Callback for upload/download progress + * @return Call to execute + * @throws ApiException If fail to serialize the request body object + * @http.response.details + + + + +
Status Code Description Response Headers
200 signEcDsaResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public okhttp3.Call signEcDsaCall(SignEcDsa body, final ApiCallback _callback) throws ApiException { + String basePath = null; + + // Operation Servers + String[] localBasePaths = new String[] { }; + + // Determine Base Path to Use + if (localCustomBaseUrl != null){ + basePath = localCustomBaseUrl; + } else if ( localBasePaths.length > 0 ) { + basePath = localBasePaths[localHostIndex]; + } else { + basePath = null; + } + + Object localVarPostBody = body; + + // create path and map variables + String localVarPath = "/sign-ecdsa"; + + List localVarQueryParams = new ArrayList(); + List localVarCollectionQueryParams = new ArrayList(); + Map localVarHeaderParams = new HashMap(); + Map localVarCookieParams = new HashMap(); + Map localVarFormParams = new HashMap(); + + final String[] localVarAccepts = { + "application/json" + }; + final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts); + if (localVarAccept != null) { + localVarHeaderParams.put("Accept", localVarAccept); + } + + final String[] localVarContentTypes = { + "application/json" + }; + final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes); + if (localVarContentType != null) { + localVarHeaderParams.put("Content-Type", localVarContentType); + } + + String[] localVarAuthNames = new String[] { }; + return localVarApiClient.buildCall(basePath, localVarPath, "POST", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback); + } + + @SuppressWarnings("rawtypes") + private okhttp3.Call signEcDsaValidateBeforeCall(SignEcDsa body, final ApiCallback _callback) throws ApiException { + + // verify the required parameter 'body' is set + if (body == null) { + throw new ApiException("Missing the required parameter 'body' when calling signEcDsa(Async)"); + } + + + okhttp3.Call localVarCall = signEcDsaCall(body, _callback); + return localVarCall; + + } + + /** + * + * + * @param body (required) + * @return SignEcDsaOutput + * @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body + * @http.response.details + + + + +
Status Code Description Response Headers
200 signEcDsaResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public SignEcDsaOutput signEcDsa(SignEcDsa body) throws ApiException { + ApiResponse localVarResp = signEcDsaWithHttpInfo(body); + return localVarResp.getData(); + } + + /** + * + * + * @param body (required) + * @return ApiResponse<SignEcDsaOutput> + * @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body + * @http.response.details + + + + +
Status Code Description Response Headers
200 signEcDsaResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public ApiResponse signEcDsaWithHttpInfo(SignEcDsa body) throws ApiException { + okhttp3.Call localVarCall = signEcDsaValidateBeforeCall(body, null); + Type localVarReturnType = new TypeToken(){}.getType(); + return localVarApiClient.execute(localVarCall, localVarReturnType); + } + + /** + * (asynchronously) + * + * @param body (required) + * @param _callback The callback to be executed when the API call finishes + * @return The request call + * @throws ApiException If fail to process the API call, e.g. serializing the request body object + * @http.response.details + + + + +
Status Code Description Response Headers
200 signEcDsaResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public okhttp3.Call signEcDsaAsync(SignEcDsa body, final ApiCallback _callback) throws ApiException { + + okhttp3.Call localVarCall = signEcDsaValidateBeforeCall(body, _callback); + Type localVarReturnType = new TypeToken(){}.getType(); + localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback); + return localVarCall; + } /** * Build call for signGPG * @param body (required) @@ -30747,6 +30884,137 @@ public okhttp3.Call signPKICertWithClassicKeyAsync(SignPKICertWithClassicKey bod localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback); return localVarCall; } + /** + * Build call for signRsaSsaPss + * @param body (required) + * @param _callback Callback for upload/download progress + * @return Call to execute + * @throws ApiException If fail to serialize the request body object + * @http.response.details + + + + +
Status Code Description Response Headers
200 signRsaSsaPssResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public okhttp3.Call signRsaSsaPssCall(SignRsaSsaPss body, final ApiCallback _callback) throws ApiException { + String basePath = null; + + // Operation Servers + String[] localBasePaths = new String[] { }; + + // Determine Base Path to Use + if (localCustomBaseUrl != null){ + basePath = localCustomBaseUrl; + } else if ( localBasePaths.length > 0 ) { + basePath = localBasePaths[localHostIndex]; + } else { + basePath = null; + } + + Object localVarPostBody = body; + + // create path and map variables + String localVarPath = "/sign-rsassa-pss"; + + List localVarQueryParams = new ArrayList(); + List localVarCollectionQueryParams = new ArrayList(); + Map localVarHeaderParams = new HashMap(); + Map localVarCookieParams = new HashMap(); + Map localVarFormParams = new HashMap(); + + final String[] localVarAccepts = { + "application/json" + }; + final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts); + if (localVarAccept != null) { + localVarHeaderParams.put("Accept", localVarAccept); + } + + final String[] localVarContentTypes = { + "application/json" + }; + final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes); + if (localVarContentType != null) { + localVarHeaderParams.put("Content-Type", localVarContentType); + } + + String[] localVarAuthNames = new String[] { }; + return localVarApiClient.buildCall(basePath, localVarPath, "POST", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback); + } + + @SuppressWarnings("rawtypes") + private okhttp3.Call signRsaSsaPssValidateBeforeCall(SignRsaSsaPss body, final ApiCallback _callback) throws ApiException { + + // verify the required parameter 'body' is set + if (body == null) { + throw new ApiException("Missing the required parameter 'body' when calling signRsaSsaPss(Async)"); + } + + + okhttp3.Call localVarCall = signRsaSsaPssCall(body, _callback); + return localVarCall; + + } + + /** + * + * + * @param body (required) + * @return SignRsaSsaPssOutput + * @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body + * @http.response.details + + + + +
Status Code Description Response Headers
200 signRsaSsaPssResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public SignRsaSsaPssOutput signRsaSsaPss(SignRsaSsaPss body) throws ApiException { + ApiResponse localVarResp = signRsaSsaPssWithHttpInfo(body); + return localVarResp.getData(); + } + + /** + * + * + * @param body (required) + * @return ApiResponse<SignRsaSsaPssOutput> + * @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body + * @http.response.details + + + + +
Status Code Description Response Headers
200 signRsaSsaPssResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public ApiResponse signRsaSsaPssWithHttpInfo(SignRsaSsaPss body) throws ApiException { + okhttp3.Call localVarCall = signRsaSsaPssValidateBeforeCall(body, null); + Type localVarReturnType = new TypeToken(){}.getType(); + return localVarApiClient.execute(localVarCall, localVarReturnType); + } + + /** + * (asynchronously) + * + * @param body (required) + * @param _callback The callback to be executed when the API call finishes + * @return The request call + * @throws ApiException If fail to process the API call, e.g. serializing the request body object + * @http.response.details + + + + +
Status Code Description Response Headers
200 signRsaSsaPssResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public okhttp3.Call signRsaSsaPssAsync(SignRsaSsaPss body, final ApiCallback _callback) throws ApiException { + + okhttp3.Call localVarCall = signRsaSsaPssValidateBeforeCall(body, _callback); + Type localVarReturnType = new TypeToken(){}.getType(); + localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback); + return localVarCall; + } /** * Build call for staticCredsAuth * @param body (required) @@ -39126,6 +39394,137 @@ public okhttp3.Call verifyDataWithClassicKeyAsync(VerifyDataWithClassicKey body, localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback); return localVarCall; } + /** + * Build call for verifyEcDsa + * @param body (required) + * @param _callback Callback for upload/download progress + * @return Call to execute + * @throws ApiException If fail to serialize the request body object + * @http.response.details + + + + +
Status Code Description Response Headers
200 verifyEcDsaResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public okhttp3.Call verifyEcDsaCall(VerifyEcDsa body, final ApiCallback _callback) throws ApiException { + String basePath = null; + + // Operation Servers + String[] localBasePaths = new String[] { }; + + // Determine Base Path to Use + if (localCustomBaseUrl != null){ + basePath = localCustomBaseUrl; + } else if ( localBasePaths.length > 0 ) { + basePath = localBasePaths[localHostIndex]; + } else { + basePath = null; + } + + Object localVarPostBody = body; + + // create path and map variables + String localVarPath = "/verify-ecdsa"; + + List localVarQueryParams = new ArrayList(); + List localVarCollectionQueryParams = new ArrayList(); + Map localVarHeaderParams = new HashMap(); + Map localVarCookieParams = new HashMap(); + Map localVarFormParams = new HashMap(); + + final String[] localVarAccepts = { + "application/json" + }; + final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts); + if (localVarAccept != null) { + localVarHeaderParams.put("Accept", localVarAccept); + } + + final String[] localVarContentTypes = { + "application/json" + }; + final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes); + if (localVarContentType != null) { + localVarHeaderParams.put("Content-Type", localVarContentType); + } + + String[] localVarAuthNames = new String[] { }; + return localVarApiClient.buildCall(basePath, localVarPath, "POST", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback); + } + + @SuppressWarnings("rawtypes") + private okhttp3.Call verifyEcDsaValidateBeforeCall(VerifyEcDsa body, final ApiCallback _callback) throws ApiException { + + // verify the required parameter 'body' is set + if (body == null) { + throw new ApiException("Missing the required parameter 'body' when calling verifyEcDsa(Async)"); + } + + + okhttp3.Call localVarCall = verifyEcDsaCall(body, _callback); + return localVarCall; + + } + + /** + * + * + * @param body (required) + * @return Object + * @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body + * @http.response.details + + + + +
Status Code Description Response Headers
200 verifyEcDsaResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public Object verifyEcDsa(VerifyEcDsa body) throws ApiException { + ApiResponse localVarResp = verifyEcDsaWithHttpInfo(body); + return localVarResp.getData(); + } + + /** + * + * + * @param body (required) + * @return ApiResponse<Object> + * @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body + * @http.response.details + + + + +
Status Code Description Response Headers
200 verifyEcDsaResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public ApiResponse verifyEcDsaWithHttpInfo(VerifyEcDsa body) throws ApiException { + okhttp3.Call localVarCall = verifyEcDsaValidateBeforeCall(body, null); + Type localVarReturnType = new TypeToken(){}.getType(); + return localVarApiClient.execute(localVarCall, localVarReturnType); + } + + /** + * (asynchronously) + * + * @param body (required) + * @param _callback The callback to be executed when the API call finishes + * @return The request call + * @throws ApiException If fail to process the API call, e.g. serializing the request body object + * @http.response.details + + + + +
Status Code Description Response Headers
200 verifyEcDsaResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public okhttp3.Call verifyEcDsaAsync(VerifyEcDsa body, final ApiCallback _callback) throws ApiException { + + okhttp3.Call localVarCall = verifyEcDsaValidateBeforeCall(body, _callback); + Type localVarReturnType = new TypeToken(){}.getType(); + localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback); + return localVarCall; + } /** * Build call for verifyGPG * @param body (required) @@ -39650,4 +40049,135 @@ public okhttp3.Call verifyPKICertWithClassicKeyAsync(VerifyPKICertWithClassicKey localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback); return localVarCall; } + /** + * Build call for verifyRsaSsaPss + * @param body (required) + * @param _callback Callback for upload/download progress + * @return Call to execute + * @throws ApiException If fail to serialize the request body object + * @http.response.details + + + + +
Status Code Description Response Headers
200 verifyRsaSsaPssResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public okhttp3.Call verifyRsaSsaPssCall(VerifyRsaSsaPss body, final ApiCallback _callback) throws ApiException { + String basePath = null; + + // Operation Servers + String[] localBasePaths = new String[] { }; + + // Determine Base Path to Use + if (localCustomBaseUrl != null){ + basePath = localCustomBaseUrl; + } else if ( localBasePaths.length > 0 ) { + basePath = localBasePaths[localHostIndex]; + } else { + basePath = null; + } + + Object localVarPostBody = body; + + // create path and map variables + String localVarPath = "/verify-rsassa-pss"; + + List localVarQueryParams = new ArrayList(); + List localVarCollectionQueryParams = new ArrayList(); + Map localVarHeaderParams = new HashMap(); + Map localVarCookieParams = new HashMap(); + Map localVarFormParams = new HashMap(); + + final String[] localVarAccepts = { + "application/json" + }; + final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts); + if (localVarAccept != null) { + localVarHeaderParams.put("Accept", localVarAccept); + } + + final String[] localVarContentTypes = { + "application/json" + }; + final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes); + if (localVarContentType != null) { + localVarHeaderParams.put("Content-Type", localVarContentType); + } + + String[] localVarAuthNames = new String[] { }; + return localVarApiClient.buildCall(basePath, localVarPath, "POST", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback); + } + + @SuppressWarnings("rawtypes") + private okhttp3.Call verifyRsaSsaPssValidateBeforeCall(VerifyRsaSsaPss body, final ApiCallback _callback) throws ApiException { + + // verify the required parameter 'body' is set + if (body == null) { + throw new ApiException("Missing the required parameter 'body' when calling verifyRsaSsaPss(Async)"); + } + + + okhttp3.Call localVarCall = verifyRsaSsaPssCall(body, _callback); + return localVarCall; + + } + + /** + * + * + * @param body (required) + * @return Object + * @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body + * @http.response.details + + + + +
Status Code Description Response Headers
200 verifyRsaSsaPssResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public Object verifyRsaSsaPss(VerifyRsaSsaPss body) throws ApiException { + ApiResponse localVarResp = verifyRsaSsaPssWithHttpInfo(body); + return localVarResp.getData(); + } + + /** + * + * + * @param body (required) + * @return ApiResponse<Object> + * @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body + * @http.response.details + + + + +
Status Code Description Response Headers
200 verifyRsaSsaPssResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public ApiResponse verifyRsaSsaPssWithHttpInfo(VerifyRsaSsaPss body) throws ApiException { + okhttp3.Call localVarCall = verifyRsaSsaPssValidateBeforeCall(body, null); + Type localVarReturnType = new TypeToken(){}.getType(); + return localVarApiClient.execute(localVarCall, localVarReturnType); + } + + /** + * (asynchronously) + * + * @param body (required) + * @param _callback The callback to be executed when the API call finishes + * @return The request call + * @throws ApiException If fail to process the API call, e.g. serializing the request body object + * @http.response.details + + + + +
Status Code Description Response Headers
200 verifyRsaSsaPssResponse wraps response body. -
0 errorResponse wraps any error to return it as a JSON object with one \"error\" field. -
+ */ + public okhttp3.Call verifyRsaSsaPssAsync(VerifyRsaSsaPss body, final ApiCallback _callback) throws ApiException { + + okhttp3.Call localVarCall = verifyRsaSsaPssValidateBeforeCall(body, _callback); + Type localVarReturnType = new TypeToken(){}.getType(); + localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback); + return localVarCall; + } } diff --git a/src/main/java/io/akeyless/client/model/AccessOrGroupPermissionAssignment.java b/src/main/java/io/akeyless/client/model/AccessOrGroupPermissionAssignment.java index f8b25852..3fdbdebd 100644 --- a/src/main/java/io/akeyless/client/model/AccessOrGroupPermissionAssignment.java +++ b/src/main/java/io/akeyless/client/model/AccessOrGroupPermissionAssignment.java @@ -36,6 +36,14 @@ public class AccessOrGroupPermissionAssignment { @SerializedName(SERIALIZED_NAME_ACCESS_ID) private String accessId; + public static final String SERIALIZED_NAME_ACCESS_TYPE = "access_type"; + @SerializedName(SERIALIZED_NAME_ACCESS_TYPE) + private String accessType; + + public static final String SERIALIZED_NAME_ASSIGNMENT_NAME = "assignment_name"; + @SerializedName(SERIALIZED_NAME_ASSIGNMENT_NAME) + private String assignmentName; + public static final String SERIALIZED_NAME_ASSIGNMENT_TYPE = "assignment_type"; @SerializedName(SERIALIZED_NAME_ASSIGNMENT_TYPE) private String assignmentType; @@ -74,6 +82,52 @@ public void setAccessId(String accessId) { } + public AccessOrGroupPermissionAssignment accessType(String accessType) { + + this.accessType = accessType; + return this; + } + + /** + * Get accessType + * @return accessType + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getAccessType() { + return accessType; + } + + + public void setAccessType(String accessType) { + this.accessType = accessType; + } + + + public AccessOrGroupPermissionAssignment assignmentName(String assignmentName) { + + this.assignmentName = assignmentName; + return this; + } + + /** + * Get assignmentName + * @return assignmentName + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getAssignmentName() { + return assignmentName; + } + + + public void setAssignmentName(String assignmentName) { + this.assignmentName = assignmentName; + } + + public AccessOrGroupPermissionAssignment assignmentType(String assignmentType) { this.assignmentType = assignmentType; @@ -161,6 +215,8 @@ public boolean equals(Object o) { } AccessOrGroupPermissionAssignment accessOrGroupPermissionAssignment = (AccessOrGroupPermissionAssignment) o; return Objects.equals(this.accessId, accessOrGroupPermissionAssignment.accessId) && + Objects.equals(this.accessType, accessOrGroupPermissionAssignment.accessType) && + Objects.equals(this.assignmentName, accessOrGroupPermissionAssignment.assignmentName) && Objects.equals(this.assignmentType, accessOrGroupPermissionAssignment.assignmentType) && Objects.equals(this.groupId, accessOrGroupPermissionAssignment.groupId) && Objects.equals(this.subClaims, accessOrGroupPermissionAssignment.subClaims); @@ -168,7 +224,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(accessId, assignmentType, groupId, subClaims); + return Objects.hash(accessId, accessType, assignmentName, assignmentType, groupId, subClaims); } @Override @@ -176,6 +232,8 @@ public String toString() { StringBuilder sb = new StringBuilder(); sb.append("class AccessOrGroupPermissionAssignment {\n"); sb.append(" accessId: ").append(toIndentedString(accessId)).append("\n"); + sb.append(" accessType: ").append(toIndentedString(accessType)).append("\n"); + sb.append(" assignmentName: ").append(toIndentedString(assignmentName)).append("\n"); sb.append(" assignmentType: ").append(toIndentedString(assignmentType)).append("\n"); sb.append(" groupId: ").append(toIndentedString(groupId)).append("\n"); sb.append(" subClaims: ").append(toIndentedString(subClaims)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/AccessPermissionAssignment.java b/src/main/java/io/akeyless/client/model/AccessPermissionAssignment.java index 634d4e86..912538e1 100644 --- a/src/main/java/io/akeyless/client/model/AccessPermissionAssignment.java +++ b/src/main/java/io/akeyless/client/model/AccessPermissionAssignment.java @@ -36,6 +36,10 @@ public class AccessPermissionAssignment { @SerializedName(SERIALIZED_NAME_ACCESS_ID) private String accessId; + public static final String SERIALIZED_NAME_ACCESS_TYPE = "access_type"; + @SerializedName(SERIALIZED_NAME_ACCESS_TYPE) + private String accessType; + public static final String SERIALIZED_NAME_SUB_CLAIMS = "sub_claims"; @SerializedName(SERIALIZED_NAME_SUB_CLAIMS) private Map> subClaims = null; @@ -66,6 +70,29 @@ public void setAccessId(String accessId) { } + public AccessPermissionAssignment accessType(String accessType) { + + this.accessType = accessType; + return this; + } + + /** + * Get accessType + * @return accessType + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getAccessType() { + return accessType; + } + + + public void setAccessType(String accessType) { + this.accessType = accessType; + } + + public AccessPermissionAssignment subClaims(Map> subClaims) { this.subClaims = subClaims; @@ -107,12 +134,13 @@ public boolean equals(Object o) { } AccessPermissionAssignment accessPermissionAssignment = (AccessPermissionAssignment) o; return Objects.equals(this.accessId, accessPermissionAssignment.accessId) && + Objects.equals(this.accessType, accessPermissionAssignment.accessType) && Objects.equals(this.subClaims, accessPermissionAssignment.subClaims); } @Override public int hashCode() { - return Objects.hash(accessId, subClaims); + return Objects.hash(accessId, accessType, subClaims); } @Override @@ -120,6 +148,7 @@ public String toString() { StringBuilder sb = new StringBuilder(); sb.append("class AccessPermissionAssignment {\n"); sb.append(" accessId: ").append(toIndentedString(accessId)).append("\n"); + sb.append(" accessType: ").append(toIndentedString(accessType)).append("\n"); sb.append(" subClaims: ").append(toIndentedString(subClaims)).append("\n"); sb.append("}"); return sb.toString(); diff --git a/src/main/java/io/akeyless/client/model/AccountGeneralSettings.java b/src/main/java/io/akeyless/client/model/AccountGeneralSettings.java index b98a5651..df7af4f5 100644 --- a/src/main/java/io/akeyless/client/model/AccountGeneralSettings.java +++ b/src/main/java/io/akeyless/client/model/AccountGeneralSettings.java @@ -53,6 +53,10 @@ public class AccountGeneralSettings { @SerializedName(SERIALIZED_NAME_INVALID_CHARACTERS) private String invalidCharacters; + public static final String SERIALIZED_NAME_LOCK_DEFAULT_KEY = "lock_default_key"; + @SerializedName(SERIALIZED_NAME_LOCK_DEFAULT_KEY) + private Boolean lockDefaultKey; + public static final String SERIALIZED_NAME_PASSWORD_POLICY = "password_policy"; @SerializedName(SERIALIZED_NAME_PASSWORD_POLICY) private PasswordPolicyInfo passwordPolicy; @@ -183,6 +187,29 @@ public void setInvalidCharacters(String invalidCharacters) { } + public AccountGeneralSettings lockDefaultKey(Boolean lockDefaultKey) { + + this.lockDefaultKey = lockDefaultKey; + return this; + } + + /** + * LockDefaultKey determines whether the configured default key can be updated by end-users on a per-request basis true - all requests use the configured default key false - every request can determine its protection key (default) nil - change nothing (every request can determine its protection key (default)) This parameter is only relevant if AccountDefaultKeyItemID is not empty + * @return lockDefaultKey + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "LockDefaultKey determines whether the configured default key can be updated by end-users on a per-request basis true - all requests use the configured default key false - every request can determine its protection key (default) nil - change nothing (every request can determine its protection key (default)) This parameter is only relevant if AccountDefaultKeyItemID is not empty") + + public Boolean getLockDefaultKey() { + return lockDefaultKey; + } + + + public void setLockDefaultKey(Boolean lockDefaultKey) { + this.lockDefaultKey = lockDefaultKey; + } + + public AccountGeneralSettings passwordPolicy(PasswordPolicyInfo passwordPolicy) { this.passwordPolicy = passwordPolicy; @@ -266,6 +293,7 @@ public boolean equals(Object o) { Objects.equals(this.dataProtectionSection, accountGeneralSettings.dataProtectionSection) && Objects.equals(this.enableRequestForAccess, accountGeneralSettings.enableRequestForAccess) && Objects.equals(this.invalidCharacters, accountGeneralSettings.invalidCharacters) && + Objects.equals(this.lockDefaultKey, accountGeneralSettings.lockDefaultKey) && Objects.equals(this.passwordPolicy, accountGeneralSettings.passwordPolicy) && Objects.equals(this.protectItemsByDefault, accountGeneralSettings.protectItemsByDefault) && Objects.equals(this.sharingPolicy, accountGeneralSettings.sharingPolicy); @@ -273,7 +301,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(accountDefaultKeyItemId, accountDefaultKeyName, dataProtectionSection, enableRequestForAccess, invalidCharacters, passwordPolicy, protectItemsByDefault, sharingPolicy); + return Objects.hash(accountDefaultKeyItemId, accountDefaultKeyName, dataProtectionSection, enableRequestForAccess, invalidCharacters, lockDefaultKey, passwordPolicy, protectItemsByDefault, sharingPolicy); } @Override @@ -285,6 +313,7 @@ public String toString() { sb.append(" dataProtectionSection: ").append(toIndentedString(dataProtectionSection)).append("\n"); sb.append(" enableRequestForAccess: ").append(toIndentedString(enableRequestForAccess)).append("\n"); sb.append(" invalidCharacters: ").append(toIndentedString(invalidCharacters)).append("\n"); + sb.append(" lockDefaultKey: ").append(toIndentedString(lockDefaultKey)).append("\n"); sb.append(" passwordPolicy: ").append(toIndentedString(passwordPolicy)).append("\n"); sb.append(" protectItemsByDefault: ").append(toIndentedString(protectItemsByDefault)).append("\n"); sb.append(" sharingPolicy: ").append(toIndentedString(sharingPolicy)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/Auth.java b/src/main/java/io/akeyless/client/model/Auth.java index 0fa76db4..77984d2f 100644 --- a/src/main/java/io/akeyless/client/model/Auth.java +++ b/src/main/java/io/akeyless/client/model/Auth.java @@ -322,11 +322,11 @@ public Auth gatewayUrl(String gatewayUrl) { } /** - * Gateway URL for the K8S authenticated (relevant only for access-type=k8s) + * Gateway URL for the K8S/OAUTH2 authenticated (relevant only for access-type=k8s/oauth2) * @return gatewayUrl **/ @javax.annotation.Nullable - @ApiModelProperty(value = "Gateway URL for the K8S authenticated (relevant only for access-type=k8s)") + @ApiModelProperty(value = "Gateway URL for the K8S/OAUTH2 authenticated (relevant only for access-type=k8s/oauth2)") public String getGatewayUrl() { return gatewayUrl; diff --git a/src/main/java/io/akeyless/client/model/AuthMethod.java b/src/main/java/io/akeyless/client/model/AuthMethod.java index 411fdf0a..4969199e 100644 --- a/src/main/java/io/akeyless/client/model/AuthMethod.java +++ b/src/main/java/io/akeyless/client/model/AuthMethod.java @@ -38,6 +38,10 @@ public class AuthMethod { @SerializedName(SERIALIZED_NAME_ACCESS_DATE) private OffsetDateTime accessDate; + public static final String SERIALIZED_NAME_ACCESS_DATE_DISPLAY = "access_date_display"; + @SerializedName(SERIALIZED_NAME_ACCESS_DATE_DISPLAY) + private String accessDateDisplay; + public static final String SERIALIZED_NAME_ACCESS_INFO = "access_info"; @SerializedName(SERIALIZED_NAME_ACCESS_INFO) private AuthMethodAccessInfo accessInfo; @@ -104,6 +108,29 @@ public void setAccessDate(OffsetDateTime accessDate) { } + public AuthMethod accessDateDisplay(String accessDateDisplay) { + + this.accessDateDisplay = accessDateDisplay; + return this; + } + + /** + * Get accessDateDisplay + * @return accessDateDisplay + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getAccessDateDisplay() { + return accessDateDisplay; + } + + + public void setAccessDateDisplay(String accessDateDisplay) { + this.accessDateDisplay = accessDateDisplay; + } + + public AuthMethod accessInfo(AuthMethodAccessInfo accessInfo) { this.accessInfo = accessInfo; @@ -368,6 +395,7 @@ public boolean equals(Object o) { } AuthMethod authMethod = (AuthMethod) o; return Objects.equals(this.accessDate, authMethod.accessDate) && + Objects.equals(this.accessDateDisplay, authMethod.accessDateDisplay) && Objects.equals(this.accessInfo, authMethod.accessInfo) && Objects.equals(this.accountId, authMethod.accountId) && Objects.equals(this.associatedGwIds, authMethod.associatedGwIds) && @@ -382,7 +410,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(accessDate, accessInfo, accountId, associatedGwIds, authMethodAccessId, authMethodName, authMethodRolesAssoc, clientPermissions, creationDate, isApproved, modificationDate); + return Objects.hash(accessDate, accessDateDisplay, accessInfo, accountId, associatedGwIds, authMethodAccessId, authMethodName, authMethodRolesAssoc, clientPermissions, creationDate, isApproved, modificationDate); } @Override @@ -390,6 +418,7 @@ public String toString() { StringBuilder sb = new StringBuilder(); sb.append("class AuthMethod {\n"); sb.append(" accessDate: ").append(toIndentedString(accessDate)).append("\n"); + sb.append(" accessDateDisplay: ").append(toIndentedString(accessDateDisplay)).append("\n"); sb.append(" accessInfo: ").append(toIndentedString(accessInfo)).append("\n"); sb.append(" accountId: ").append(toIndentedString(accountId)).append("\n"); sb.append(" associatedGwIds: ").append(toIndentedString(associatedGwIds)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/AuthMethodAccessInfo.java b/src/main/java/io/akeyless/client/model/AuthMethodAccessInfo.java index 4d0dade0..e2c3804d 100644 --- a/src/main/java/io/akeyless/client/model/AuthMethodAccessInfo.java +++ b/src/main/java/io/akeyless/client/model/AuthMethodAccessInfo.java @@ -36,6 +36,8 @@ import io.swagger.annotations.ApiModel; import io.swagger.annotations.ApiModelProperty; import java.io.IOException; +import java.util.ArrayList; +import java.util.List; /** * AuthMethodAccessInfo @@ -118,6 +120,10 @@ public class AuthMethodAccessInfo { @SerializedName(SERIALIZED_NAME_SAML_ACCESS_RULES) private SAMLAccessRules samlAccessRules; + public static final String SERIALIZED_NAME_SUB_CLAIMS_DELIMITERS = "sub_claims_delimiters"; + @SerializedName(SERIALIZED_NAME_SUB_CLAIMS_DELIMITERS) + private List subClaimsDelimiters = null; + public static final String SERIALIZED_NAME_UNIVERSAL_IDENTITY_ACCESS_RULES = "universal_identity_access_rules"; @SerializedName(SERIALIZED_NAME_UNIVERSAL_IDENTITY_ACCESS_RULES) private UniversalIdentityAccessRules universalIdentityAccessRules; @@ -562,6 +568,37 @@ public void setSamlAccessRules(SAMLAccessRules samlAccessRules) { } + public AuthMethodAccessInfo subClaimsDelimiters(List subClaimsDelimiters) { + + this.subClaimsDelimiters = subClaimsDelimiters; + return this; + } + + public AuthMethodAccessInfo addSubClaimsDelimitersItem(String subClaimsDelimitersItem) { + if (this.subClaimsDelimiters == null) { + this.subClaimsDelimiters = new ArrayList(); + } + this.subClaimsDelimiters.add(subClaimsDelimitersItem); + return this; + } + + /** + * Get subClaimsDelimiters + * @return subClaimsDelimiters + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public List getSubClaimsDelimiters() { + return subClaimsDelimiters; + } + + + public void setSubClaimsDelimiters(List subClaimsDelimiters) { + this.subClaimsDelimiters = subClaimsDelimiters; + } + + public AuthMethodAccessInfo universalIdentityAccessRules(UniversalIdentityAccessRules universalIdentityAccessRules) { this.universalIdentityAccessRules = universalIdentityAccessRules; @@ -613,12 +650,13 @@ public boolean equals(Object o) { Objects.equals(this.oidcAccessRules, authMethodAccessInfo.oidcAccessRules) && Objects.equals(this.rulesType, authMethodAccessInfo.rulesType) && Objects.equals(this.samlAccessRules, authMethodAccessInfo.samlAccessRules) && + Objects.equals(this.subClaimsDelimiters, authMethodAccessInfo.subClaimsDelimiters) && Objects.equals(this.universalIdentityAccessRules, authMethodAccessInfo.universalIdentityAccessRules); } @Override public int hashCode() { - return Objects.hash(accessExpires, accessIdAlias, apiKeyAccessRules, awsIamAccessRules, azureAdAccessRules, certAccessRules, cidrWhitelist, emailPassAccessRules, forceSubClaims, gcpAccessRules, gwCidrWhitelist, huaweiAccessRules, jwtTtl, k8sAccessRules, ldapAccessRules, oauth2AccessRules, oidcAccessRules, rulesType, samlAccessRules, universalIdentityAccessRules); + return Objects.hash(accessExpires, accessIdAlias, apiKeyAccessRules, awsIamAccessRules, azureAdAccessRules, certAccessRules, cidrWhitelist, emailPassAccessRules, forceSubClaims, gcpAccessRules, gwCidrWhitelist, huaweiAccessRules, jwtTtl, k8sAccessRules, ldapAccessRules, oauth2AccessRules, oidcAccessRules, rulesType, samlAccessRules, subClaimsDelimiters, universalIdentityAccessRules); } @Override @@ -644,6 +682,7 @@ public String toString() { sb.append(" oidcAccessRules: ").append(toIndentedString(oidcAccessRules)).append("\n"); sb.append(" rulesType: ").append(toIndentedString(rulesType)).append("\n"); sb.append(" samlAccessRules: ").append(toIndentedString(samlAccessRules)).append("\n"); + sb.append(" subClaimsDelimiters: ").append(toIndentedString(subClaimsDelimiters)).append("\n"); sb.append(" universalIdentityAccessRules: ").append(toIndentedString(universalIdentityAccessRules)).append("\n"); sb.append("}"); return sb.toString(); diff --git a/src/main/java/io/akeyless/client/model/CfInfo.java b/src/main/java/io/akeyless/client/model/CfInfo.java new file mode 100644 index 00000000..68757429 --- /dev/null +++ b/src/main/java/io/akeyless/client/model/CfInfo.java @@ -0,0 +1,187 @@ +/* + * Akeyless API + * The purpose of this application is to provide access to Akeyless API. + * + * The version of the OpenAPI document: 2.0 + * Contact: support@akeyless.io + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ + + +package io.akeyless.client.model; + +import java.util.Objects; +import java.util.Arrays; +import com.google.gson.TypeAdapter; +import com.google.gson.annotations.JsonAdapter; +import com.google.gson.annotations.SerializedName; +import com.google.gson.stream.JsonReader; +import com.google.gson.stream.JsonWriter; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; +import java.io.IOException; + +/** + * CfInfo + */ +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen") +public class CfInfo { + public static final String SERIALIZED_NAME_CF_NAME = "cf_name"; + @SerializedName(SERIALIZED_NAME_CF_NAME) + private String cfName; + + public static final String SERIALIZED_NAME_DESCRIPTION = "description"; + @SerializedName(SERIALIZED_NAME_DESCRIPTION) + private String description; + + public static final String SERIALIZED_NAME_HASH = "hash"; + @SerializedName(SERIALIZED_NAME_HASH) + private String hash; + + public static final String SERIALIZED_NAME_ID = "id"; + @SerializedName(SERIALIZED_NAME_ID) + private String id; + + public CfInfo() { + } + + public CfInfo cfName(String cfName) { + + this.cfName = cfName; + return this; + } + + /** + * Get cfName + * @return cfName + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getCfName() { + return cfName; + } + + + public void setCfName(String cfName) { + this.cfName = cfName; + } + + + public CfInfo description(String description) { + + this.description = description; + return this; + } + + /** + * Get description + * @return description + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getDescription() { + return description; + } + + + public void setDescription(String description) { + this.description = description; + } + + + public CfInfo hash(String hash) { + + this.hash = hash; + return this; + } + + /** + * Get hash + * @return hash + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getHash() { + return hash; + } + + + public void setHash(String hash) { + this.hash = hash; + } + + + public CfInfo id(String id) { + + this.id = id; + return this; + } + + /** + * Get id + * @return id + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getId() { + return id; + } + + + public void setId(String id) { + this.id = id; + } + + + @Override + public boolean equals(Object o) { + if (this == o) { + return true; + } + if (o == null || getClass() != o.getClass()) { + return false; + } + CfInfo cfInfo = (CfInfo) o; + return Objects.equals(this.cfName, cfInfo.cfName) && + Objects.equals(this.description, cfInfo.description) && + Objects.equals(this.hash, cfInfo.hash) && + Objects.equals(this.id, cfInfo.id); + } + + @Override + public int hashCode() { + return Objects.hash(cfName, description, hash, id); + } + + @Override + public String toString() { + StringBuilder sb = new StringBuilder(); + sb.append("class CfInfo {\n"); + sb.append(" cfName: ").append(toIndentedString(cfName)).append("\n"); + sb.append(" description: ").append(toIndentedString(description)).append("\n"); + sb.append(" hash: ").append(toIndentedString(hash)).append("\n"); + sb.append(" id: ").append(toIndentedString(id)).append("\n"); + sb.append("}"); + return sb.toString(); + } + + /** + * Convert the given object to string with each line indented by 4 spaces + * (except the first line). + */ + private String toIndentedString(Object o) { + if (o == null) { + return "null"; + } + return o.toString().replace("\n", "\n "); + } + +} + diff --git a/src/main/java/io/akeyless/client/model/CreateAuthMethodOAuth2.java b/src/main/java/io/akeyless/client/model/CreateAuthMethodOAuth2.java index 6ff07e23..3c1623c8 100644 --- a/src/main/java/io/akeyless/client/model/CreateAuthMethodOAuth2.java +++ b/src/main/java/io/akeyless/client/model/CreateAuthMethodOAuth2.java @@ -52,6 +52,10 @@ public class CreateAuthMethodOAuth2 { @SerializedName(SERIALIZED_NAME_FORCE_SUB_CLAIMS) private Boolean forceSubClaims; + public static final String SERIALIZED_NAME_GATEWAY_URL = "gateway-url"; + @SerializedName(SERIALIZED_NAME_GATEWAY_URL) + private String gatewayUrl; + public static final String SERIALIZED_NAME_GW_BOUND_IPS = "gw-bound-ips"; @SerializedName(SERIALIZED_NAME_GW_BOUND_IPS) private List gwBoundIps = null; @@ -80,6 +84,10 @@ public class CreateAuthMethodOAuth2 { @SerializedName(SERIALIZED_NAME_NAME) private String name; + public static final String SERIALIZED_NAME_SUBCLAIMS_DELIMITERS = "subclaims-delimiters"; + @SerializedName(SERIALIZED_NAME_SUBCLAIMS_DELIMITERS) + private List subclaimsDelimiters = null; + public static final String SERIALIZED_NAME_TOKEN = "token"; @SerializedName(SERIALIZED_NAME_TOKEN) private String token; @@ -226,6 +234,29 @@ public void setForceSubClaims(Boolean forceSubClaims) { } + public CreateAuthMethodOAuth2 gatewayUrl(String gatewayUrl) { + + this.gatewayUrl = gatewayUrl; + return this; + } + + /** + * Akeyless Gateway URL (Configuration Management port). Relevant only when the jwks-uri is accessible only from the gateway. + * @return gatewayUrl + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "Akeyless Gateway URL (Configuration Management port). Relevant only when the jwks-uri is accessible only from the gateway.") + + public String getGatewayUrl() { + return gatewayUrl; + } + + + public void setGatewayUrl(String gatewayUrl) { + this.gatewayUrl = gatewayUrl; + } + + public CreateAuthMethodOAuth2 gwBoundIps(List gwBoundIps) { this.gwBoundIps = gwBoundIps; @@ -395,6 +426,37 @@ public void setName(String name) { } + public CreateAuthMethodOAuth2 subclaimsDelimiters(List subclaimsDelimiters) { + + this.subclaimsDelimiters = subclaimsDelimiters; + return this; + } + + public CreateAuthMethodOAuth2 addSubclaimsDelimitersItem(String subclaimsDelimitersItem) { + if (this.subclaimsDelimiters == null) { + this.subclaimsDelimiters = new ArrayList(); + } + this.subclaimsDelimiters.add(subclaimsDelimitersItem); + return this; + } + + /** + * A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) + * @return subclaimsDelimiters + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT)") + + public List getSubclaimsDelimiters() { + return subclaimsDelimiters; + } + + + public void setSubclaimsDelimiters(List subclaimsDelimiters) { + this.subclaimsDelimiters = subclaimsDelimiters; + } + + public CreateAuthMethodOAuth2 token(String token) { this.token = token; @@ -478,6 +540,7 @@ public boolean equals(Object o) { Objects.equals(this.boundClientIds, createAuthMethodOAuth2.boundClientIds) && Objects.equals(this.boundIps, createAuthMethodOAuth2.boundIps) && Objects.equals(this.forceSubClaims, createAuthMethodOAuth2.forceSubClaims) && + Objects.equals(this.gatewayUrl, createAuthMethodOAuth2.gatewayUrl) && Objects.equals(this.gwBoundIps, createAuthMethodOAuth2.gwBoundIps) && Objects.equals(this.issuer, createAuthMethodOAuth2.issuer) && Objects.equals(this.json, createAuthMethodOAuth2.json) && @@ -485,6 +548,7 @@ public boolean equals(Object o) { Objects.equals(this.jwksUri, createAuthMethodOAuth2.jwksUri) && Objects.equals(this.jwtTtl, createAuthMethodOAuth2.jwtTtl) && Objects.equals(this.name, createAuthMethodOAuth2.name) && + Objects.equals(this.subclaimsDelimiters, createAuthMethodOAuth2.subclaimsDelimiters) && Objects.equals(this.token, createAuthMethodOAuth2.token) && Objects.equals(this.uidToken, createAuthMethodOAuth2.uidToken) && Objects.equals(this.uniqueIdentifier, createAuthMethodOAuth2.uniqueIdentifier); @@ -492,7 +556,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(accessExpires, audience, boundClientIds, boundIps, forceSubClaims, gwBoundIps, issuer, json, jwksJsonData, jwksUri, jwtTtl, name, token, uidToken, uniqueIdentifier); + return Objects.hash(accessExpires, audience, boundClientIds, boundIps, forceSubClaims, gatewayUrl, gwBoundIps, issuer, json, jwksJsonData, jwksUri, jwtTtl, name, subclaimsDelimiters, token, uidToken, uniqueIdentifier); } @Override @@ -504,6 +568,7 @@ public String toString() { sb.append(" boundClientIds: ").append(toIndentedString(boundClientIds)).append("\n"); sb.append(" boundIps: ").append(toIndentedString(boundIps)).append("\n"); sb.append(" forceSubClaims: ").append(toIndentedString(forceSubClaims)).append("\n"); + sb.append(" gatewayUrl: ").append(toIndentedString(gatewayUrl)).append("\n"); sb.append(" gwBoundIps: ").append(toIndentedString(gwBoundIps)).append("\n"); sb.append(" issuer: ").append(toIndentedString(issuer)).append("\n"); sb.append(" json: ").append(toIndentedString(json)).append("\n"); @@ -511,6 +576,7 @@ public String toString() { sb.append(" jwksUri: ").append(toIndentedString(jwksUri)).append("\n"); sb.append(" jwtTtl: ").append(toIndentedString(jwtTtl)).append("\n"); sb.append(" name: ").append(toIndentedString(name)).append("\n"); + sb.append(" subclaimsDelimiters: ").append(toIndentedString(subclaimsDelimiters)).append("\n"); sb.append(" token: ").append(toIndentedString(token)).append("\n"); sb.append(" uidToken: ").append(toIndentedString(uidToken)).append("\n"); sb.append(" uniqueIdentifier: ").append(toIndentedString(uniqueIdentifier)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/CreateAuthMethodOIDC.java b/src/main/java/io/akeyless/client/model/CreateAuthMethodOIDC.java index 174d7a7b..73c2d07f 100644 --- a/src/main/java/io/akeyless/client/model/CreateAuthMethodOIDC.java +++ b/src/main/java/io/akeyless/client/model/CreateAuthMethodOIDC.java @@ -88,6 +88,10 @@ public class CreateAuthMethodOIDC { @SerializedName(SERIALIZED_NAME_REQUIRED_SCOPES_PREFIX) private String requiredScopesPrefix; + public static final String SERIALIZED_NAME_SUBCLAIMS_DELIMITERS = "subclaims-delimiters"; + @SerializedName(SERIALIZED_NAME_SUBCLAIMS_DELIMITERS) + private List subclaimsDelimiters = null; + public static final String SERIALIZED_NAME_TOKEN = "token"; @SerializedName(SERIALIZED_NAME_TOKEN) private String token; @@ -457,6 +461,37 @@ public void setRequiredScopesPrefix(String requiredScopesPrefix) { } + public CreateAuthMethodOIDC subclaimsDelimiters(List subclaimsDelimiters) { + + this.subclaimsDelimiters = subclaimsDelimiters; + return this; + } + + public CreateAuthMethodOIDC addSubclaimsDelimitersItem(String subclaimsDelimitersItem) { + if (this.subclaimsDelimiters == null) { + this.subclaimsDelimiters = new ArrayList(); + } + this.subclaimsDelimiters.add(subclaimsDelimitersItem); + return this; + } + + /** + * A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) + * @return subclaimsDelimiters + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT)") + + public List getSubclaimsDelimiters() { + return subclaimsDelimiters; + } + + + public void setSubclaimsDelimiters(List subclaimsDelimiters) { + this.subclaimsDelimiters = subclaimsDelimiters; + } + + public CreateAuthMethodOIDC token(String token) { this.token = token; @@ -549,6 +584,7 @@ public boolean equals(Object o) { Objects.equals(this.name, createAuthMethodOIDC.name) && Objects.equals(this.requiredScopes, createAuthMethodOIDC.requiredScopes) && Objects.equals(this.requiredScopesPrefix, createAuthMethodOIDC.requiredScopesPrefix) && + Objects.equals(this.subclaimsDelimiters, createAuthMethodOIDC.subclaimsDelimiters) && Objects.equals(this.token, createAuthMethodOIDC.token) && Objects.equals(this.uidToken, createAuthMethodOIDC.uidToken) && Objects.equals(this.uniqueIdentifier, createAuthMethodOIDC.uniqueIdentifier); @@ -556,7 +592,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(accessExpires, allowedRedirectUri, audience, boundIps, clientId, clientSecret, forceSubClaims, gwBoundIps, issuer, json, jwtTtl, name, requiredScopes, requiredScopesPrefix, token, uidToken, uniqueIdentifier); + return Objects.hash(accessExpires, allowedRedirectUri, audience, boundIps, clientId, clientSecret, forceSubClaims, gwBoundIps, issuer, json, jwtTtl, name, requiredScopes, requiredScopesPrefix, subclaimsDelimiters, token, uidToken, uniqueIdentifier); } @Override @@ -577,6 +613,7 @@ public String toString() { sb.append(" name: ").append(toIndentedString(name)).append("\n"); sb.append(" requiredScopes: ").append(toIndentedString(requiredScopes)).append("\n"); sb.append(" requiredScopesPrefix: ").append(toIndentedString(requiredScopesPrefix)).append("\n"); + sb.append(" subclaimsDelimiters: ").append(toIndentedString(subclaimsDelimiters)).append("\n"); sb.append(" token: ").append(toIndentedString(token)).append("\n"); sb.append(" uidToken: ").append(toIndentedString(uidToken)).append("\n"); sb.append(" uniqueIdentifier: ").append(toIndentedString(uniqueIdentifier)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/CreateAuthMethodSAML.java b/src/main/java/io/akeyless/client/model/CreateAuthMethodSAML.java index bd1ee631..adcf4e52 100644 --- a/src/main/java/io/akeyless/client/model/CreateAuthMethodSAML.java +++ b/src/main/java/io/akeyless/client/model/CreateAuthMethodSAML.java @@ -72,6 +72,10 @@ public class CreateAuthMethodSAML { @SerializedName(SERIALIZED_NAME_NAME) private String name; + public static final String SERIALIZED_NAME_SUBCLAIMS_DELIMITERS = "subclaims-delimiters"; + @SerializedName(SERIALIZED_NAME_SUBCLAIMS_DELIMITERS) + private List subclaimsDelimiters = null; + public static final String SERIALIZED_NAME_TOKEN = "token"; @SerializedName(SERIALIZED_NAME_TOKEN) private String token; @@ -341,6 +345,37 @@ public void setName(String name) { } + public CreateAuthMethodSAML subclaimsDelimiters(List subclaimsDelimiters) { + + this.subclaimsDelimiters = subclaimsDelimiters; + return this; + } + + public CreateAuthMethodSAML addSubclaimsDelimitersItem(String subclaimsDelimitersItem) { + if (this.subclaimsDelimiters == null) { + this.subclaimsDelimiters = new ArrayList(); + } + this.subclaimsDelimiters.add(subclaimsDelimitersItem); + return this; + } + + /** + * A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) + * @return subclaimsDelimiters + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT)") + + public List getSubclaimsDelimiters() { + return subclaimsDelimiters; + } + + + public void setSubclaimsDelimiters(List subclaimsDelimiters) { + this.subclaimsDelimiters = subclaimsDelimiters; + } + + public CreateAuthMethodSAML token(String token) { this.token = token; @@ -429,6 +464,7 @@ public boolean equals(Object o) { Objects.equals(this.json, createAuthMethodSAML.json) && Objects.equals(this.jwtTtl, createAuthMethodSAML.jwtTtl) && Objects.equals(this.name, createAuthMethodSAML.name) && + Objects.equals(this.subclaimsDelimiters, createAuthMethodSAML.subclaimsDelimiters) && Objects.equals(this.token, createAuthMethodSAML.token) && Objects.equals(this.uidToken, createAuthMethodSAML.uidToken) && Objects.equals(this.uniqueIdentifier, createAuthMethodSAML.uniqueIdentifier); @@ -436,7 +472,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(accessExpires, allowedRedirectUri, boundIps, forceSubClaims, gwBoundIps, idpMetadataUrl, idpMetadataXmlData, json, jwtTtl, name, token, uidToken, uniqueIdentifier); + return Objects.hash(accessExpires, allowedRedirectUri, boundIps, forceSubClaims, gwBoundIps, idpMetadataUrl, idpMetadataXmlData, json, jwtTtl, name, subclaimsDelimiters, token, uidToken, uniqueIdentifier); } @Override @@ -453,6 +489,7 @@ public String toString() { sb.append(" json: ").append(toIndentedString(json)).append("\n"); sb.append(" jwtTtl: ").append(toIndentedString(jwtTtl)).append("\n"); sb.append(" name: ").append(toIndentedString(name)).append("\n"); + sb.append(" subclaimsDelimiters: ").append(toIndentedString(subclaimsDelimiters)).append("\n"); sb.append(" token: ").append(toIndentedString(token)).append("\n"); sb.append(" uidToken: ").append(toIndentedString(uidToken)).append("\n"); sb.append(" uniqueIdentifier: ").append(toIndentedString(uniqueIdentifier)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/CustomerFragment.java b/src/main/java/io/akeyless/client/model/CustomerFragment.java index f60fc2f4..7e18ecb9 100644 --- a/src/main/java/io/akeyless/client/model/CustomerFragment.java +++ b/src/main/java/io/akeyless/client/model/CustomerFragment.java @@ -37,6 +37,10 @@ public class CustomerFragment { @SerializedName(SERIALIZED_NAME_ID) private String id; + public static final String SERIALIZED_NAME_NAME = "name"; + @SerializedName(SERIALIZED_NAME_NAME) + private String name; + public static final String SERIALIZED_NAME_VALUE = "value"; @SerializedName(SERIALIZED_NAME_VALUE) private String value; @@ -90,6 +94,29 @@ public void setId(String id) { } + public CustomerFragment name(String name) { + + this.name = name; + return this; + } + + /** + * Get name + * @return name + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getName() { + return name; + } + + + public void setName(String name) { + this.name = name; + } + + public CustomerFragment value(String value) { this.value = value; @@ -124,12 +151,13 @@ public boolean equals(Object o) { CustomerFragment customerFragment = (CustomerFragment) o; return Objects.equals(this.description, customerFragment.description) && Objects.equals(this.id, customerFragment.id) && + Objects.equals(this.name, customerFragment.name) && Objects.equals(this.value, customerFragment.value); } @Override public int hashCode() { - return Objects.hash(description, id, value); + return Objects.hash(description, id, name, value); } @Override @@ -138,6 +166,7 @@ public String toString() { sb.append("class CustomerFragment {\n"); sb.append(" description: ").append(toIndentedString(description)).append("\n"); sb.append(" id: ").append(toIndentedString(id)).append("\n"); + sb.append(" name: ").append(toIndentedString(name)).append("\n"); sb.append(" value: ").append(toIndentedString(value)).append("\n"); sb.append("}"); return sb.toString(); diff --git a/src/main/java/io/akeyless/client/model/GenCustomerFragment.java b/src/main/java/io/akeyless/client/model/GenCustomerFragment.java index 96984398..ee1d2762 100644 --- a/src/main/java/io/akeyless/client/model/GenCustomerFragment.java +++ b/src/main/java/io/akeyless/client/model/GenCustomerFragment.java @@ -41,6 +41,10 @@ public class GenCustomerFragment { @SerializedName(SERIALIZED_NAME_METADATA) private String metadata; + public static final String SERIALIZED_NAME_NAME = "name"; + @SerializedName(SERIALIZED_NAME_NAME) + private String name; + public GenCustomerFragment() { } @@ -113,6 +117,29 @@ public void setMetadata(String metadata) { } + public GenCustomerFragment name(String name) { + + this.name = name; + return this; + } + + /** + * Customer fragment name + * @return name + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "Customer fragment name") + + public String getName() { + return name; + } + + + public void setName(String name) { + this.name = name; + } + + @Override public boolean equals(Object o) { if (this == o) { @@ -124,12 +151,13 @@ public boolean equals(Object o) { GenCustomerFragment genCustomerFragment = (GenCustomerFragment) o; return Objects.equals(this.description, genCustomerFragment.description) && Objects.equals(this.json, genCustomerFragment.json) && - Objects.equals(this.metadata, genCustomerFragment.metadata); + Objects.equals(this.metadata, genCustomerFragment.metadata) && + Objects.equals(this.name, genCustomerFragment.name); } @Override public int hashCode() { - return Objects.hash(description, json, metadata); + return Objects.hash(description, json, metadata, name); } @Override @@ -139,6 +167,7 @@ public String toString() { sb.append(" description: ").append(toIndentedString(description)).append("\n"); sb.append(" json: ").append(toIndentedString(json)).append("\n"); sb.append(" metadata: ").append(toIndentedString(metadata)).append("\n"); + sb.append(" name: ").append(toIndentedString(name)).append("\n"); sb.append("}"); return sb.toString(); } diff --git a/src/main/java/io/akeyless/client/model/GwClusterIdentity.java b/src/main/java/io/akeyless/client/model/GwClusterIdentity.java index 4259cd62..c5190b99 100644 --- a/src/main/java/io/akeyless/client/model/GwClusterIdentity.java +++ b/src/main/java/io/akeyless/client/model/GwClusterIdentity.java @@ -20,6 +20,7 @@ import com.google.gson.annotations.SerializedName; import com.google.gson.stream.JsonReader; import com.google.gson.stream.JsonWriter; +import io.akeyless.client.model.CfInfo; import io.swagger.annotations.ApiModel; import io.swagger.annotations.ApiModelProperty; import java.io.IOException; @@ -55,6 +56,10 @@ public class GwClusterIdentity { @SerializedName(SERIALIZED_NAME_CUSTOMER_FRAGMENT_IDS) private List customerFragmentIds = null; + public static final String SERIALIZED_NAME_CUSTOMER_FRAGMENTS = "customer_fragments"; + @SerializedName(SERIALIZED_NAME_CUSTOMER_FRAGMENTS) + private List customerFragments = null; + public static final String SERIALIZED_NAME_DEFAULT_PROTECTION_KEY_ID = "default_protection_key_id"; @SerializedName(SERIALIZED_NAME_DEFAULT_PROTECTION_KEY_ID) private Long defaultProtectionKeyId; @@ -220,11 +225,11 @@ public GwClusterIdentity addCustomerFragmentIdsItem(String customerFragmentIdsIt } /** - * Get customerFragmentIds + * Deprecated - use CustomerFragments instead * @return customerFragmentIds **/ @javax.annotation.Nullable - @ApiModelProperty(value = "") + @ApiModelProperty(value = "Deprecated - use CustomerFragments instead") public List getCustomerFragmentIds() { return customerFragmentIds; @@ -236,6 +241,37 @@ public void setCustomerFragmentIds(List customerFragmentIds) { } + public GwClusterIdentity customerFragments(List customerFragments) { + + this.customerFragments = customerFragments; + return this; + } + + public GwClusterIdentity addCustomerFragmentsItem(CfInfo customerFragmentsItem) { + if (this.customerFragments == null) { + this.customerFragments = new ArrayList(); + } + this.customerFragments.add(customerFragmentsItem); + return this; + } + + /** + * Get customerFragments + * @return customerFragments + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public List getCustomerFragments() { + return customerFragments; + } + + + public void setCustomerFragments(List customerFragments) { + this.customerFragments = customerFragments; + } + + public GwClusterIdentity defaultProtectionKeyId(Long defaultProtectionKeyId) { this.defaultProtectionKeyId = defaultProtectionKeyId; @@ -389,6 +425,7 @@ public boolean equals(Object o) { Objects.equals(this.clusterUrl, gwClusterIdentity.clusterUrl) && Objects.equals(this.currentGw, gwClusterIdentity.currentGw) && Objects.equals(this.customerFragmentIds, gwClusterIdentity.customerFragmentIds) && + Objects.equals(this.customerFragments, gwClusterIdentity.customerFragments) && Objects.equals(this.defaultProtectionKeyId, gwClusterIdentity.defaultProtectionKeyId) && Objects.equals(this.defaultSecretLocation, gwClusterIdentity.defaultSecretLocation) && Objects.equals(this.displayName, gwClusterIdentity.displayName) && @@ -399,7 +436,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(allowed, allowedAccessIds, clusterName, clusterUrl, currentGw, customerFragmentIds, defaultProtectionKeyId, defaultSecretLocation, displayName, id, status, statusDescription); + return Objects.hash(allowed, allowedAccessIds, clusterName, clusterUrl, currentGw, customerFragmentIds, customerFragments, defaultProtectionKeyId, defaultSecretLocation, displayName, id, status, statusDescription); } @Override @@ -412,6 +449,7 @@ public String toString() { sb.append(" clusterUrl: ").append(toIndentedString(clusterUrl)).append("\n"); sb.append(" currentGw: ").append(toIndentedString(currentGw)).append("\n"); sb.append(" customerFragmentIds: ").append(toIndentedString(customerFragmentIds)).append("\n"); + sb.append(" customerFragments: ").append(toIndentedString(customerFragments)).append("\n"); sb.append(" defaultProtectionKeyId: ").append(toIndentedString(defaultProtectionKeyId)).append("\n"); sb.append(" defaultSecretLocation: ").append(toIndentedString(defaultSecretLocation)).append("\n"); sb.append(" displayName: ").append(toIndentedString(displayName)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/Item.java b/src/main/java/io/akeyless/client/model/Item.java index d13a55dc..66a1a063 100644 --- a/src/main/java/io/akeyless/client/model/Item.java +++ b/src/main/java/io/akeyless/client/model/Item.java @@ -45,6 +45,10 @@ public class Item { @SerializedName(SERIALIZED_NAME_ACCESS_DATE) private OffsetDateTime accessDate; + public static final String SERIALIZED_NAME_ACCESS_DATE_DISPLAY = "access_date_display"; + @SerializedName(SERIALIZED_NAME_ACCESS_DATE_DISPLAY) + private String accessDateDisplay; + public static final String SERIALIZED_NAME_ACCESS_REQUEST_STATUS = "access_request_status"; @SerializedName(SERIALIZED_NAME_ACCESS_REQUEST_STATUS) private String accessRequestStatus; @@ -223,6 +227,29 @@ public void setAccessDate(OffsetDateTime accessDate) { } + public Item accessDateDisplay(String accessDateDisplay) { + + this.accessDateDisplay = accessDateDisplay; + return this; + } + + /** + * Get accessDateDisplay + * @return accessDateDisplay + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getAccessDateDisplay() { + return accessDateDisplay; + } + + + public void setAccessDateDisplay(String accessDateDisplay) { + this.accessDateDisplay = accessDateDisplay; + } + + public Item accessRequestStatus(String accessRequestStatus) { this.accessRequestStatus = accessRequestStatus; @@ -1155,6 +1182,7 @@ public boolean equals(Object o) { } Item item = (Item) o; return Objects.equals(this.accessDate, item.accessDate) && + Objects.equals(this.accessDateDisplay, item.accessDateDisplay) && Objects.equals(this.accessRequestStatus, item.accessRequestStatus) && Objects.equals(this.autoRotate, item.autoRotate) && Objects.equals(this.bastionDetails, item.bastionDetails) && @@ -1197,7 +1225,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(accessDate, accessRequestStatus, autoRotate, bastionDetails, certIssuerSignerKeyName, certificateIssueDetails, certificates, clientPermissions, creationDate, customerFragmentId, deleteProtection, deletionDate, displayId, gatewayDetails, isAccessRequestEnabled, isEnabled, itemAccessibility, itemGeneralInfo, itemId, itemMetadata, itemName, itemSize, itemState, itemSubType, itemTags, itemTargetsAssoc, itemType, itemVersions, lastVersion, linkedDetails, modificationDate, nextRotationDate, protectionKeyName, protectionKeyType, publicValue, rotationInterval, sharedBy, targetVersions, withCustomerFragment); + return Objects.hash(accessDate, accessDateDisplay, accessRequestStatus, autoRotate, bastionDetails, certIssuerSignerKeyName, certificateIssueDetails, certificates, clientPermissions, creationDate, customerFragmentId, deleteProtection, deletionDate, displayId, gatewayDetails, isAccessRequestEnabled, isEnabled, itemAccessibility, itemGeneralInfo, itemId, itemMetadata, itemName, itemSize, itemState, itemSubType, itemTags, itemTargetsAssoc, itemType, itemVersions, lastVersion, linkedDetails, modificationDate, nextRotationDate, protectionKeyName, protectionKeyType, publicValue, rotationInterval, sharedBy, targetVersions, withCustomerFragment); } @Override @@ -1205,6 +1233,7 @@ public String toString() { StringBuilder sb = new StringBuilder(); sb.append("class Item {\n"); sb.append(" accessDate: ").append(toIndentedString(accessDate)).append("\n"); + sb.append(" accessDateDisplay: ").append(toIndentedString(accessDateDisplay)).append("\n"); sb.append(" accessRequestStatus: ").append(toIndentedString(accessRequestStatus)).append("\n"); sb.append(" autoRotate: ").append(toIndentedString(autoRotate)).append("\n"); sb.append(" bastionDetails: ").append(toIndentedString(bastionDetails)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/ItemVersion.java b/src/main/java/io/akeyless/client/model/ItemVersion.java index 80f112a8..b5abc0ea 100644 --- a/src/main/java/io/akeyless/client/model/ItemVersion.java +++ b/src/main/java/io/akeyless/client/model/ItemVersion.java @@ -34,6 +34,10 @@ public class ItemVersion { @SerializedName(SERIALIZED_NAME_ACCESS_DATE) private OffsetDateTime accessDate; + public static final String SERIALIZED_NAME_ACCESS_DATE_DISPLAY = "access_date_display"; + @SerializedName(SERIALIZED_NAME_ACCESS_DATE_DISPLAY) + private String accessDateDisplay; + public static final String SERIALIZED_NAME_CREATION_DATE = "creation_date"; @SerializedName(SERIALIZED_NAME_CREATION_DATE) private OffsetDateTime creationDate; @@ -92,6 +96,29 @@ public void setAccessDate(OffsetDateTime accessDate) { } + public ItemVersion accessDateDisplay(String accessDateDisplay) { + + this.accessDateDisplay = accessDateDisplay; + return this; + } + + /** + * Get accessDateDisplay + * @return accessDateDisplay + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getAccessDateDisplay() { + return accessDateDisplay; + } + + + public void setAccessDateDisplay(String accessDateDisplay) { + this.accessDateDisplay = accessDateDisplay; + } + + public ItemVersion creationDate(OffsetDateTime creationDate) { this.creationDate = creationDate; @@ -286,6 +313,7 @@ public boolean equals(Object o) { } ItemVersion itemVersion = (ItemVersion) o; return Objects.equals(this.accessDate, itemVersion.accessDate) && + Objects.equals(this.accessDateDisplay, itemVersion.accessDateDisplay) && Objects.equals(this.creationDate, itemVersion.creationDate) && Objects.equals(this.customerFragmentId, itemVersion.customerFragmentId) && Objects.equals(this.deletionDate, itemVersion.deletionDate) && @@ -298,7 +326,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(accessDate, creationDate, customerFragmentId, deletionDate, itemVersionState, modificationDate, protectionKeyName, version, withCustomerFragment); + return Objects.hash(accessDate, accessDateDisplay, creationDate, customerFragmentId, deletionDate, itemVersionState, modificationDate, protectionKeyName, version, withCustomerFragment); } @Override @@ -306,6 +334,7 @@ public String toString() { StringBuilder sb = new StringBuilder(); sb.append("class ItemVersion {\n"); sb.append(" accessDate: ").append(toIndentedString(accessDate)).append("\n"); + sb.append(" accessDateDisplay: ").append(toIndentedString(accessDateDisplay)).append("\n"); sb.append(" creationDate: ").append(toIndentedString(creationDate)).append("\n"); sb.append(" customerFragmentId: ").append(toIndentedString(customerFragmentId)).append("\n"); sb.append(" deletionDate: ").append(toIndentedString(deletionDate)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/MigrationGeneral.java b/src/main/java/io/akeyless/client/model/MigrationGeneral.java index f8eaba74..9f78314b 100644 --- a/src/main/java/io/akeyless/client/model/MigrationGeneral.java +++ b/src/main/java/io/akeyless/client/model/MigrationGeneral.java @@ -33,6 +33,10 @@ public class MigrationGeneral { @SerializedName(SERIALIZED_NAME_ID) private String id; + public static final String SERIALIZED_NAME_LAST_MIGRATION = "last_migration"; + @SerializedName(SERIALIZED_NAME_LAST_MIGRATION) + private String lastMigration; + public static final String SERIALIZED_NAME_NAME = "name"; @SerializedName(SERIALIZED_NAME_NAME) private String name; @@ -83,6 +87,29 @@ public void setId(String id) { } + public MigrationGeneral lastMigration(String lastMigration) { + + this.lastMigration = lastMigration; + return this; + } + + /** + * Get lastMigration + * @return lastMigration + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getLastMigration() { + return lastMigration; + } + + + public void setLastMigration(String lastMigration) { + this.lastMigration = lastMigration; + } + + public MigrationGeneral name(String name) { this.name = name; @@ -231,6 +258,7 @@ public boolean equals(Object o) { } MigrationGeneral migrationGeneral = (MigrationGeneral) o; return Objects.equals(this.id, migrationGeneral.id) && + Objects.equals(this.lastMigration, migrationGeneral.lastMigration) && Objects.equals(this.name, migrationGeneral.name) && Objects.equals(this.newName, migrationGeneral.newName) && Objects.equals(this.prefix, migrationGeneral.prefix) && @@ -241,7 +269,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(id, name, newName, prefix, protectionKey, status, type); + return Objects.hash(id, lastMigration, name, newName, prefix, protectionKey, status, type); } @Override @@ -249,6 +277,7 @@ public String toString() { StringBuilder sb = new StringBuilder(); sb.append("class MigrationGeneral {\n"); sb.append(" id: ").append(toIndentedString(id)).append("\n"); + sb.append(" lastMigration: ").append(toIndentedString(lastMigration)).append("\n"); sb.append(" name: ").append(toIndentedString(name)).append("\n"); sb.append(" newName: ").append(toIndentedString(newName)).append("\n"); sb.append(" prefix: ").append(toIndentedString(prefix)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/OAuth2AccessRules.java b/src/main/java/io/akeyless/client/model/OAuth2AccessRules.java index 20e8678d..5e4cac87 100644 --- a/src/main/java/io/akeyless/client/model/OAuth2AccessRules.java +++ b/src/main/java/io/akeyless/client/model/OAuth2AccessRules.java @@ -37,6 +37,10 @@ public class OAuth2AccessRules { @SerializedName(SERIALIZED_NAME_AUDIENCE) private String audience; + public static final String SERIALIZED_NAME_AUTHORIZED_GW_CLUSTER_NAME = "authorized_gw_cluster_name"; + @SerializedName(SERIALIZED_NAME_AUTHORIZED_GW_CLUSTER_NAME) + private String authorizedGwClusterName; + public static final String SERIALIZED_NAME_BOUND_CLAIMS = "bound_claims"; @SerializedName(SERIALIZED_NAME_BOUND_CLAIMS) private List boundClaims = null; @@ -87,6 +91,29 @@ public void setAudience(String audience) { } + public OAuth2AccessRules authorizedGwClusterName(String authorizedGwClusterName) { + + this.authorizedGwClusterName = authorizedGwClusterName; + return this; + } + + /** + * The gateway cluster name that is authorized to access JWKeySetURL + * @return authorizedGwClusterName + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The gateway cluster name that is authorized to access JWKeySetURL") + + public String getAuthorizedGwClusterName() { + return authorizedGwClusterName; + } + + + public void setAuthorizedGwClusterName(String authorizedGwClusterName) { + this.authorizedGwClusterName = authorizedGwClusterName; + } + + public OAuth2AccessRules boundClaims(List boundClaims) { this.boundClaims = boundClaims; @@ -251,6 +278,7 @@ public boolean equals(Object o) { } OAuth2AccessRules oauth2AccessRules = (OAuth2AccessRules) o; return Objects.equals(this.audience, oauth2AccessRules.audience) && + Objects.equals(this.authorizedGwClusterName, oauth2AccessRules.authorizedGwClusterName) && Objects.equals(this.boundClaims, oauth2AccessRules.boundClaims) && Objects.equals(this.boundClientsId, oauth2AccessRules.boundClientsId) && Objects.equals(this.issuer, oauth2AccessRules.issuer) && @@ -261,7 +289,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(audience, boundClaims, boundClientsId, issuer, jwksJsonData, jwksUri, uniqueIdentifier); + return Objects.hash(audience, authorizedGwClusterName, boundClaims, boundClientsId, issuer, jwksJsonData, jwksUri, uniqueIdentifier); } @Override @@ -269,6 +297,7 @@ public String toString() { StringBuilder sb = new StringBuilder(); sb.append("class OAuth2AccessRules {\n"); sb.append(" audience: ").append(toIndentedString(audience)).append("\n"); + sb.append(" authorizedGwClusterName: ").append(toIndentedString(authorizedGwClusterName)).append("\n"); sb.append(" boundClaims: ").append(toIndentedString(boundClaims)).append("\n"); sb.append(" boundClientsId: ").append(toIndentedString(boundClientsId)).append("\n"); sb.append(" issuer: ").append(toIndentedString(issuer)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/Role.java b/src/main/java/io/akeyless/client/model/Role.java index 59c44781..1004268a 100644 --- a/src/main/java/io/akeyless/client/model/Role.java +++ b/src/main/java/io/akeyless/client/model/Role.java @@ -38,6 +38,10 @@ public class Role { @SerializedName(SERIALIZED_NAME_ACCESS_DATE) private OffsetDateTime accessDate; + public static final String SERIALIZED_NAME_ACCESS_DATE_DISPLAY = "access_date_display"; + @SerializedName(SERIALIZED_NAME_ACCESS_DATE_DISPLAY) + private String accessDateDisplay; + public static final String SERIALIZED_NAME_CLIENT_PERMISSIONS = "client_permissions"; @SerializedName(SERIALIZED_NAME_CLIENT_PERMISSIONS) private List clientPermissions = null; @@ -92,6 +96,29 @@ public void setAccessDate(OffsetDateTime accessDate) { } + public Role accessDateDisplay(String accessDateDisplay) { + + this.accessDateDisplay = accessDateDisplay; + return this; + } + + /** + * Get accessDateDisplay + * @return accessDateDisplay + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getAccessDateDisplay() { + return accessDateDisplay; + } + + + public void setAccessDateDisplay(String accessDateDisplay) { + this.accessDateDisplay = accessDateDisplay; + } + + public Role clientPermissions(List clientPermissions) { this.clientPermissions = clientPermissions; @@ -279,6 +306,7 @@ public boolean equals(Object o) { } Role role = (Role) o; return Objects.equals(this.accessDate, role.accessDate) && + Objects.equals(this.accessDateDisplay, role.accessDateDisplay) && Objects.equals(this.clientPermissions, role.clientPermissions) && Objects.equals(this.comment, role.comment) && Objects.equals(this.creationDate, role.creationDate) && @@ -290,7 +318,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(accessDate, clientPermissions, comment, creationDate, modificationDate, roleAuthMethodsAssoc, roleName, rules); + return Objects.hash(accessDate, accessDateDisplay, clientPermissions, comment, creationDate, modificationDate, roleAuthMethodsAssoc, roleName, rules); } @Override @@ -298,6 +326,7 @@ public String toString() { StringBuilder sb = new StringBuilder(); sb.append("class Role {\n"); sb.append(" accessDate: ").append(toIndentedString(accessDate)).append("\n"); + sb.append(" accessDateDisplay: ").append(toIndentedString(accessDateDisplay)).append("\n"); sb.append(" clientPermissions: ").append(toIndentedString(clientPermissions)).append("\n"); sb.append(" comment: ").append(toIndentedString(comment)).append("\n"); sb.append(" creationDate: ").append(toIndentedString(creationDate)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/SignEcDsa.java b/src/main/java/io/akeyless/client/model/SignEcDsa.java new file mode 100644 index 00000000..3e813b07 --- /dev/null +++ b/src/main/java/io/akeyless/client/model/SignEcDsa.java @@ -0,0 +1,275 @@ +/* + * Akeyless API + * The purpose of this application is to provide access to Akeyless API. + * + * The version of the OpenAPI document: 2.0 + * Contact: support@akeyless.io + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ + + +package io.akeyless.client.model; + +import java.util.Objects; +import java.util.Arrays; +import com.google.gson.TypeAdapter; +import com.google.gson.annotations.JsonAdapter; +import com.google.gson.annotations.SerializedName; +import com.google.gson.stream.JsonReader; +import com.google.gson.stream.JsonWriter; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; +import java.io.IOException; + +/** + * signEcDsa Calculates the signature of a given message using ECDSA and a sha hash algorithm matching the key size + */ +@ApiModel(description = "signEcDsa Calculates the signature of a given message using ECDSA and a sha hash algorithm matching the key size") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen") +public class SignEcDsa { + public static final String SERIALIZED_NAME_DISPLAY_ID = "display-id"; + @SerializedName(SERIALIZED_NAME_DISPLAY_ID) + private String displayId; + + public static final String SERIALIZED_NAME_ITEM_ID = "item-id"; + @SerializedName(SERIALIZED_NAME_ITEM_ID) + private Long itemId; + + public static final String SERIALIZED_NAME_JSON = "json"; + @SerializedName(SERIALIZED_NAME_JSON) + private Boolean json = false; + + public static final String SERIALIZED_NAME_KEY_NAME = "key-name"; + @SerializedName(SERIALIZED_NAME_KEY_NAME) + private String keyName; + + public static final String SERIALIZED_NAME_MESSAGE = "message"; + @SerializedName(SERIALIZED_NAME_MESSAGE) + private String message; + + public static final String SERIALIZED_NAME_TOKEN = "token"; + @SerializedName(SERIALIZED_NAME_TOKEN) + private String token; + + public static final String SERIALIZED_NAME_UID_TOKEN = "uid-token"; + @SerializedName(SERIALIZED_NAME_UID_TOKEN) + private String uidToken; + + public SignEcDsa() { + } + + public SignEcDsa displayId(String displayId) { + + this.displayId = displayId; + return this; + } + + /** + * The display id of the EC key to use for the signing process + * @return displayId + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The display id of the EC key to use for the signing process") + + public String getDisplayId() { + return displayId; + } + + + public void setDisplayId(String displayId) { + this.displayId = displayId; + } + + + public SignEcDsa itemId(Long itemId) { + + this.itemId = itemId; + return this; + } + + /** + * The item id of the EC key to use for the signing process + * @return itemId + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The item id of the EC key to use for the signing process") + + public Long getItemId() { + return itemId; + } + + + public void setItemId(Long itemId) { + this.itemId = itemId; + } + + + public SignEcDsa json(Boolean json) { + + this.json = json; + return this; + } + + /** + * Set output format to JSON + * @return json + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "Set output format to JSON") + + public Boolean getJson() { + return json; + } + + + public void setJson(Boolean json) { + this.json = json; + } + + + public SignEcDsa keyName(String keyName) { + + this.keyName = keyName; + return this; + } + + /** + * The name of the EC key to use for the signing process + * @return keyName + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The name of the EC key to use for the signing process") + + public String getKeyName() { + return keyName; + } + + + public void setKeyName(String keyName) { + this.keyName = keyName; + } + + + public SignEcDsa message(String message) { + + this.message = message; + return this; + } + + /** + * The input message to sign in a base64 format + * @return message + **/ + @javax.annotation.Nonnull + @ApiModelProperty(required = true, value = "The input message to sign in a base64 format") + + public String getMessage() { + return message; + } + + + public void setMessage(String message) { + this.message = message; + } + + + public SignEcDsa token(String token) { + + this.token = token; + return this; + } + + /** + * Authentication token (see `/auth` and `/configure`) + * @return token + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "Authentication token (see `/auth` and `/configure`)") + + public String getToken() { + return token; + } + + + public void setToken(String token) { + this.token = token; + } + + + public SignEcDsa uidToken(String uidToken) { + + this.uidToken = uidToken; + return this; + } + + /** + * The universal identity token, Required only for universal_identity authentication + * @return uidToken + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The universal identity token, Required only for universal_identity authentication") + + public String getUidToken() { + return uidToken; + } + + + public void setUidToken(String uidToken) { + this.uidToken = uidToken; + } + + + @Override + public boolean equals(Object o) { + if (this == o) { + return true; + } + if (o == null || getClass() != o.getClass()) { + return false; + } + SignEcDsa signEcDsa = (SignEcDsa) o; + return Objects.equals(this.displayId, signEcDsa.displayId) && + Objects.equals(this.itemId, signEcDsa.itemId) && + Objects.equals(this.json, signEcDsa.json) && + Objects.equals(this.keyName, signEcDsa.keyName) && + Objects.equals(this.message, signEcDsa.message) && + Objects.equals(this.token, signEcDsa.token) && + Objects.equals(this.uidToken, signEcDsa.uidToken); + } + + @Override + public int hashCode() { + return Objects.hash(displayId, itemId, json, keyName, message, token, uidToken); + } + + @Override + public String toString() { + StringBuilder sb = new StringBuilder(); + sb.append("class SignEcDsa {\n"); + sb.append(" displayId: ").append(toIndentedString(displayId)).append("\n"); + sb.append(" itemId: ").append(toIndentedString(itemId)).append("\n"); + sb.append(" json: ").append(toIndentedString(json)).append("\n"); + sb.append(" keyName: ").append(toIndentedString(keyName)).append("\n"); + sb.append(" message: ").append(toIndentedString(message)).append("\n"); + sb.append(" token: ").append(toIndentedString(token)).append("\n"); + sb.append(" uidToken: ").append(toIndentedString(uidToken)).append("\n"); + sb.append("}"); + return sb.toString(); + } + + /** + * Convert the given object to string with each line indented by 4 spaces + * (except the first line). + */ + private String toIndentedString(Object o) { + if (o == null) { + return "null"; + } + return o.toString().replace("\n", "\n "); + } + +} + diff --git a/src/main/java/io/akeyless/client/model/SignEcDsaOutput.java b/src/main/java/io/akeyless/client/model/SignEcDsaOutput.java new file mode 100644 index 00000000..49e4bfee --- /dev/null +++ b/src/main/java/io/akeyless/client/model/SignEcDsaOutput.java @@ -0,0 +1,100 @@ +/* + * Akeyless API + * The purpose of this application is to provide access to Akeyless API. + * + * The version of the OpenAPI document: 2.0 + * Contact: support@akeyless.io + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ + + +package io.akeyless.client.model; + +import java.util.Objects; +import java.util.Arrays; +import com.google.gson.TypeAdapter; +import com.google.gson.annotations.JsonAdapter; +import com.google.gson.annotations.SerializedName; +import com.google.gson.stream.JsonReader; +import com.google.gson.stream.JsonWriter; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; +import java.io.IOException; + +/** + * SignEcDsaOutput + */ +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen") +public class SignEcDsaOutput { + public static final String SERIALIZED_NAME_RESULT = "result"; + @SerializedName(SERIALIZED_NAME_RESULT) + private String result; + + public SignEcDsaOutput() { + } + + public SignEcDsaOutput result(String result) { + + this.result = result; + return this; + } + + /** + * Get result + * @return result + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getResult() { + return result; + } + + + public void setResult(String result) { + this.result = result; + } + + + @Override + public boolean equals(Object o) { + if (this == o) { + return true; + } + if (o == null || getClass() != o.getClass()) { + return false; + } + SignEcDsaOutput signEcDsaOutput = (SignEcDsaOutput) o; + return Objects.equals(this.result, signEcDsaOutput.result); + } + + @Override + public int hashCode() { + return Objects.hash(result); + } + + @Override + public String toString() { + StringBuilder sb = new StringBuilder(); + sb.append("class SignEcDsaOutput {\n"); + sb.append(" result: ").append(toIndentedString(result)).append("\n"); + sb.append("}"); + return sb.toString(); + } + + /** + * Convert the given object to string with each line indented by 4 spaces + * (except the first line). + */ + private String toIndentedString(Object o) { + if (o == null) { + return "null"; + } + return o.toString().replace("\n", "\n "); + } + +} + diff --git a/src/main/java/io/akeyless/client/model/SignRsaSsaPss.java b/src/main/java/io/akeyless/client/model/SignRsaSsaPss.java new file mode 100644 index 00000000..2989a92c --- /dev/null +++ b/src/main/java/io/akeyless/client/model/SignRsaSsaPss.java @@ -0,0 +1,304 @@ +/* + * Akeyless API + * The purpose of this application is to provide access to Akeyless API. + * + * The version of the OpenAPI document: 2.0 + * Contact: support@akeyless.io + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ + + +package io.akeyless.client.model; + +import java.util.Objects; +import java.util.Arrays; +import com.google.gson.TypeAdapter; +import com.google.gson.annotations.JsonAdapter; +import com.google.gson.annotations.SerializedName; +import com.google.gson.stream.JsonReader; +import com.google.gson.stream.JsonWriter; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; +import java.io.IOException; + +/** + * signRsaSsaPss is a command that calculates the signature of a given message using rsassa-pss + */ +@ApiModel(description = "signRsaSsaPss is a command that calculates the signature of a given message using rsassa-pss") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen") +public class SignRsaSsaPss { + public static final String SERIALIZED_NAME_DISPLAY_ID = "display-id"; + @SerializedName(SERIALIZED_NAME_DISPLAY_ID) + private String displayId; + + public static final String SERIALIZED_NAME_HASH_FUNCTION = "hash-function"; + @SerializedName(SERIALIZED_NAME_HASH_FUNCTION) + private String hashFunction; + + public static final String SERIALIZED_NAME_ITEM_ID = "item-id"; + @SerializedName(SERIALIZED_NAME_ITEM_ID) + private Long itemId; + + public static final String SERIALIZED_NAME_JSON = "json"; + @SerializedName(SERIALIZED_NAME_JSON) + private Boolean json = false; + + public static final String SERIALIZED_NAME_KEY_NAME = "key-name"; + @SerializedName(SERIALIZED_NAME_KEY_NAME) + private String keyName; + + public static final String SERIALIZED_NAME_MESSAGE = "message"; + @SerializedName(SERIALIZED_NAME_MESSAGE) + private String message; + + public static final String SERIALIZED_NAME_TOKEN = "token"; + @SerializedName(SERIALIZED_NAME_TOKEN) + private String token; + + public static final String SERIALIZED_NAME_UID_TOKEN = "uid-token"; + @SerializedName(SERIALIZED_NAME_UID_TOKEN) + private String uidToken; + + public SignRsaSsaPss() { + } + + public SignRsaSsaPss displayId(String displayId) { + + this.displayId = displayId; + return this; + } + + /** + * The display id of the RSA key to use in the signing process + * @return displayId + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The display id of the RSA key to use in the signing process") + + public String getDisplayId() { + return displayId; + } + + + public void setDisplayId(String displayId) { + this.displayId = displayId; + } + + + public SignRsaSsaPss hashFunction(String hashFunction) { + + this.hashFunction = hashFunction; + return this; + } + + /** + * HashFunction defines the hash function (e.g. sha-256) + * @return hashFunction + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "HashFunction defines the hash function (e.g. sha-256)") + + public String getHashFunction() { + return hashFunction; + } + + + public void setHashFunction(String hashFunction) { + this.hashFunction = hashFunction; + } + + + public SignRsaSsaPss itemId(Long itemId) { + + this.itemId = itemId; + return this; + } + + /** + * The item id of the RSA key to use in the signing process + * @return itemId + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The item id of the RSA key to use in the signing process") + + public Long getItemId() { + return itemId; + } + + + public void setItemId(Long itemId) { + this.itemId = itemId; + } + + + public SignRsaSsaPss json(Boolean json) { + + this.json = json; + return this; + } + + /** + * Set output format to JSON + * @return json + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "Set output format to JSON") + + public Boolean getJson() { + return json; + } + + + public void setJson(Boolean json) { + this.json = json; + } + + + public SignRsaSsaPss keyName(String keyName) { + + this.keyName = keyName; + return this; + } + + /** + * The name of the RSA key to use in the signing process + * @return keyName + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The name of the RSA key to use in the signing process") + + public String getKeyName() { + return keyName; + } + + + public void setKeyName(String keyName) { + this.keyName = keyName; + } + + + public SignRsaSsaPss message(String message) { + + this.message = message; + return this; + } + + /** + * The input message to sign in a base64 format + * @return message + **/ + @javax.annotation.Nonnull + @ApiModelProperty(required = true, value = "The input message to sign in a base64 format") + + public String getMessage() { + return message; + } + + + public void setMessage(String message) { + this.message = message; + } + + + public SignRsaSsaPss token(String token) { + + this.token = token; + return this; + } + + /** + * Authentication token (see `/auth` and `/configure`) + * @return token + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "Authentication token (see `/auth` and `/configure`)") + + public String getToken() { + return token; + } + + + public void setToken(String token) { + this.token = token; + } + + + public SignRsaSsaPss uidToken(String uidToken) { + + this.uidToken = uidToken; + return this; + } + + /** + * The universal identity token, Required only for universal_identity authentication + * @return uidToken + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The universal identity token, Required only for universal_identity authentication") + + public String getUidToken() { + return uidToken; + } + + + public void setUidToken(String uidToken) { + this.uidToken = uidToken; + } + + + @Override + public boolean equals(Object o) { + if (this == o) { + return true; + } + if (o == null || getClass() != o.getClass()) { + return false; + } + SignRsaSsaPss signRsaSsaPss = (SignRsaSsaPss) o; + return Objects.equals(this.displayId, signRsaSsaPss.displayId) && + Objects.equals(this.hashFunction, signRsaSsaPss.hashFunction) && + Objects.equals(this.itemId, signRsaSsaPss.itemId) && + Objects.equals(this.json, signRsaSsaPss.json) && + Objects.equals(this.keyName, signRsaSsaPss.keyName) && + Objects.equals(this.message, signRsaSsaPss.message) && + Objects.equals(this.token, signRsaSsaPss.token) && + Objects.equals(this.uidToken, signRsaSsaPss.uidToken); + } + + @Override + public int hashCode() { + return Objects.hash(displayId, hashFunction, itemId, json, keyName, message, token, uidToken); + } + + @Override + public String toString() { + StringBuilder sb = new StringBuilder(); + sb.append("class SignRsaSsaPss {\n"); + sb.append(" displayId: ").append(toIndentedString(displayId)).append("\n"); + sb.append(" hashFunction: ").append(toIndentedString(hashFunction)).append("\n"); + sb.append(" itemId: ").append(toIndentedString(itemId)).append("\n"); + sb.append(" json: ").append(toIndentedString(json)).append("\n"); + sb.append(" keyName: ").append(toIndentedString(keyName)).append("\n"); + sb.append(" message: ").append(toIndentedString(message)).append("\n"); + sb.append(" token: ").append(toIndentedString(token)).append("\n"); + sb.append(" uidToken: ").append(toIndentedString(uidToken)).append("\n"); + sb.append("}"); + return sb.toString(); + } + + /** + * Convert the given object to string with each line indented by 4 spaces + * (except the first line). + */ + private String toIndentedString(Object o) { + if (o == null) { + return "null"; + } + return o.toString().replace("\n", "\n "); + } + +} + diff --git a/src/main/java/io/akeyless/client/model/SignRsaSsaPssOutput.java b/src/main/java/io/akeyless/client/model/SignRsaSsaPssOutput.java new file mode 100644 index 00000000..153ee09b --- /dev/null +++ b/src/main/java/io/akeyless/client/model/SignRsaSsaPssOutput.java @@ -0,0 +1,100 @@ +/* + * Akeyless API + * The purpose of this application is to provide access to Akeyless API. + * + * The version of the OpenAPI document: 2.0 + * Contact: support@akeyless.io + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ + + +package io.akeyless.client.model; + +import java.util.Objects; +import java.util.Arrays; +import com.google.gson.TypeAdapter; +import com.google.gson.annotations.JsonAdapter; +import com.google.gson.annotations.SerializedName; +import com.google.gson.stream.JsonReader; +import com.google.gson.stream.JsonWriter; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; +import java.io.IOException; + +/** + * SignRsaSsaPssOutput + */ +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen") +public class SignRsaSsaPssOutput { + public static final String SERIALIZED_NAME_RESULT = "result"; + @SerializedName(SERIALIZED_NAME_RESULT) + private String result; + + public SignRsaSsaPssOutput() { + } + + public SignRsaSsaPssOutput result(String result) { + + this.result = result; + return this; + } + + /** + * Get result + * @return result + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getResult() { + return result; + } + + + public void setResult(String result) { + this.result = result; + } + + + @Override + public boolean equals(Object o) { + if (this == o) { + return true; + } + if (o == null || getClass() != o.getClass()) { + return false; + } + SignRsaSsaPssOutput signRsaSsaPssOutput = (SignRsaSsaPssOutput) o; + return Objects.equals(this.result, signRsaSsaPssOutput.result); + } + + @Override + public int hashCode() { + return Objects.hash(result); + } + + @Override + public String toString() { + StringBuilder sb = new StringBuilder(); + sb.append("class SignRsaSsaPssOutput {\n"); + sb.append(" result: ").append(toIndentedString(result)).append("\n"); + sb.append("}"); + return sb.toString(); + } + + /** + * Convert the given object to string with each line indented by 4 spaces + * (except the first line). + */ + private String toIndentedString(Object o) { + if (o == null) { + return "null"; + } + return o.toString().replace("\n", "\n "); + } + +} + diff --git a/src/main/java/io/akeyless/client/model/Target.java b/src/main/java/io/akeyless/client/model/Target.java index bddb2245..0428dc60 100644 --- a/src/main/java/io/akeyless/client/model/Target.java +++ b/src/main/java/io/akeyless/client/model/Target.java @@ -40,6 +40,10 @@ public class Target { @SerializedName(SERIALIZED_NAME_ACCESS_DATE) private OffsetDateTime accessDate; + public static final String SERIALIZED_NAME_ACCESS_DATE_DISPLAY = "access_date_display"; + @SerializedName(SERIALIZED_NAME_ACCESS_DATE_DISPLAY) + private String accessDateDisplay; + public static final String SERIALIZED_NAME_ACCESS_REQUEST_STATUS = "access_request_status"; @SerializedName(SERIALIZED_NAME_ACCESS_REQUEST_STATUS) private String accessRequestStatus; @@ -138,6 +142,29 @@ public void setAccessDate(OffsetDateTime accessDate) { } + public Target accessDateDisplay(String accessDateDisplay) { + + this.accessDateDisplay = accessDateDisplay; + return this; + } + + /** + * Get accessDateDisplay + * @return accessDateDisplay + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getAccessDateDisplay() { + return accessDateDisplay; + } + + + public void setAccessDateDisplay(String accessDateDisplay) { + this.accessDateDisplay = accessDateDisplay; + } + + public Target accessRequestStatus(String accessRequestStatus) { this.accessRequestStatus = accessRequestStatus; @@ -594,6 +621,7 @@ public boolean equals(Object o) { } Target target = (Target) o; return Objects.equals(this.accessDate, target.accessDate) && + Objects.equals(this.accessDateDisplay, target.accessDateDisplay) && Objects.equals(this.accessRequestStatus, target.accessRequestStatus) && Objects.equals(this.attributes, target.attributes) && Objects.equals(this.clientPermissions, target.clientPermissions) && @@ -616,7 +644,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(accessDate, accessRequestStatus, attributes, clientPermissions, comment, creationDate, credentialsLess, isAccessRequestEnabled, lastVersion, modificationDate, protectionKeyName, targetDetails, targetId, targetItemsAssoc, targetName, targetSubType, targetType, targetVersions, withCustomerFragment); + return Objects.hash(accessDate, accessDateDisplay, accessRequestStatus, attributes, clientPermissions, comment, creationDate, credentialsLess, isAccessRequestEnabled, lastVersion, modificationDate, protectionKeyName, targetDetails, targetId, targetItemsAssoc, targetName, targetSubType, targetType, targetVersions, withCustomerFragment); } @Override @@ -624,6 +652,7 @@ public String toString() { StringBuilder sb = new StringBuilder(); sb.append("class Target {\n"); sb.append(" accessDate: ").append(toIndentedString(accessDate)).append("\n"); + sb.append(" accessDateDisplay: ").append(toIndentedString(accessDateDisplay)).append("\n"); sb.append(" accessRequestStatus: ").append(toIndentedString(accessRequestStatus)).append("\n"); sb.append(" attributes: ").append(toIndentedString(attributes)).append("\n"); sb.append(" clientPermissions: ").append(toIndentedString(clientPermissions)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/TargetItemVersion.java b/src/main/java/io/akeyless/client/model/TargetItemVersion.java index 88ac9bf9..dffee3a5 100644 --- a/src/main/java/io/akeyless/client/model/TargetItemVersion.java +++ b/src/main/java/io/akeyless/client/model/TargetItemVersion.java @@ -34,6 +34,10 @@ public class TargetItemVersion { @SerializedName(SERIALIZED_NAME_ACCESS_DATE) private OffsetDateTime accessDate; + public static final String SERIALIZED_NAME_ACCESS_DATE_DISPLAY = "access_date_display"; + @SerializedName(SERIALIZED_NAME_ACCESS_DATE_DISPLAY) + private String accessDateDisplay; + public static final String SERIALIZED_NAME_CREATION_DATE = "creation_date"; @SerializedName(SERIALIZED_NAME_CREATION_DATE) private OffsetDateTime creationDate; @@ -100,6 +104,29 @@ public void setAccessDate(OffsetDateTime accessDate) { } + public TargetItemVersion accessDateDisplay(String accessDateDisplay) { + + this.accessDateDisplay = accessDateDisplay; + return this; + } + + /** + * Get accessDateDisplay + * @return accessDateDisplay + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public String getAccessDateDisplay() { + return accessDateDisplay; + } + + + public void setAccessDateDisplay(String accessDateDisplay) { + this.accessDateDisplay = accessDateDisplay; + } + + public TargetItemVersion creationDate(OffsetDateTime creationDate) { this.creationDate = creationDate; @@ -340,6 +367,7 @@ public boolean equals(Object o) { } TargetItemVersion targetItemVersion = (TargetItemVersion) o; return Objects.equals(this.accessDate, targetItemVersion.accessDate) && + Objects.equals(this.accessDateDisplay, targetItemVersion.accessDateDisplay) && Objects.equals(this.creationDate, targetItemVersion.creationDate) && Objects.equals(this.customerFragmentId, targetItemVersion.customerFragmentId) && Objects.equals(this.deletionDate, targetItemVersion.deletionDate) && @@ -354,7 +382,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(accessDate, creationDate, customerFragmentId, deletionDate, itemVersionState, latestVersion, modificationDate, protectionKeyName, targetName, version, withCustomerFragment); + return Objects.hash(accessDate, accessDateDisplay, creationDate, customerFragmentId, deletionDate, itemVersionState, latestVersion, modificationDate, protectionKeyName, targetName, version, withCustomerFragment); } @Override @@ -362,6 +390,7 @@ public String toString() { StringBuilder sb = new StringBuilder(); sb.append("class TargetItemVersion {\n"); sb.append(" accessDate: ").append(toIndentedString(accessDate)).append("\n"); + sb.append(" accessDateDisplay: ").append(toIndentedString(accessDateDisplay)).append("\n"); sb.append(" creationDate: ").append(toIndentedString(creationDate)).append("\n"); sb.append(" customerFragmentId: ").append(toIndentedString(customerFragmentId)).append("\n"); sb.append(" deletionDate: ").append(toIndentedString(deletionDate)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/UpdateAccountSettings.java b/src/main/java/io/akeyless/client/model/UpdateAccountSettings.java index c1191f7f..0e54868e 100644 --- a/src/main/java/io/akeyless/client/model/UpdateAccountSettings.java +++ b/src/main/java/io/akeyless/client/model/UpdateAccountSettings.java @@ -89,6 +89,10 @@ public class UpdateAccountSettings { @SerializedName(SERIALIZED_NAME_JWT_TTL_MIN) private Long jwtTtlMin; + public static final String SERIALIZED_NAME_LOCK_DEFAULT_KEY = "lock-default-key"; + @SerializedName(SERIALIZED_NAME_LOCK_DEFAULT_KEY) + private String lockDefaultKey; + public static final String SERIALIZED_NAME_MAX_VERSIONS = "max-versions"; @SerializedName(SERIALIZED_NAME_MAX_VERSIONS) private String maxVersions; @@ -231,11 +235,11 @@ public UpdateAccountSettings defaultKeyName(String defaultKeyName) { } /** - * Set the account default key based on the DFC key item name. Use \"set-original-akeyless-default-key\" to revert to using the original default key of the account. Empty string will change nothing. + * Set the account default key based on the DFC key name. Use \"set-original-akeyless-default-key\" to revert to using the original default key of the account. * @return defaultKeyName **/ @javax.annotation.Nullable - @ApiModelProperty(value = "Set the account default key based on the DFC key item name. Use \"set-original-akeyless-default-key\" to revert to using the original default key of the account. Empty string will change nothing.") + @ApiModelProperty(value = "Set the account default key based on the DFC key name. Use \"set-original-akeyless-default-key\" to revert to using the original default key of the account.") public String getDefaultKeyName() { return defaultKeyName; @@ -477,6 +481,29 @@ public void setJwtTtlMin(Long jwtTtlMin) { } + public UpdateAccountSettings lockDefaultKey(String lockDefaultKey) { + + this.lockDefaultKey = lockDefaultKey; + return this; + } + + /** + * Lock the account's default protection key, if set - users will not be able to use a different protection key, relevant only if default-key-name is configured [true/false] + * @return lockDefaultKey + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "Lock the account's default protection key, if set - users will not be able to use a different protection key, relevant only if default-key-name is configured [true/false]") + + public String getLockDefaultKey() { + return lockDefaultKey; + } + + + public void setLockDefaultKey(String lockDefaultKey) { + this.lockDefaultKey = lockDefaultKey; + } + + public UpdateAccountSettings maxVersions(String maxVersions) { this.maxVersions = maxVersions; @@ -731,6 +758,7 @@ public boolean equals(Object o) { Objects.equals(this.jwtTtlDefault, updateAccountSettings.jwtTtlDefault) && Objects.equals(this.jwtTtlMax, updateAccountSettings.jwtTtlMax) && Objects.equals(this.jwtTtlMin, updateAccountSettings.jwtTtlMin) && + Objects.equals(this.lockDefaultKey, updateAccountSettings.lockDefaultKey) && Objects.equals(this.maxVersions, updateAccountSettings.maxVersions) && Objects.equals(this.passwordLength, updateAccountSettings.passwordLength) && Objects.equals(this.phone, updateAccountSettings.phone) && @@ -745,7 +773,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(address, city, companyName, country, defaultKeyName, defaultShareLinkTtlMinutes, defaultVersioning, dpEnableClassicKeyProtection, invalidCharacters, itemType, itemsDeletionProtection, json, jwtTtlDefault, jwtTtlMax, jwtTtlMin, maxVersions, passwordLength, phone, postalCode, token, uidToken, useLowerLetters, useNumbers, useSpecialCharacters, useCapitalLetters); + return Objects.hash(address, city, companyName, country, defaultKeyName, defaultShareLinkTtlMinutes, defaultVersioning, dpEnableClassicKeyProtection, invalidCharacters, itemType, itemsDeletionProtection, json, jwtTtlDefault, jwtTtlMax, jwtTtlMin, lockDefaultKey, maxVersions, passwordLength, phone, postalCode, token, uidToken, useLowerLetters, useNumbers, useSpecialCharacters, useCapitalLetters); } @Override @@ -767,6 +795,7 @@ public String toString() { sb.append(" jwtTtlDefault: ").append(toIndentedString(jwtTtlDefault)).append("\n"); sb.append(" jwtTtlMax: ").append(toIndentedString(jwtTtlMax)).append("\n"); sb.append(" jwtTtlMin: ").append(toIndentedString(jwtTtlMin)).append("\n"); + sb.append(" lockDefaultKey: ").append(toIndentedString(lockDefaultKey)).append("\n"); sb.append(" maxVersions: ").append(toIndentedString(maxVersions)).append("\n"); sb.append(" passwordLength: ").append(toIndentedString(passwordLength)).append("\n"); sb.append(" phone: ").append(toIndentedString(phone)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/UpdateAuthMethodOAuth2.java b/src/main/java/io/akeyless/client/model/UpdateAuthMethodOAuth2.java index f4ec65c9..4576da41 100644 --- a/src/main/java/io/akeyless/client/model/UpdateAuthMethodOAuth2.java +++ b/src/main/java/io/akeyless/client/model/UpdateAuthMethodOAuth2.java @@ -52,6 +52,10 @@ public class UpdateAuthMethodOAuth2 { @SerializedName(SERIALIZED_NAME_FORCE_SUB_CLAIMS) private Boolean forceSubClaims; + public static final String SERIALIZED_NAME_GATEWAY_URL = "gateway-url"; + @SerializedName(SERIALIZED_NAME_GATEWAY_URL) + private String gatewayUrl; + public static final String SERIALIZED_NAME_GW_BOUND_IPS = "gw-bound-ips"; @SerializedName(SERIALIZED_NAME_GW_BOUND_IPS) private List gwBoundIps = null; @@ -84,6 +88,10 @@ public class UpdateAuthMethodOAuth2 { @SerializedName(SERIALIZED_NAME_NEW_NAME) private String newName; + public static final String SERIALIZED_NAME_SUBCLAIMS_DELIMITERS = "subclaims-delimiters"; + @SerializedName(SERIALIZED_NAME_SUBCLAIMS_DELIMITERS) + private List subclaimsDelimiters = null; + public static final String SERIALIZED_NAME_TOKEN = "token"; @SerializedName(SERIALIZED_NAME_TOKEN) private String token; @@ -230,6 +238,29 @@ public void setForceSubClaims(Boolean forceSubClaims) { } + public UpdateAuthMethodOAuth2 gatewayUrl(String gatewayUrl) { + + this.gatewayUrl = gatewayUrl; + return this; + } + + /** + * Akeyless Gateway URL (Configuration Management port). Relevant only when the jwks-uri is accessible only from the gateway. + * @return gatewayUrl + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "Akeyless Gateway URL (Configuration Management port). Relevant only when the jwks-uri is accessible only from the gateway.") + + public String getGatewayUrl() { + return gatewayUrl; + } + + + public void setGatewayUrl(String gatewayUrl) { + this.gatewayUrl = gatewayUrl; + } + + public UpdateAuthMethodOAuth2 gwBoundIps(List gwBoundIps) { this.gwBoundIps = gwBoundIps; @@ -422,6 +453,37 @@ public void setNewName(String newName) { } + public UpdateAuthMethodOAuth2 subclaimsDelimiters(List subclaimsDelimiters) { + + this.subclaimsDelimiters = subclaimsDelimiters; + return this; + } + + public UpdateAuthMethodOAuth2 addSubclaimsDelimitersItem(String subclaimsDelimitersItem) { + if (this.subclaimsDelimiters == null) { + this.subclaimsDelimiters = new ArrayList(); + } + this.subclaimsDelimiters.add(subclaimsDelimitersItem); + return this; + } + + /** + * A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) + * @return subclaimsDelimiters + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT)") + + public List getSubclaimsDelimiters() { + return subclaimsDelimiters; + } + + + public void setSubclaimsDelimiters(List subclaimsDelimiters) { + this.subclaimsDelimiters = subclaimsDelimiters; + } + + public UpdateAuthMethodOAuth2 token(String token) { this.token = token; @@ -505,6 +567,7 @@ public boolean equals(Object o) { Objects.equals(this.boundClientIds, updateAuthMethodOAuth2.boundClientIds) && Objects.equals(this.boundIps, updateAuthMethodOAuth2.boundIps) && Objects.equals(this.forceSubClaims, updateAuthMethodOAuth2.forceSubClaims) && + Objects.equals(this.gatewayUrl, updateAuthMethodOAuth2.gatewayUrl) && Objects.equals(this.gwBoundIps, updateAuthMethodOAuth2.gwBoundIps) && Objects.equals(this.issuer, updateAuthMethodOAuth2.issuer) && Objects.equals(this.json, updateAuthMethodOAuth2.json) && @@ -513,6 +576,7 @@ public boolean equals(Object o) { Objects.equals(this.jwtTtl, updateAuthMethodOAuth2.jwtTtl) && Objects.equals(this.name, updateAuthMethodOAuth2.name) && Objects.equals(this.newName, updateAuthMethodOAuth2.newName) && + Objects.equals(this.subclaimsDelimiters, updateAuthMethodOAuth2.subclaimsDelimiters) && Objects.equals(this.token, updateAuthMethodOAuth2.token) && Objects.equals(this.uidToken, updateAuthMethodOAuth2.uidToken) && Objects.equals(this.uniqueIdentifier, updateAuthMethodOAuth2.uniqueIdentifier); @@ -520,7 +584,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(accessExpires, audience, boundClientIds, boundIps, forceSubClaims, gwBoundIps, issuer, json, jwksJsonData, jwksUri, jwtTtl, name, newName, token, uidToken, uniqueIdentifier); + return Objects.hash(accessExpires, audience, boundClientIds, boundIps, forceSubClaims, gatewayUrl, gwBoundIps, issuer, json, jwksJsonData, jwksUri, jwtTtl, name, newName, subclaimsDelimiters, token, uidToken, uniqueIdentifier); } @Override @@ -532,6 +596,7 @@ public String toString() { sb.append(" boundClientIds: ").append(toIndentedString(boundClientIds)).append("\n"); sb.append(" boundIps: ").append(toIndentedString(boundIps)).append("\n"); sb.append(" forceSubClaims: ").append(toIndentedString(forceSubClaims)).append("\n"); + sb.append(" gatewayUrl: ").append(toIndentedString(gatewayUrl)).append("\n"); sb.append(" gwBoundIps: ").append(toIndentedString(gwBoundIps)).append("\n"); sb.append(" issuer: ").append(toIndentedString(issuer)).append("\n"); sb.append(" json: ").append(toIndentedString(json)).append("\n"); @@ -540,6 +605,7 @@ public String toString() { sb.append(" jwtTtl: ").append(toIndentedString(jwtTtl)).append("\n"); sb.append(" name: ").append(toIndentedString(name)).append("\n"); sb.append(" newName: ").append(toIndentedString(newName)).append("\n"); + sb.append(" subclaimsDelimiters: ").append(toIndentedString(subclaimsDelimiters)).append("\n"); sb.append(" token: ").append(toIndentedString(token)).append("\n"); sb.append(" uidToken: ").append(toIndentedString(uidToken)).append("\n"); sb.append(" uniqueIdentifier: ").append(toIndentedString(uniqueIdentifier)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/UpdateAuthMethodOIDC.java b/src/main/java/io/akeyless/client/model/UpdateAuthMethodOIDC.java index 9490ee49..40e76f22 100644 --- a/src/main/java/io/akeyless/client/model/UpdateAuthMethodOIDC.java +++ b/src/main/java/io/akeyless/client/model/UpdateAuthMethodOIDC.java @@ -92,6 +92,10 @@ public class UpdateAuthMethodOIDC { @SerializedName(SERIALIZED_NAME_REQUIRED_SCOPES_PREFIX) private String requiredScopesPrefix; + public static final String SERIALIZED_NAME_SUBCLAIMS_DELIMITERS = "subclaims-delimiters"; + @SerializedName(SERIALIZED_NAME_SUBCLAIMS_DELIMITERS) + private List subclaimsDelimiters = null; + public static final String SERIALIZED_NAME_TOKEN = "token"; @SerializedName(SERIALIZED_NAME_TOKEN) private String token; @@ -484,6 +488,37 @@ public void setRequiredScopesPrefix(String requiredScopesPrefix) { } + public UpdateAuthMethodOIDC subclaimsDelimiters(List subclaimsDelimiters) { + + this.subclaimsDelimiters = subclaimsDelimiters; + return this; + } + + public UpdateAuthMethodOIDC addSubclaimsDelimitersItem(String subclaimsDelimitersItem) { + if (this.subclaimsDelimiters == null) { + this.subclaimsDelimiters = new ArrayList(); + } + this.subclaimsDelimiters.add(subclaimsDelimitersItem); + return this; + } + + /** + * A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) + * @return subclaimsDelimiters + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT)") + + public List getSubclaimsDelimiters() { + return subclaimsDelimiters; + } + + + public void setSubclaimsDelimiters(List subclaimsDelimiters) { + this.subclaimsDelimiters = subclaimsDelimiters; + } + + public UpdateAuthMethodOIDC token(String token) { this.token = token; @@ -577,6 +612,7 @@ public boolean equals(Object o) { Objects.equals(this.newName, updateAuthMethodOIDC.newName) && Objects.equals(this.requiredScopes, updateAuthMethodOIDC.requiredScopes) && Objects.equals(this.requiredScopesPrefix, updateAuthMethodOIDC.requiredScopesPrefix) && + Objects.equals(this.subclaimsDelimiters, updateAuthMethodOIDC.subclaimsDelimiters) && Objects.equals(this.token, updateAuthMethodOIDC.token) && Objects.equals(this.uidToken, updateAuthMethodOIDC.uidToken) && Objects.equals(this.uniqueIdentifier, updateAuthMethodOIDC.uniqueIdentifier); @@ -584,7 +620,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(accessExpires, allowedRedirectUri, audience, boundIps, clientId, clientSecret, forceSubClaims, gwBoundIps, issuer, json, jwtTtl, name, newName, requiredScopes, requiredScopesPrefix, token, uidToken, uniqueIdentifier); + return Objects.hash(accessExpires, allowedRedirectUri, audience, boundIps, clientId, clientSecret, forceSubClaims, gwBoundIps, issuer, json, jwtTtl, name, newName, requiredScopes, requiredScopesPrefix, subclaimsDelimiters, token, uidToken, uniqueIdentifier); } @Override @@ -606,6 +642,7 @@ public String toString() { sb.append(" newName: ").append(toIndentedString(newName)).append("\n"); sb.append(" requiredScopes: ").append(toIndentedString(requiredScopes)).append("\n"); sb.append(" requiredScopesPrefix: ").append(toIndentedString(requiredScopesPrefix)).append("\n"); + sb.append(" subclaimsDelimiters: ").append(toIndentedString(subclaimsDelimiters)).append("\n"); sb.append(" token: ").append(toIndentedString(token)).append("\n"); sb.append(" uidToken: ").append(toIndentedString(uidToken)).append("\n"); sb.append(" uniqueIdentifier: ").append(toIndentedString(uniqueIdentifier)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/UpdateAuthMethodSAML.java b/src/main/java/io/akeyless/client/model/UpdateAuthMethodSAML.java index b2d7241e..60de0266 100644 --- a/src/main/java/io/akeyless/client/model/UpdateAuthMethodSAML.java +++ b/src/main/java/io/akeyless/client/model/UpdateAuthMethodSAML.java @@ -76,6 +76,10 @@ public class UpdateAuthMethodSAML { @SerializedName(SERIALIZED_NAME_NEW_NAME) private String newName; + public static final String SERIALIZED_NAME_SUBCLAIMS_DELIMITERS = "subclaims-delimiters"; + @SerializedName(SERIALIZED_NAME_SUBCLAIMS_DELIMITERS) + private List subclaimsDelimiters = null; + public static final String SERIALIZED_NAME_TOKEN = "token"; @SerializedName(SERIALIZED_NAME_TOKEN) private String token; @@ -368,6 +372,37 @@ public void setNewName(String newName) { } + public UpdateAuthMethodSAML subclaimsDelimiters(List subclaimsDelimiters) { + + this.subclaimsDelimiters = subclaimsDelimiters; + return this; + } + + public UpdateAuthMethodSAML addSubclaimsDelimitersItem(String subclaimsDelimitersItem) { + if (this.subclaimsDelimiters == null) { + this.subclaimsDelimiters = new ArrayList(); + } + this.subclaimsDelimiters.add(subclaimsDelimitersItem); + return this; + } + + /** + * A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) + * @return subclaimsDelimiters + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT)") + + public List getSubclaimsDelimiters() { + return subclaimsDelimiters; + } + + + public void setSubclaimsDelimiters(List subclaimsDelimiters) { + this.subclaimsDelimiters = subclaimsDelimiters; + } + + public UpdateAuthMethodSAML token(String token) { this.token = token; @@ -457,6 +492,7 @@ public boolean equals(Object o) { Objects.equals(this.jwtTtl, updateAuthMethodSAML.jwtTtl) && Objects.equals(this.name, updateAuthMethodSAML.name) && Objects.equals(this.newName, updateAuthMethodSAML.newName) && + Objects.equals(this.subclaimsDelimiters, updateAuthMethodSAML.subclaimsDelimiters) && Objects.equals(this.token, updateAuthMethodSAML.token) && Objects.equals(this.uidToken, updateAuthMethodSAML.uidToken) && Objects.equals(this.uniqueIdentifier, updateAuthMethodSAML.uniqueIdentifier); @@ -464,7 +500,7 @@ public boolean equals(Object o) { @Override public int hashCode() { - return Objects.hash(accessExpires, allowedRedirectUri, boundIps, forceSubClaims, gwBoundIps, idpMetadataUrl, idpMetadataXmlData, json, jwtTtl, name, newName, token, uidToken, uniqueIdentifier); + return Objects.hash(accessExpires, allowedRedirectUri, boundIps, forceSubClaims, gwBoundIps, idpMetadataUrl, idpMetadataXmlData, json, jwtTtl, name, newName, subclaimsDelimiters, token, uidToken, uniqueIdentifier); } @Override @@ -482,6 +518,7 @@ public String toString() { sb.append(" jwtTtl: ").append(toIndentedString(jwtTtl)).append("\n"); sb.append(" name: ").append(toIndentedString(name)).append("\n"); sb.append(" newName: ").append(toIndentedString(newName)).append("\n"); + sb.append(" subclaimsDelimiters: ").append(toIndentedString(subclaimsDelimiters)).append("\n"); sb.append(" token: ").append(toIndentedString(token)).append("\n"); sb.append(" uidToken: ").append(toIndentedString(uidToken)).append("\n"); sb.append(" uniqueIdentifier: ").append(toIndentedString(uniqueIdentifier)).append("\n"); diff --git a/src/main/java/io/akeyless/client/model/VerifyEcDsa.java b/src/main/java/io/akeyless/client/model/VerifyEcDsa.java new file mode 100644 index 00000000..c92cedee --- /dev/null +++ b/src/main/java/io/akeyless/client/model/VerifyEcDsa.java @@ -0,0 +1,304 @@ +/* + * Akeyless API + * The purpose of this application is to provide access to Akeyless API. + * + * The version of the OpenAPI document: 2.0 + * Contact: support@akeyless.io + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ + + +package io.akeyless.client.model; + +import java.util.Objects; +import java.util.Arrays; +import com.google.gson.TypeAdapter; +import com.google.gson.annotations.JsonAdapter; +import com.google.gson.annotations.SerializedName; +import com.google.gson.stream.JsonReader; +import com.google.gson.stream.JsonWriter; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; +import java.io.IOException; + +/** + * verifyEcDsa is a command that verifies an ECDSA signature using a sha hash algorithm matching the key size + */ +@ApiModel(description = "verifyEcDsa is a command that verifies an ECDSA signature using a sha hash algorithm matching the key size") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen") +public class VerifyEcDsa { + public static final String SERIALIZED_NAME_DISPLAY_ID = "display-id"; + @SerializedName(SERIALIZED_NAME_DISPLAY_ID) + private String displayId; + + public static final String SERIALIZED_NAME_ITEM_ID = "item-id"; + @SerializedName(SERIALIZED_NAME_ITEM_ID) + private Long itemId; + + public static final String SERIALIZED_NAME_JSON = "json"; + @SerializedName(SERIALIZED_NAME_JSON) + private Boolean json = false; + + public static final String SERIALIZED_NAME_KEY_NAME = "key-name"; + @SerializedName(SERIALIZED_NAME_KEY_NAME) + private String keyName; + + public static final String SERIALIZED_NAME_MESSAGE = "message"; + @SerializedName(SERIALIZED_NAME_MESSAGE) + private String message; + + public static final String SERIALIZED_NAME_SIGNATURE = "signature"; + @SerializedName(SERIALIZED_NAME_SIGNATURE) + private String signature; + + public static final String SERIALIZED_NAME_TOKEN = "token"; + @SerializedName(SERIALIZED_NAME_TOKEN) + private String token; + + public static final String SERIALIZED_NAME_UID_TOKEN = "uid-token"; + @SerializedName(SERIALIZED_NAME_UID_TOKEN) + private String uidToken; + + public VerifyEcDsa() { + } + + public VerifyEcDsa displayId(String displayId) { + + this.displayId = displayId; + return this; + } + + /** + * The display id of the EC key to use for the verification process + * @return displayId + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The display id of the EC key to use for the verification process") + + public String getDisplayId() { + return displayId; + } + + + public void setDisplayId(String displayId) { + this.displayId = displayId; + } + + + public VerifyEcDsa itemId(Long itemId) { + + this.itemId = itemId; + return this; + } + + /** + * The item id of the EC key to use for the verification process + * @return itemId + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The item id of the EC key to use for the verification process") + + public Long getItemId() { + return itemId; + } + + + public void setItemId(Long itemId) { + this.itemId = itemId; + } + + + public VerifyEcDsa json(Boolean json) { + + this.json = json; + return this; + } + + /** + * Set output format to JSON + * @return json + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "Set output format to JSON") + + public Boolean getJson() { + return json; + } + + + public void setJson(Boolean json) { + this.json = json; + } + + + public VerifyEcDsa keyName(String keyName) { + + this.keyName = keyName; + return this; + } + + /** + * The name of the EC key to use for the verification process + * @return keyName + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The name of the EC key to use for the verification process") + + public String getKeyName() { + return keyName; + } + + + public void setKeyName(String keyName) { + this.keyName = keyName; + } + + + public VerifyEcDsa message(String message) { + + this.message = message; + return this; + } + + /** + * The message to be verified in a base64 format + * @return message + **/ + @javax.annotation.Nonnull + @ApiModelProperty(required = true, value = "The message to be verified in a base64 format") + + public String getMessage() { + return message; + } + + + public void setMessage(String message) { + this.message = message; + } + + + public VerifyEcDsa signature(String signature) { + + this.signature = signature; + return this; + } + + /** + * The message's signature + * @return signature + **/ + @javax.annotation.Nonnull + @ApiModelProperty(required = true, value = "The message's signature") + + public String getSignature() { + return signature; + } + + + public void setSignature(String signature) { + this.signature = signature; + } + + + public VerifyEcDsa token(String token) { + + this.token = token; + return this; + } + + /** + * Authentication token (see `/auth` and `/configure`) + * @return token + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "Authentication token (see `/auth` and `/configure`)") + + public String getToken() { + return token; + } + + + public void setToken(String token) { + this.token = token; + } + + + public VerifyEcDsa uidToken(String uidToken) { + + this.uidToken = uidToken; + return this; + } + + /** + * The universal identity token, Required only for universal_identity authentication + * @return uidToken + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The universal identity token, Required only for universal_identity authentication") + + public String getUidToken() { + return uidToken; + } + + + public void setUidToken(String uidToken) { + this.uidToken = uidToken; + } + + + @Override + public boolean equals(Object o) { + if (this == o) { + return true; + } + if (o == null || getClass() != o.getClass()) { + return false; + } + VerifyEcDsa verifyEcDsa = (VerifyEcDsa) o; + return Objects.equals(this.displayId, verifyEcDsa.displayId) && + Objects.equals(this.itemId, verifyEcDsa.itemId) && + Objects.equals(this.json, verifyEcDsa.json) && + Objects.equals(this.keyName, verifyEcDsa.keyName) && + Objects.equals(this.message, verifyEcDsa.message) && + Objects.equals(this.signature, verifyEcDsa.signature) && + Objects.equals(this.token, verifyEcDsa.token) && + Objects.equals(this.uidToken, verifyEcDsa.uidToken); + } + + @Override + public int hashCode() { + return Objects.hash(displayId, itemId, json, keyName, message, signature, token, uidToken); + } + + @Override + public String toString() { + StringBuilder sb = new StringBuilder(); + sb.append("class VerifyEcDsa {\n"); + sb.append(" displayId: ").append(toIndentedString(displayId)).append("\n"); + sb.append(" itemId: ").append(toIndentedString(itemId)).append("\n"); + sb.append(" json: ").append(toIndentedString(json)).append("\n"); + sb.append(" keyName: ").append(toIndentedString(keyName)).append("\n"); + sb.append(" message: ").append(toIndentedString(message)).append("\n"); + sb.append(" signature: ").append(toIndentedString(signature)).append("\n"); + sb.append(" token: ").append(toIndentedString(token)).append("\n"); + sb.append(" uidToken: ").append(toIndentedString(uidToken)).append("\n"); + sb.append("}"); + return sb.toString(); + } + + /** + * Convert the given object to string with each line indented by 4 spaces + * (except the first line). + */ + private String toIndentedString(Object o) { + if (o == null) { + return "null"; + } + return o.toString().replace("\n", "\n "); + } + +} + diff --git a/src/main/java/io/akeyless/client/model/VerifyRsaSsaPss.java b/src/main/java/io/akeyless/client/model/VerifyRsaSsaPss.java new file mode 100644 index 00000000..cfa8803e --- /dev/null +++ b/src/main/java/io/akeyless/client/model/VerifyRsaSsaPss.java @@ -0,0 +1,333 @@ +/* + * Akeyless API + * The purpose of this application is to provide access to Akeyless API. + * + * The version of the OpenAPI document: 2.0 + * Contact: support@akeyless.io + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ + + +package io.akeyless.client.model; + +import java.util.Objects; +import java.util.Arrays; +import com.google.gson.TypeAdapter; +import com.google.gson.annotations.JsonAdapter; +import com.google.gson.annotations.SerializedName; +import com.google.gson.stream.JsonReader; +import com.google.gson.stream.JsonWriter; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; +import java.io.IOException; + +/** + * verifyRsaSsaPss is a command that Verifies an rsassa-pss signature + */ +@ApiModel(description = "verifyRsaSsaPss is a command that Verifies an rsassa-pss signature") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen") +public class VerifyRsaSsaPss { + public static final String SERIALIZED_NAME_DISPLAY_ID = "display-id"; + @SerializedName(SERIALIZED_NAME_DISPLAY_ID) + private String displayId; + + public static final String SERIALIZED_NAME_HASH_FUNCTION = "hash-function"; + @SerializedName(SERIALIZED_NAME_HASH_FUNCTION) + private String hashFunction; + + public static final String SERIALIZED_NAME_ITEM_ID = "item-id"; + @SerializedName(SERIALIZED_NAME_ITEM_ID) + private Long itemId; + + public static final String SERIALIZED_NAME_JSON = "json"; + @SerializedName(SERIALIZED_NAME_JSON) + private Boolean json = false; + + public static final String SERIALIZED_NAME_KEY_NAME = "key-name"; + @SerializedName(SERIALIZED_NAME_KEY_NAME) + private String keyName; + + public static final String SERIALIZED_NAME_MESSAGE = "message"; + @SerializedName(SERIALIZED_NAME_MESSAGE) + private String message; + + public static final String SERIALIZED_NAME_SIGNATURE = "signature"; + @SerializedName(SERIALIZED_NAME_SIGNATURE) + private String signature; + + public static final String SERIALIZED_NAME_TOKEN = "token"; + @SerializedName(SERIALIZED_NAME_TOKEN) + private String token; + + public static final String SERIALIZED_NAME_UID_TOKEN = "uid-token"; + @SerializedName(SERIALIZED_NAME_UID_TOKEN) + private String uidToken; + + public VerifyRsaSsaPss() { + } + + public VerifyRsaSsaPss displayId(String displayId) { + + this.displayId = displayId; + return this; + } + + /** + * The display id of the RSA key to use in the verification process + * @return displayId + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The display id of the RSA key to use in the verification process") + + public String getDisplayId() { + return displayId; + } + + + public void setDisplayId(String displayId) { + this.displayId = displayId; + } + + + public VerifyRsaSsaPss hashFunction(String hashFunction) { + + this.hashFunction = hashFunction; + return this; + } + + /** + * HashFunction defines the hash function (e.g. sha-256) + * @return hashFunction + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "HashFunction defines the hash function (e.g. sha-256)") + + public String getHashFunction() { + return hashFunction; + } + + + public void setHashFunction(String hashFunction) { + this.hashFunction = hashFunction; + } + + + public VerifyRsaSsaPss itemId(Long itemId) { + + this.itemId = itemId; + return this; + } + + /** + * The item id of the RSA key to use in the verification process + * @return itemId + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The item id of the RSA key to use in the verification process") + + public Long getItemId() { + return itemId; + } + + + public void setItemId(Long itemId) { + this.itemId = itemId; + } + + + public VerifyRsaSsaPss json(Boolean json) { + + this.json = json; + return this; + } + + /** + * Set output format to JSON + * @return json + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "Set output format to JSON") + + public Boolean getJson() { + return json; + } + + + public void setJson(Boolean json) { + this.json = json; + } + + + public VerifyRsaSsaPss keyName(String keyName) { + + this.keyName = keyName; + return this; + } + + /** + * The name of the RSA key to use in the verification process + * @return keyName + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The name of the RSA key to use in the verification process") + + public String getKeyName() { + return keyName; + } + + + public void setKeyName(String keyName) { + this.keyName = keyName; + } + + + public VerifyRsaSsaPss message(String message) { + + this.message = message; + return this; + } + + /** + * The input message to verify in a base64 format + * @return message + **/ + @javax.annotation.Nonnull + @ApiModelProperty(required = true, value = "The input message to verify in a base64 format") + + public String getMessage() { + return message; + } + + + public void setMessage(String message) { + this.message = message; + } + + + public VerifyRsaSsaPss signature(String signature) { + + this.signature = signature; + return this; + } + + /** + * The message's signature + * @return signature + **/ + @javax.annotation.Nonnull + @ApiModelProperty(required = true, value = "The message's signature") + + public String getSignature() { + return signature; + } + + + public void setSignature(String signature) { + this.signature = signature; + } + + + public VerifyRsaSsaPss token(String token) { + + this.token = token; + return this; + } + + /** + * Authentication token (see `/auth` and `/configure`) + * @return token + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "Authentication token (see `/auth` and `/configure`)") + + public String getToken() { + return token; + } + + + public void setToken(String token) { + this.token = token; + } + + + public VerifyRsaSsaPss uidToken(String uidToken) { + + this.uidToken = uidToken; + return this; + } + + /** + * The universal identity token, Required only for universal_identity authentication + * @return uidToken + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "The universal identity token, Required only for universal_identity authentication") + + public String getUidToken() { + return uidToken; + } + + + public void setUidToken(String uidToken) { + this.uidToken = uidToken; + } + + + @Override + public boolean equals(Object o) { + if (this == o) { + return true; + } + if (o == null || getClass() != o.getClass()) { + return false; + } + VerifyRsaSsaPss verifyRsaSsaPss = (VerifyRsaSsaPss) o; + return Objects.equals(this.displayId, verifyRsaSsaPss.displayId) && + Objects.equals(this.hashFunction, verifyRsaSsaPss.hashFunction) && + Objects.equals(this.itemId, verifyRsaSsaPss.itemId) && + Objects.equals(this.json, verifyRsaSsaPss.json) && + Objects.equals(this.keyName, verifyRsaSsaPss.keyName) && + Objects.equals(this.message, verifyRsaSsaPss.message) && + Objects.equals(this.signature, verifyRsaSsaPss.signature) && + Objects.equals(this.token, verifyRsaSsaPss.token) && + Objects.equals(this.uidToken, verifyRsaSsaPss.uidToken); + } + + @Override + public int hashCode() { + return Objects.hash(displayId, hashFunction, itemId, json, keyName, message, signature, token, uidToken); + } + + @Override + public String toString() { + StringBuilder sb = new StringBuilder(); + sb.append("class VerifyRsaSsaPss {\n"); + sb.append(" displayId: ").append(toIndentedString(displayId)).append("\n"); + sb.append(" hashFunction: ").append(toIndentedString(hashFunction)).append("\n"); + sb.append(" itemId: ").append(toIndentedString(itemId)).append("\n"); + sb.append(" json: ").append(toIndentedString(json)).append("\n"); + sb.append(" keyName: ").append(toIndentedString(keyName)).append("\n"); + sb.append(" message: ").append(toIndentedString(message)).append("\n"); + sb.append(" signature: ").append(toIndentedString(signature)).append("\n"); + sb.append(" token: ").append(toIndentedString(token)).append("\n"); + sb.append(" uidToken: ").append(toIndentedString(uidToken)).append("\n"); + sb.append("}"); + return sb.toString(); + } + + /** + * Convert the given object to string with each line indented by 4 spaces + * (except the first line). + */ + private String toIndentedString(Object o) { + if (o == null) { + return "null"; + } + return o.toString().replace("\n", "\n "); + } + +} + diff --git a/src/test/java/io/akeyless/client/model/CfInfoTest.java b/src/test/java/io/akeyless/client/model/CfInfoTest.java new file mode 100644 index 00000000..370c235d --- /dev/null +++ b/src/test/java/io/akeyless/client/model/CfInfoTest.java @@ -0,0 +1,75 @@ +/* + * Akeyless API + * The purpose of this application is to provide access to Akeyless API. + * + * The version of the OpenAPI document: 2.0 + * Contact: support@akeyless.io + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ + + +package io.akeyless.client.model; + +import com.google.gson.TypeAdapter; +import com.google.gson.annotations.JsonAdapter; +import com.google.gson.annotations.SerializedName; +import com.google.gson.stream.JsonReader; +import com.google.gson.stream.JsonWriter; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; +import java.io.IOException; +import org.junit.Assert; +import org.junit.Ignore; +import org.junit.Test; + + +/** + * Model tests for CfInfo + */ +public class CfInfoTest { + private final CfInfo model = new CfInfo(); + + /** + * Model tests for CfInfo + */ + @Test + public void testCfInfo() { + // TODO: test CfInfo + } + + /** + * Test the property 'cfName' + */ + @Test + public void cfNameTest() { + // TODO: test cfName + } + + /** + * Test the property 'description' + */ + @Test + public void descriptionTest() { + // TODO: test description + } + + /** + * Test the property 'hash' + */ + @Test + public void hashTest() { + // TODO: test hash + } + + /** + * Test the property 'id' + */ + @Test + public void idTest() { + // TODO: test id + } + +} diff --git a/src/test/java/io/akeyless/client/model/SignEcDsaOutputTest.java b/src/test/java/io/akeyless/client/model/SignEcDsaOutputTest.java new file mode 100644 index 00000000..77025a59 --- /dev/null +++ b/src/test/java/io/akeyless/client/model/SignEcDsaOutputTest.java @@ -0,0 +1,51 @@ +/* + * Akeyless API + * The purpose of this application is to provide access to Akeyless API. + * + * The version of the OpenAPI document: 2.0 + * Contact: support@akeyless.io + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ + + +package io.akeyless.client.model; + +import com.google.gson.TypeAdapter; +import com.google.gson.annotations.JsonAdapter; +import com.google.gson.annotations.SerializedName; +import com.google.gson.stream.JsonReader; +import com.google.gson.stream.JsonWriter; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; +import java.io.IOException; +import org.junit.Assert; +import org.junit.Ignore; +import org.junit.Test; + + +/** + * Model tests for SignEcDsaOutput + */ +public class SignEcDsaOutputTest { + private final SignEcDsaOutput model = new SignEcDsaOutput(); + + /** + * Model tests for SignEcDsaOutput + */ + @Test + public void testSignEcDsaOutput() { + // TODO: test SignEcDsaOutput + } + + /** + * Test the property 'result' + */ + @Test + public void resultTest() { + // TODO: test result + } + +} diff --git a/src/test/java/io/akeyless/client/model/SignEcDsaTest.java b/src/test/java/io/akeyless/client/model/SignEcDsaTest.java new file mode 100644 index 00000000..06cd8159 --- /dev/null +++ b/src/test/java/io/akeyless/client/model/SignEcDsaTest.java @@ -0,0 +1,99 @@ +/* + * Akeyless API + * The purpose of this application is to provide access to Akeyless API. + * + * The version of the OpenAPI document: 2.0 + * Contact: support@akeyless.io + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ + + +package io.akeyless.client.model; + +import com.google.gson.TypeAdapter; +import com.google.gson.annotations.JsonAdapter; +import com.google.gson.annotations.SerializedName; +import com.google.gson.stream.JsonReader; +import com.google.gson.stream.JsonWriter; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; +import java.io.IOException; +import org.junit.Assert; +import org.junit.Ignore; +import org.junit.Test; + + +/** + * Model tests for SignEcDsa + */ +public class SignEcDsaTest { + private final SignEcDsa model = new SignEcDsa(); + + /** + * Model tests for SignEcDsa + */ + @Test + public void testSignEcDsa() { + // TODO: test SignEcDsa + } + + /** + * Test the property 'displayId' + */ + @Test + public void displayIdTest() { + // TODO: test displayId + } + + /** + * Test the property 'itemId' + */ + @Test + public void itemIdTest() { + // TODO: test itemId + } + + /** + * Test the property 'json' + */ + @Test + public void jsonTest() { + // TODO: test json + } + + /** + * Test the property 'keyName' + */ + @Test + public void keyNameTest() { + // TODO: test keyName + } + + /** + * Test the property 'message' + */ + @Test + public void messageTest() { + // TODO: test message + } + + /** + * Test the property 'token' + */ + @Test + public void tokenTest() { + // TODO: test token + } + + /** + * Test the property 'uidToken' + */ + @Test + public void uidTokenTest() { + // TODO: test uidToken + } + +} diff --git a/src/test/java/io/akeyless/client/model/SignRsaSsaPssOutputTest.java b/src/test/java/io/akeyless/client/model/SignRsaSsaPssOutputTest.java new file mode 100644 index 00000000..b027dbfa --- /dev/null +++ b/src/test/java/io/akeyless/client/model/SignRsaSsaPssOutputTest.java @@ -0,0 +1,51 @@ +/* + * Akeyless API + * The purpose of this application is to provide access to Akeyless API. + * + * The version of the OpenAPI document: 2.0 + * Contact: support@akeyless.io + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ + + +package io.akeyless.client.model; + +import com.google.gson.TypeAdapter; +import com.google.gson.annotations.JsonAdapter; +import com.google.gson.annotations.SerializedName; +import com.google.gson.stream.JsonReader; +import com.google.gson.stream.JsonWriter; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; +import java.io.IOException; +import org.junit.Assert; +import org.junit.Ignore; +import org.junit.Test; + + +/** + * Model tests for SignRsaSsaPssOutput + */ +public class SignRsaSsaPssOutputTest { + private final SignRsaSsaPssOutput model = new SignRsaSsaPssOutput(); + + /** + * Model tests for SignRsaSsaPssOutput + */ + @Test + public void testSignRsaSsaPssOutput() { + // TODO: test SignRsaSsaPssOutput + } + + /** + * Test the property 'result' + */ + @Test + public void resultTest() { + // TODO: test result + } + +} diff --git a/src/test/java/io/akeyless/client/model/SignRsaSsaPssTest.java b/src/test/java/io/akeyless/client/model/SignRsaSsaPssTest.java new file mode 100644 index 00000000..80d3f611 --- /dev/null +++ b/src/test/java/io/akeyless/client/model/SignRsaSsaPssTest.java @@ -0,0 +1,107 @@ +/* + * Akeyless API + * The purpose of this application is to provide access to Akeyless API. + * + * The version of the OpenAPI document: 2.0 + * Contact: support@akeyless.io + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ + + +package io.akeyless.client.model; + +import com.google.gson.TypeAdapter; +import com.google.gson.annotations.JsonAdapter; +import com.google.gson.annotations.SerializedName; +import com.google.gson.stream.JsonReader; +import com.google.gson.stream.JsonWriter; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; +import java.io.IOException; +import org.junit.Assert; +import org.junit.Ignore; +import org.junit.Test; + + +/** + * Model tests for SignRsaSsaPss + */ +public class SignRsaSsaPssTest { + private final SignRsaSsaPss model = new SignRsaSsaPss(); + + /** + * Model tests for SignRsaSsaPss + */ + @Test + public void testSignRsaSsaPss() { + // TODO: test SignRsaSsaPss + } + + /** + * Test the property 'displayId' + */ + @Test + public void displayIdTest() { + // TODO: test displayId + } + + /** + * Test the property 'hashFunction' + */ + @Test + public void hashFunctionTest() { + // TODO: test hashFunction + } + + /** + * Test the property 'itemId' + */ + @Test + public void itemIdTest() { + // TODO: test itemId + } + + /** + * Test the property 'json' + */ + @Test + public void jsonTest() { + // TODO: test json + } + + /** + * Test the property 'keyName' + */ + @Test + public void keyNameTest() { + // TODO: test keyName + } + + /** + * Test the property 'message' + */ + @Test + public void messageTest() { + // TODO: test message + } + + /** + * Test the property 'token' + */ + @Test + public void tokenTest() { + // TODO: test token + } + + /** + * Test the property 'uidToken' + */ + @Test + public void uidTokenTest() { + // TODO: test uidToken + } + +} diff --git a/src/test/java/io/akeyless/client/model/VerifyEcDsaTest.java b/src/test/java/io/akeyless/client/model/VerifyEcDsaTest.java new file mode 100644 index 00000000..3a8e574f --- /dev/null +++ b/src/test/java/io/akeyless/client/model/VerifyEcDsaTest.java @@ -0,0 +1,107 @@ +/* + * Akeyless API + * The purpose of this application is to provide access to Akeyless API. + * + * The version of the OpenAPI document: 2.0 + * Contact: support@akeyless.io + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ + + +package io.akeyless.client.model; + +import com.google.gson.TypeAdapter; +import com.google.gson.annotations.JsonAdapter; +import com.google.gson.annotations.SerializedName; +import com.google.gson.stream.JsonReader; +import com.google.gson.stream.JsonWriter; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; +import java.io.IOException; +import org.junit.Assert; +import org.junit.Ignore; +import org.junit.Test; + + +/** + * Model tests for VerifyEcDsa + */ +public class VerifyEcDsaTest { + private final VerifyEcDsa model = new VerifyEcDsa(); + + /** + * Model tests for VerifyEcDsa + */ + @Test + public void testVerifyEcDsa() { + // TODO: test VerifyEcDsa + } + + /** + * Test the property 'displayId' + */ + @Test + public void displayIdTest() { + // TODO: test displayId + } + + /** + * Test the property 'itemId' + */ + @Test + public void itemIdTest() { + // TODO: test itemId + } + + /** + * Test the property 'json' + */ + @Test + public void jsonTest() { + // TODO: test json + } + + /** + * Test the property 'keyName' + */ + @Test + public void keyNameTest() { + // TODO: test keyName + } + + /** + * Test the property 'message' + */ + @Test + public void messageTest() { + // TODO: test message + } + + /** + * Test the property 'signature' + */ + @Test + public void signatureTest() { + // TODO: test signature + } + + /** + * Test the property 'token' + */ + @Test + public void tokenTest() { + // TODO: test token + } + + /** + * Test the property 'uidToken' + */ + @Test + public void uidTokenTest() { + // TODO: test uidToken + } + +} diff --git a/src/test/java/io/akeyless/client/model/VerifyRsaSsaPssTest.java b/src/test/java/io/akeyless/client/model/VerifyRsaSsaPssTest.java new file mode 100644 index 00000000..19335ecf --- /dev/null +++ b/src/test/java/io/akeyless/client/model/VerifyRsaSsaPssTest.java @@ -0,0 +1,115 @@ +/* + * Akeyless API + * The purpose of this application is to provide access to Akeyless API. + * + * The version of the OpenAPI document: 2.0 + * Contact: support@akeyless.io + * + * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). + * https://openapi-generator.tech + * Do not edit the class manually. + */ + + +package io.akeyless.client.model; + +import com.google.gson.TypeAdapter; +import com.google.gson.annotations.JsonAdapter; +import com.google.gson.annotations.SerializedName; +import com.google.gson.stream.JsonReader; +import com.google.gson.stream.JsonWriter; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; +import java.io.IOException; +import org.junit.Assert; +import org.junit.Ignore; +import org.junit.Test; + + +/** + * Model tests for VerifyRsaSsaPss + */ +public class VerifyRsaSsaPssTest { + private final VerifyRsaSsaPss model = new VerifyRsaSsaPss(); + + /** + * Model tests for VerifyRsaSsaPss + */ + @Test + public void testVerifyRsaSsaPss() { + // TODO: test VerifyRsaSsaPss + } + + /** + * Test the property 'displayId' + */ + @Test + public void displayIdTest() { + // TODO: test displayId + } + + /** + * Test the property 'hashFunction' + */ + @Test + public void hashFunctionTest() { + // TODO: test hashFunction + } + + /** + * Test the property 'itemId' + */ + @Test + public void itemIdTest() { + // TODO: test itemId + } + + /** + * Test the property 'json' + */ + @Test + public void jsonTest() { + // TODO: test json + } + + /** + * Test the property 'keyName' + */ + @Test + public void keyNameTest() { + // TODO: test keyName + } + + /** + * Test the property 'message' + */ + @Test + public void messageTest() { + // TODO: test message + } + + /** + * Test the property 'signature' + */ + @Test + public void signatureTest() { + // TODO: test signature + } + + /** + * Test the property 'token' + */ + @Test + public void tokenTest() { + // TODO: test token + } + + /** + * Test the property 'uidToken' + */ + @Test + public void uidTokenTest() { + // TODO: test uidToken + } + +}