diff --git a/.openapi-generator/FILES b/.openapi-generator/FILES
index 08890812..8320c4da 100644
--- a/.openapi-generator/FILES
+++ b/.openapi-generator/FILES
@@ -19,6 +19,7 @@ docs/AkeylessGatewayConfig.md
docs/AllAnalyticsData.md
docs/AllowedAccess.md
docs/AllowedAccessOld.md
+docs/AllowedIpSettings.md
docs/ArtifactoryTargetDetails.md
docs/AssocRoleAuthMethod.md
docs/AssocTargetItem.md
@@ -26,7 +27,39 @@ docs/AttributeTypeAndValue.md
docs/Auth.md
docs/AuthMethod.md
docs/AuthMethodAccessInfo.md
+docs/AuthMethodCreateApiKey.md
+docs/AuthMethodCreateAwsIam.md
+docs/AuthMethodCreateAzureAD.md
+docs/AuthMethodCreateCert.md
+docs/AuthMethodCreateEmail.md
+docs/AuthMethodCreateGcp.md
+docs/AuthMethodCreateK8s.md
+docs/AuthMethodCreateLdap.md
+docs/AuthMethodCreateOCI.md
+docs/AuthMethodCreateOIDC.md
+docs/AuthMethodCreateOauth2.md
+docs/AuthMethodCreateOutput.md
+docs/AuthMethodCreateSAML.md
+docs/AuthMethodCreateUniversalIdentity.md
+docs/AuthMethodDelete.md
+docs/AuthMethodDeleteOutput.md
+docs/AuthMethodGet.md
+docs/AuthMethodList.md
docs/AuthMethodRoleAssociation.md
+docs/AuthMethodUpdateApiKey.md
+docs/AuthMethodUpdateAwsIam.md
+docs/AuthMethodUpdateAzureAD.md
+docs/AuthMethodUpdateCert.md
+docs/AuthMethodUpdateEmail.md
+docs/AuthMethodUpdateGcp.md
+docs/AuthMethodUpdateK8s.md
+docs/AuthMethodUpdateLdap.md
+docs/AuthMethodUpdateOCI.md
+docs/AuthMethodUpdateOIDC.md
+docs/AuthMethodUpdateOauth2.md
+docs/AuthMethodUpdateOutput.md
+docs/AuthMethodUpdateSAML.md
+docs/AuthMethodUpdateUniversalIdentity.md
docs/AuthOutput.md
docs/AwsS3LogForwardingConfig.md
docs/AzureADAccessRules.md
@@ -116,6 +149,8 @@ docs/CreateGcpTarget.md
docs/CreateGcpTargetOutput.md
docs/CreateGithubTarget.md
docs/CreateGithubTargetOutput.md
+docs/CreateGitlabTarget.md
+docs/CreateGitlabTargetOutput.md
docs/CreateGlobalSignAtlasTarget.md
docs/CreateGlobalSignAtlasTargetOutput.md
docs/CreateGlobalSignTarget.md
@@ -228,6 +263,7 @@ docs/DynamicSecretCreateDockerhub.md
docs/DynamicSecretCreateEks.md
docs/DynamicSecretCreateGcp.md
docs/DynamicSecretCreateGithub.md
+docs/DynamicSecretCreateGitlab.md
docs/DynamicSecretCreateGke.md
docs/DynamicSecretCreateGoogleWorkspace.md
docs/DynamicSecretCreateHanaDb.md
@@ -266,6 +302,7 @@ docs/DynamicSecretUpdateDockerhub.md
docs/DynamicSecretUpdateEks.md
docs/DynamicSecretUpdateGcp.md
docs/DynamicSecretUpdateGithub.md
+docs/DynamicSecretUpdateGitlab.md
docs/DynamicSecretUpdateGke.md
docs/DynamicSecretUpdateGoogleWorkspace.md
docs/DynamicSecretUpdateHanaDb.md
@@ -545,6 +582,7 @@ docs/GetTargetDetails.md
docs/GetTargetDetailsOutput.md
docs/GetUserEventStatusOutput.md
docs/GithubTargetDetails.md
+docs/GitlabTargetDetails.md
docs/GlobalSignAtlasTargetDetails.md
docs/GlobalSignGCCTargetDetails.md
docs/GodaddyTargetDetails.md
@@ -763,10 +801,64 @@ docs/SyslogLogForwardingConfig.md
docs/SystemAccessCredentialsReplyObj.md
docs/SystemAccessCredsSettings.md
docs/Target.md
+docs/TargetCreateArtifactory.md
+docs/TargetCreateAws.md
+docs/TargetCreateAzure.md
+docs/TargetCreateDB.md
+docs/TargetCreateDockerhub.md
+docs/TargetCreateEks.md
+docs/TargetCreateGcp.md
+docs/TargetCreateGithub.md
+docs/TargetCreateGitlab.md
+docs/TargetCreateGke.md
+docs/TargetCreateGlobalSign.md
+docs/TargetCreateGlobalSignAtlas.md
+docs/TargetCreateGodaddy.md
+docs/TargetCreateHashiVault.md
+docs/TargetCreateK8s.md
+docs/TargetCreateLdap.md
+docs/TargetCreateLinked.md
+docs/TargetCreateOutput.md
+docs/TargetCreatePing.md
+docs/TargetCreateRabbitMq.md
+docs/TargetCreateSalesforce.md
+docs/TargetCreateSsh.md
+docs/TargetCreateWeb.md
+docs/TargetCreateWindows.md
+docs/TargetCreateZeroSSL.md
+docs/TargetDelete.md
+docs/TargetGet.md
+docs/TargetGetDetails.md
docs/TargetItemAssociation.md
docs/TargetItemVersion.md
+docs/TargetList.md
docs/TargetNameWithHosts.md
docs/TargetTypeDetailsInput.md
+docs/TargetUpdateArtifactory.md
+docs/TargetUpdateAws.md
+docs/TargetUpdateAzure.md
+docs/TargetUpdateDB.md
+docs/TargetUpdateDockerhub.md
+docs/TargetUpdateEks.md
+docs/TargetUpdateGcp.md
+docs/TargetUpdateGithub.md
+docs/TargetUpdateGitlab.md
+docs/TargetUpdateGke.md
+docs/TargetUpdateGlobalSign.md
+docs/TargetUpdateGlobalSignAtlas.md
+docs/TargetUpdateGodaddy.md
+docs/TargetUpdateHashiVault.md
+docs/TargetUpdateK8s.md
+docs/TargetUpdateLdap.md
+docs/TargetUpdateLinked.md
+docs/TargetUpdateOutput.md
+docs/TargetUpdatePing.md
+docs/TargetUpdateRabbitMq.md
+docs/TargetUpdateSalesforce.md
+docs/TargetUpdateSsh.md
+docs/TargetUpdateWeb.md
+docs/TargetUpdateWindows.md
+docs/TargetUpdateZeroSSL.md
docs/TmpUserData.md
docs/Tokenize.md
docs/TokenizeOutput.md
@@ -827,6 +919,8 @@ docs/UpdateGcpTarget.md
docs/UpdateGcpTargetOutput.md
docs/UpdateGithubTarget.md
docs/UpdateGithubTargetOutput.md
+docs/UpdateGitlabTarget.md
+docs/UpdateGitlabTargetOutput.md
docs/UpdateGlobalSignAtlasTarget.md
docs/UpdateGlobalSignAtlasTargetOutput.md
docs/UpdateGlobalSignTarget.md
@@ -913,31 +1007,100 @@ docs/WindowsServiceAttributes.md
docs/WindowsTargetDetails.md
docs/ZeroSSLTargetDetails.md
git_push.sh
-src/akeyless.Test/Model/CreateHashiVaultTargetOutputTests.cs
-src/akeyless.Test/Model/CreateHashiVaultTargetTests.cs
-src/akeyless.Test/Model/GatewayGetCacheTests.cs
-src/akeyless.Test/Model/GatewayGetDefaultsOutputTests.cs
-src/akeyless.Test/Model/GatewayGetDefaultsTests.cs
-src/akeyless.Test/Model/GatewayGetLogForwardingTests.cs
-src/akeyless.Test/Model/GatewayListCustomerFragmentsTests.cs
-src/akeyless.Test/Model/GatewayUpdateCacheTests.cs
-src/akeyless.Test/Model/GatewayUpdateDefaultsTests.cs
-src/akeyless.Test/Model/GatewayUpdateLogForwardingAwsS3Tests.cs
-src/akeyless.Test/Model/GatewayUpdateLogForwardingAzureAnalyticsTests.cs
-src/akeyless.Test/Model/GatewayUpdateLogForwardingDatadogTests.cs
-src/akeyless.Test/Model/GatewayUpdateLogForwardingElasticsearchTests.cs
-src/akeyless.Test/Model/GatewayUpdateLogForwardingGoogleChronicleTests.cs
-src/akeyless.Test/Model/GatewayUpdateLogForwardingLogstashTests.cs
-src/akeyless.Test/Model/GatewayUpdateLogForwardingLogzIoTests.cs
-src/akeyless.Test/Model/GatewayUpdateLogForwardingOutputTests.cs
-src/akeyless.Test/Model/GatewayUpdateLogForwardingSplunkTests.cs
-src/akeyless.Test/Model/GatewayUpdateLogForwardingStdoutTests.cs
-src/akeyless.Test/Model/GatewayUpdateLogForwardingSumologicTests.cs
-src/akeyless.Test/Model/GatewayUpdateLogForwardingSyslogTests.cs
-src/akeyless.Test/Model/GatewayUpdateOutputTests.cs
-src/akeyless.Test/Model/HashiVaultTargetDetailsTests.cs
-src/akeyless.Test/Model/UpdateHashiVaultTargetOutputTests.cs
-src/akeyless.Test/Model/UpdateHashiVaultTargetTests.cs
+src/akeyless.Test/Model/AllowedIpSettingsTests.cs
+src/akeyless.Test/Model/AuthMethodCreateApiKeyTests.cs
+src/akeyless.Test/Model/AuthMethodCreateAwsIamTests.cs
+src/akeyless.Test/Model/AuthMethodCreateAzureADTests.cs
+src/akeyless.Test/Model/AuthMethodCreateCertTests.cs
+src/akeyless.Test/Model/AuthMethodCreateEmailTests.cs
+src/akeyless.Test/Model/AuthMethodCreateGcpTests.cs
+src/akeyless.Test/Model/AuthMethodCreateK8sTests.cs
+src/akeyless.Test/Model/AuthMethodCreateLdapTests.cs
+src/akeyless.Test/Model/AuthMethodCreateOCITests.cs
+src/akeyless.Test/Model/AuthMethodCreateOIDCTests.cs
+src/akeyless.Test/Model/AuthMethodCreateOauth2Tests.cs
+src/akeyless.Test/Model/AuthMethodCreateOutputTests.cs
+src/akeyless.Test/Model/AuthMethodCreateSAMLTests.cs
+src/akeyless.Test/Model/AuthMethodCreateUniversalIdentityTests.cs
+src/akeyless.Test/Model/AuthMethodDeleteOutputTests.cs
+src/akeyless.Test/Model/AuthMethodDeleteTests.cs
+src/akeyless.Test/Model/AuthMethodGetTests.cs
+src/akeyless.Test/Model/AuthMethodListTests.cs
+src/akeyless.Test/Model/AuthMethodUpdateApiKeyTests.cs
+src/akeyless.Test/Model/AuthMethodUpdateAwsIamTests.cs
+src/akeyless.Test/Model/AuthMethodUpdateAzureADTests.cs
+src/akeyless.Test/Model/AuthMethodUpdateCertTests.cs
+src/akeyless.Test/Model/AuthMethodUpdateEmailTests.cs
+src/akeyless.Test/Model/AuthMethodUpdateGcpTests.cs
+src/akeyless.Test/Model/AuthMethodUpdateK8sTests.cs
+src/akeyless.Test/Model/AuthMethodUpdateLdapTests.cs
+src/akeyless.Test/Model/AuthMethodUpdateOCITests.cs
+src/akeyless.Test/Model/AuthMethodUpdateOIDCTests.cs
+src/akeyless.Test/Model/AuthMethodUpdateOauth2Tests.cs
+src/akeyless.Test/Model/AuthMethodUpdateOutputTests.cs
+src/akeyless.Test/Model/AuthMethodUpdateSAMLTests.cs
+src/akeyless.Test/Model/AuthMethodUpdateUniversalIdentityTests.cs
+src/akeyless.Test/Model/CreateGitlabTargetOutputTests.cs
+src/akeyless.Test/Model/CreateGitlabTargetTests.cs
+src/akeyless.Test/Model/DynamicSecretCreateGitlabTests.cs
+src/akeyless.Test/Model/DynamicSecretUpdateGitlabTests.cs
+src/akeyless.Test/Model/GitlabTargetDetailsTests.cs
+src/akeyless.Test/Model/TargetCreateArtifactoryTests.cs
+src/akeyless.Test/Model/TargetCreateAwsTests.cs
+src/akeyless.Test/Model/TargetCreateAzureTests.cs
+src/akeyless.Test/Model/TargetCreateDBTests.cs
+src/akeyless.Test/Model/TargetCreateDockerhubTests.cs
+src/akeyless.Test/Model/TargetCreateEksTests.cs
+src/akeyless.Test/Model/TargetCreateGcpTests.cs
+src/akeyless.Test/Model/TargetCreateGithubTests.cs
+src/akeyless.Test/Model/TargetCreateGitlabTests.cs
+src/akeyless.Test/Model/TargetCreateGkeTests.cs
+src/akeyless.Test/Model/TargetCreateGlobalSignAtlasTests.cs
+src/akeyless.Test/Model/TargetCreateGlobalSignTests.cs
+src/akeyless.Test/Model/TargetCreateGodaddyTests.cs
+src/akeyless.Test/Model/TargetCreateHashiVaultTests.cs
+src/akeyless.Test/Model/TargetCreateK8sTests.cs
+src/akeyless.Test/Model/TargetCreateLdapTests.cs
+src/akeyless.Test/Model/TargetCreateLinkedTests.cs
+src/akeyless.Test/Model/TargetCreateOutputTests.cs
+src/akeyless.Test/Model/TargetCreatePingTests.cs
+src/akeyless.Test/Model/TargetCreateRabbitMqTests.cs
+src/akeyless.Test/Model/TargetCreateSalesforceTests.cs
+src/akeyless.Test/Model/TargetCreateSshTests.cs
+src/akeyless.Test/Model/TargetCreateWebTests.cs
+src/akeyless.Test/Model/TargetCreateWindowsTests.cs
+src/akeyless.Test/Model/TargetCreateZeroSSLTests.cs
+src/akeyless.Test/Model/TargetDeleteTests.cs
+src/akeyless.Test/Model/TargetGetDetailsTests.cs
+src/akeyless.Test/Model/TargetGetTests.cs
+src/akeyless.Test/Model/TargetListTests.cs
+src/akeyless.Test/Model/TargetUpdateArtifactoryTests.cs
+src/akeyless.Test/Model/TargetUpdateAwsTests.cs
+src/akeyless.Test/Model/TargetUpdateAzureTests.cs
+src/akeyless.Test/Model/TargetUpdateDBTests.cs
+src/akeyless.Test/Model/TargetUpdateDockerhubTests.cs
+src/akeyless.Test/Model/TargetUpdateEksTests.cs
+src/akeyless.Test/Model/TargetUpdateGcpTests.cs
+src/akeyless.Test/Model/TargetUpdateGithubTests.cs
+src/akeyless.Test/Model/TargetUpdateGitlabTests.cs
+src/akeyless.Test/Model/TargetUpdateGkeTests.cs
+src/akeyless.Test/Model/TargetUpdateGlobalSignAtlasTests.cs
+src/akeyless.Test/Model/TargetUpdateGlobalSignTests.cs
+src/akeyless.Test/Model/TargetUpdateGodaddyTests.cs
+src/akeyless.Test/Model/TargetUpdateHashiVaultTests.cs
+src/akeyless.Test/Model/TargetUpdateK8sTests.cs
+src/akeyless.Test/Model/TargetUpdateLdapTests.cs
+src/akeyless.Test/Model/TargetUpdateLinkedTests.cs
+src/akeyless.Test/Model/TargetUpdateOutputTests.cs
+src/akeyless.Test/Model/TargetUpdatePingTests.cs
+src/akeyless.Test/Model/TargetUpdateRabbitMqTests.cs
+src/akeyless.Test/Model/TargetUpdateSalesforceTests.cs
+src/akeyless.Test/Model/TargetUpdateSshTests.cs
+src/akeyless.Test/Model/TargetUpdateWebTests.cs
+src/akeyless.Test/Model/TargetUpdateWindowsTests.cs
+src/akeyless.Test/Model/TargetUpdateZeroSSLTests.cs
+src/akeyless.Test/Model/UpdateGitlabTargetOutputTests.cs
+src/akeyless.Test/Model/UpdateGitlabTargetTests.cs
src/akeyless.Test/akeyless.Test.csproj
src/akeyless/Api/V2Api.cs
src/akeyless/Client/ApiClient.cs
@@ -974,6 +1137,7 @@ src/akeyless/Model/AkeylessGatewayConfig.cs
src/akeyless/Model/AllAnalyticsData.cs
src/akeyless/Model/AllowedAccess.cs
src/akeyless/Model/AllowedAccessOld.cs
+src/akeyless/Model/AllowedIpSettings.cs
src/akeyless/Model/ArtifactoryTargetDetails.cs
src/akeyless/Model/AssocRoleAuthMethod.cs
src/akeyless/Model/AssocTargetItem.cs
@@ -981,7 +1145,39 @@ src/akeyless/Model/AttributeTypeAndValue.cs
src/akeyless/Model/Auth.cs
src/akeyless/Model/AuthMethod.cs
src/akeyless/Model/AuthMethodAccessInfo.cs
+src/akeyless/Model/AuthMethodCreateApiKey.cs
+src/akeyless/Model/AuthMethodCreateAwsIam.cs
+src/akeyless/Model/AuthMethodCreateAzureAD.cs
+src/akeyless/Model/AuthMethodCreateCert.cs
+src/akeyless/Model/AuthMethodCreateEmail.cs
+src/akeyless/Model/AuthMethodCreateGcp.cs
+src/akeyless/Model/AuthMethodCreateK8s.cs
+src/akeyless/Model/AuthMethodCreateLdap.cs
+src/akeyless/Model/AuthMethodCreateOCI.cs
+src/akeyless/Model/AuthMethodCreateOIDC.cs
+src/akeyless/Model/AuthMethodCreateOauth2.cs
+src/akeyless/Model/AuthMethodCreateOutput.cs
+src/akeyless/Model/AuthMethodCreateSAML.cs
+src/akeyless/Model/AuthMethodCreateUniversalIdentity.cs
+src/akeyless/Model/AuthMethodDelete.cs
+src/akeyless/Model/AuthMethodDeleteOutput.cs
+src/akeyless/Model/AuthMethodGet.cs
+src/akeyless/Model/AuthMethodList.cs
src/akeyless/Model/AuthMethodRoleAssociation.cs
+src/akeyless/Model/AuthMethodUpdateApiKey.cs
+src/akeyless/Model/AuthMethodUpdateAwsIam.cs
+src/akeyless/Model/AuthMethodUpdateAzureAD.cs
+src/akeyless/Model/AuthMethodUpdateCert.cs
+src/akeyless/Model/AuthMethodUpdateEmail.cs
+src/akeyless/Model/AuthMethodUpdateGcp.cs
+src/akeyless/Model/AuthMethodUpdateK8s.cs
+src/akeyless/Model/AuthMethodUpdateLdap.cs
+src/akeyless/Model/AuthMethodUpdateOCI.cs
+src/akeyless/Model/AuthMethodUpdateOIDC.cs
+src/akeyless/Model/AuthMethodUpdateOauth2.cs
+src/akeyless/Model/AuthMethodUpdateOutput.cs
+src/akeyless/Model/AuthMethodUpdateSAML.cs
+src/akeyless/Model/AuthMethodUpdateUniversalIdentity.cs
src/akeyless/Model/AuthOutput.cs
src/akeyless/Model/AwsS3LogForwardingConfig.cs
src/akeyless/Model/AzureADAccessRules.cs
@@ -1071,6 +1267,8 @@ src/akeyless/Model/CreateGcpTarget.cs
src/akeyless/Model/CreateGcpTargetOutput.cs
src/akeyless/Model/CreateGithubTarget.cs
src/akeyless/Model/CreateGithubTargetOutput.cs
+src/akeyless/Model/CreateGitlabTarget.cs
+src/akeyless/Model/CreateGitlabTargetOutput.cs
src/akeyless/Model/CreateGlobalSignAtlasTarget.cs
src/akeyless/Model/CreateGlobalSignAtlasTargetOutput.cs
src/akeyless/Model/CreateGlobalSignTarget.cs
@@ -1183,6 +1381,7 @@ src/akeyless/Model/DynamicSecretCreateDockerhub.cs
src/akeyless/Model/DynamicSecretCreateEks.cs
src/akeyless/Model/DynamicSecretCreateGcp.cs
src/akeyless/Model/DynamicSecretCreateGithub.cs
+src/akeyless/Model/DynamicSecretCreateGitlab.cs
src/akeyless/Model/DynamicSecretCreateGke.cs
src/akeyless/Model/DynamicSecretCreateGoogleWorkspace.cs
src/akeyless/Model/DynamicSecretCreateHanaDb.cs
@@ -1221,6 +1420,7 @@ src/akeyless/Model/DynamicSecretUpdateDockerhub.cs
src/akeyless/Model/DynamicSecretUpdateEks.cs
src/akeyless/Model/DynamicSecretUpdateGcp.cs
src/akeyless/Model/DynamicSecretUpdateGithub.cs
+src/akeyless/Model/DynamicSecretUpdateGitlab.cs
src/akeyless/Model/DynamicSecretUpdateGke.cs
src/akeyless/Model/DynamicSecretUpdateGoogleWorkspace.cs
src/akeyless/Model/DynamicSecretUpdateHanaDb.cs
@@ -1500,6 +1700,7 @@ src/akeyless/Model/GetTargetDetails.cs
src/akeyless/Model/GetTargetDetailsOutput.cs
src/akeyless/Model/GetUserEventStatusOutput.cs
src/akeyless/Model/GithubTargetDetails.cs
+src/akeyless/Model/GitlabTargetDetails.cs
src/akeyless/Model/GlobalSignAtlasTargetDetails.cs
src/akeyless/Model/GlobalSignGCCTargetDetails.cs
src/akeyless/Model/GodaddyTargetDetails.cs
@@ -1718,10 +1919,64 @@ src/akeyless/Model/SyslogLogForwardingConfig.cs
src/akeyless/Model/SystemAccessCredentialsReplyObj.cs
src/akeyless/Model/SystemAccessCredsSettings.cs
src/akeyless/Model/Target.cs
+src/akeyless/Model/TargetCreateArtifactory.cs
+src/akeyless/Model/TargetCreateAws.cs
+src/akeyless/Model/TargetCreateAzure.cs
+src/akeyless/Model/TargetCreateDB.cs
+src/akeyless/Model/TargetCreateDockerhub.cs
+src/akeyless/Model/TargetCreateEks.cs
+src/akeyless/Model/TargetCreateGcp.cs
+src/akeyless/Model/TargetCreateGithub.cs
+src/akeyless/Model/TargetCreateGitlab.cs
+src/akeyless/Model/TargetCreateGke.cs
+src/akeyless/Model/TargetCreateGlobalSign.cs
+src/akeyless/Model/TargetCreateGlobalSignAtlas.cs
+src/akeyless/Model/TargetCreateGodaddy.cs
+src/akeyless/Model/TargetCreateHashiVault.cs
+src/akeyless/Model/TargetCreateK8s.cs
+src/akeyless/Model/TargetCreateLdap.cs
+src/akeyless/Model/TargetCreateLinked.cs
+src/akeyless/Model/TargetCreateOutput.cs
+src/akeyless/Model/TargetCreatePing.cs
+src/akeyless/Model/TargetCreateRabbitMq.cs
+src/akeyless/Model/TargetCreateSalesforce.cs
+src/akeyless/Model/TargetCreateSsh.cs
+src/akeyless/Model/TargetCreateWeb.cs
+src/akeyless/Model/TargetCreateWindows.cs
+src/akeyless/Model/TargetCreateZeroSSL.cs
+src/akeyless/Model/TargetDelete.cs
+src/akeyless/Model/TargetGet.cs
+src/akeyless/Model/TargetGetDetails.cs
src/akeyless/Model/TargetItemAssociation.cs
src/akeyless/Model/TargetItemVersion.cs
+src/akeyless/Model/TargetList.cs
src/akeyless/Model/TargetNameWithHosts.cs
src/akeyless/Model/TargetTypeDetailsInput.cs
+src/akeyless/Model/TargetUpdateArtifactory.cs
+src/akeyless/Model/TargetUpdateAws.cs
+src/akeyless/Model/TargetUpdateAzure.cs
+src/akeyless/Model/TargetUpdateDB.cs
+src/akeyless/Model/TargetUpdateDockerhub.cs
+src/akeyless/Model/TargetUpdateEks.cs
+src/akeyless/Model/TargetUpdateGcp.cs
+src/akeyless/Model/TargetUpdateGithub.cs
+src/akeyless/Model/TargetUpdateGitlab.cs
+src/akeyless/Model/TargetUpdateGke.cs
+src/akeyless/Model/TargetUpdateGlobalSign.cs
+src/akeyless/Model/TargetUpdateGlobalSignAtlas.cs
+src/akeyless/Model/TargetUpdateGodaddy.cs
+src/akeyless/Model/TargetUpdateHashiVault.cs
+src/akeyless/Model/TargetUpdateK8s.cs
+src/akeyless/Model/TargetUpdateLdap.cs
+src/akeyless/Model/TargetUpdateLinked.cs
+src/akeyless/Model/TargetUpdateOutput.cs
+src/akeyless/Model/TargetUpdatePing.cs
+src/akeyless/Model/TargetUpdateRabbitMq.cs
+src/akeyless/Model/TargetUpdateSalesforce.cs
+src/akeyless/Model/TargetUpdateSsh.cs
+src/akeyless/Model/TargetUpdateWeb.cs
+src/akeyless/Model/TargetUpdateWindows.cs
+src/akeyless/Model/TargetUpdateZeroSSL.cs
src/akeyless/Model/TmpUserData.cs
src/akeyless/Model/Tokenize.cs
src/akeyless/Model/TokenizeOutput.cs
@@ -1782,6 +2037,8 @@ src/akeyless/Model/UpdateGcpTarget.cs
src/akeyless/Model/UpdateGcpTargetOutput.cs
src/akeyless/Model/UpdateGithubTarget.cs
src/akeyless/Model/UpdateGithubTargetOutput.cs
+src/akeyless/Model/UpdateGitlabTarget.cs
+src/akeyless/Model/UpdateGitlabTargetOutput.cs
src/akeyless/Model/UpdateGlobalSignAtlasTarget.cs
src/akeyless/Model/UpdateGlobalSignAtlasTargetOutput.cs
src/akeyless/Model/UpdateGlobalSignTarget.cs
diff --git a/README.md b/README.md
index 78fd4e9d..401bbf59 100644
--- a/README.md
+++ b/README.md
@@ -5,7 +5,7 @@ The purpose of this application is to provide access to Akeyless API.
This C# SDK is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project:
- API version: 2.0
-- SDK version: 4.1.0
+- SDK version: 4.2.0
- Build package: org.openapitools.codegen.languages.CSharpNetCoreClientCodegen
For more information, please visit [http://akeyless.io](http://akeyless.io)
@@ -107,6 +107,35 @@ Class | Method | HTTP request | Description
*V2Api* | [**AssocRoleAuthMethod**](docs/V2Api.md#assocroleauthmethod) | **POST** /assoc-role-am |
*V2Api* | [**AssocTargetItem**](docs/V2Api.md#assoctargetitem) | **POST** /assoc-target-item |
*V2Api* | [**Auth**](docs/V2Api.md#auth) | **POST** /auth |
+*V2Api* | [**AuthMethodCreateApiKey**](docs/V2Api.md#authmethodcreateapikey) | **POST** /auth-method-create-api-key |
+*V2Api* | [**AuthMethodCreateAwsIam**](docs/V2Api.md#authmethodcreateawsiam) | **POST** /auth-method-create-aws |
+*V2Api* | [**AuthMethodCreateAzureAD**](docs/V2Api.md#authmethodcreateazuread) | **POST** /auth-method-create-azure-ad |
+*V2Api* | [**AuthMethodCreateCert**](docs/V2Api.md#authmethodcreatecert) | **POST** /auth-method-create-cert |
+*V2Api* | [**AuthMethodCreateEmail**](docs/V2Api.md#authmethodcreateemail) | **POST** /auth-method-create-email |
+*V2Api* | [**AuthMethodCreateGcp**](docs/V2Api.md#authmethodcreategcp) | **POST** /auth-method-create-gcp |
+*V2Api* | [**AuthMethodCreateK8s**](docs/V2Api.md#authmethodcreatek8s) | **POST** /auth-method-create-k8s |
+*V2Api* | [**AuthMethodCreateLdap**](docs/V2Api.md#authmethodcreateldap) | **POST** /auth-method-create-ldap |
+*V2Api* | [**AuthMethodCreateOCI**](docs/V2Api.md#authmethodcreateoci) | **POST** /auth-method-create-oci |
+*V2Api* | [**AuthMethodCreateOIDC**](docs/V2Api.md#authmethodcreateoidc) | **POST** /auth-method-create-oidc |
+*V2Api* | [**AuthMethodCreateOauth2**](docs/V2Api.md#authmethodcreateoauth2) | **POST** /auth-method-create-oauth2 |
+*V2Api* | [**AuthMethodCreateSAML**](docs/V2Api.md#authmethodcreatesaml) | **POST** /auth-method-create-saml |
+*V2Api* | [**AuthMethodCreateUniversalIdentity**](docs/V2Api.md#authmethodcreateuniversalidentity) | **POST** /auth-method-create-universal-identity |
+*V2Api* | [**AuthMethodDelete**](docs/V2Api.md#authmethoddelete) | **POST** /auth-method-delete |
+*V2Api* | [**AuthMethodGet**](docs/V2Api.md#authmethodget) | **POST** /auth-method-get |
+*V2Api* | [**AuthMethodList**](docs/V2Api.md#authmethodlist) | **POST** /auth-method-list |
+*V2Api* | [**AuthMethodUpdateApiKey**](docs/V2Api.md#authmethodupdateapikey) | **POST** /auth-method-update-api-key |
+*V2Api* | [**AuthMethodUpdateAwsIam**](docs/V2Api.md#authmethodupdateawsiam) | **POST** /auth-method-update-aws-iam |
+*V2Api* | [**AuthMethodUpdateAzureAD**](docs/V2Api.md#authmethodupdateazuread) | **POST** /auth-method-update-azure-ad |
+*V2Api* | [**AuthMethodUpdateCert**](docs/V2Api.md#authmethodupdatecert) | **POST** /auth-method-update-cert |
+*V2Api* | [**AuthMethodUpdateEmail**](docs/V2Api.md#authmethodupdateemail) | **POST** /auth-method-update-email |
+*V2Api* | [**AuthMethodUpdateGcp**](docs/V2Api.md#authmethodupdategcp) | **POST** /auth-method-update-gcp |
+*V2Api* | [**AuthMethodUpdateK8s**](docs/V2Api.md#authmethodupdatek8s) | **POST** /auth-method-update-k8s |
+*V2Api* | [**AuthMethodUpdateLdap**](docs/V2Api.md#authmethodupdateldap) | **POST** /auth-method-update-ldap |
+*V2Api* | [**AuthMethodUpdateOCI**](docs/V2Api.md#authmethodupdateoci) | **POST** /auth-method-update-oci |
+*V2Api* | [**AuthMethodUpdateOIDC**](docs/V2Api.md#authmethodupdateoidc) | **POST** /auth-method-update-oidc |
+*V2Api* | [**AuthMethodUpdateOauth2**](docs/V2Api.md#authmethodupdateoauth2) | **POST** /auth-method-update-oauth2 |
+*V2Api* | [**AuthMethodUpdateSAML**](docs/V2Api.md#authmethodupdatesaml) | **POST** /auth-method-update-saml |
+*V2Api* | [**AuthMethodUpdateUniversalIdentity**](docs/V2Api.md#authmethodupdateuniversalidentity) | **POST** /auth-method-update-universal-identity |
*V2Api* | [**Configure**](docs/V2Api.md#configure) | **POST** /configure |
*V2Api* | [**Connect**](docs/V2Api.md#connect) | **POST** /connect |
*V2Api* | [**CreateAWSTarget**](docs/V2Api.md#createawstarget) | **POST** /create-aws-target |
@@ -138,6 +167,7 @@ Class | Method | HTTP request | Description
*V2Api* | [**CreateGKETarget**](docs/V2Api.md#creategketarget) | **POST** /create-gke-target |
*V2Api* | [**CreateGcpTarget**](docs/V2Api.md#creategcptarget) | **POST** /create-gcp-target |
*V2Api* | [**CreateGithubTarget**](docs/V2Api.md#creategithubtarget) | **POST** /create-github-target |
+*V2Api* | [**CreateGitlabTarget**](docs/V2Api.md#creategitlabtarget) | **POST** /create-gitlab-target |
*V2Api* | [**CreateGlobalSignAtlasTarget**](docs/V2Api.md#createglobalsignatlastarget) | **POST** /create-globalsign-atlas-target |
*V2Api* | [**CreateGlobalSignTarget**](docs/V2Api.md#createglobalsigntarget) | **POST** /create-globalsign-target |
*V2Api* | [**CreateGodaddyTarget**](docs/V2Api.md#creategodaddytarget) | **POST** /create-godaddy-target |
@@ -197,6 +227,7 @@ Class | Method | HTTP request | Description
*V2Api* | [**DynamicSecretCreateEks**](docs/V2Api.md#dynamicsecretcreateeks) | **POST** /dynamic-secret-create-eks |
*V2Api* | [**DynamicSecretCreateGcp**](docs/V2Api.md#dynamicsecretcreategcp) | **POST** /dynamic-secret-create-gcp |
*V2Api* | [**DynamicSecretCreateGithub**](docs/V2Api.md#dynamicsecretcreategithub) | **POST** /dynamic-secret-create-github |
+*V2Api* | [**DynamicSecretCreateGitlab**](docs/V2Api.md#dynamicsecretcreategitlab) | **POST** /dynamic-secret-create-gitlab |
*V2Api* | [**DynamicSecretCreateGke**](docs/V2Api.md#dynamicsecretcreategke) | **POST** /dynamic-secret-create-gke |
*V2Api* | [**DynamicSecretCreateGoogleWorkspace**](docs/V2Api.md#dynamicsecretcreategoogleworkspace) | **POST** /dynamic-secret-create-google-workspace |
*V2Api* | [**DynamicSecretCreateHanaDb**](docs/V2Api.md#dynamicsecretcreatehanadb) | **POST** /dynamic-secret-create-hanadb |
@@ -230,6 +261,7 @@ Class | Method | HTTP request | Description
*V2Api* | [**DynamicSecretUpdateEks**](docs/V2Api.md#dynamicsecretupdateeks) | **POST** /dynamic-secret-update-eks |
*V2Api* | [**DynamicSecretUpdateGcp**](docs/V2Api.md#dynamicsecretupdategcp) | **POST** /dynamic-secret-update-gcp |
*V2Api* | [**DynamicSecretUpdateGithub**](docs/V2Api.md#dynamicsecretupdategithub) | **POST** /dynamic-secret-update-github |
+*V2Api* | [**DynamicSecretUpdateGitlab**](docs/V2Api.md#dynamicsecretupdategitlab) | **POST** /dynamic-secret-update-gitlab |
*V2Api* | [**DynamicSecretUpdateGke**](docs/V2Api.md#dynamicsecretupdategke) | **POST** /dynamic-secret-update-gke |
*V2Api* | [**DynamicSecretUpdateGoogleWorkspace**](docs/V2Api.md#dynamicsecretupdategoogleworkspace) | **POST** /dynamic-secret-update-google-workspace |
*V2Api* | [**DynamicSecretUpdateHanaDb**](docs/V2Api.md#dynamicsecretupdatehanadb) | **POST** /dynamic-secret-update-hana |
@@ -472,6 +504,58 @@ Class | Method | HTTP request | Description
*V2Api* | [**SignPKICertWithClassicKey**](docs/V2Api.md#signpkicertwithclassickey) | **POST** /sign-pki-cert-with-classic-key |
*V2Api* | [**SignRsaSsaPss**](docs/V2Api.md#signrsassapss) | **POST** /sign-rsassa-pss |
*V2Api* | [**StaticCredsAuth**](docs/V2Api.md#staticcredsauth) | **POST** /static-creds-auth |
+*V2Api* | [**TargetCreateArtifactory**](docs/V2Api.md#targetcreateartifactory) | **POST** /target-create-artifactory |
+*V2Api* | [**TargetCreateAws**](docs/V2Api.md#targetcreateaws) | **POST** /target-create-aws |
+*V2Api* | [**TargetCreateAzure**](docs/V2Api.md#targetcreateazure) | **POST** /target-create-azure |
+*V2Api* | [**TargetCreateDB**](docs/V2Api.md#targetcreatedb) | **POST** /target-create-db |
+*V2Api* | [**TargetCreateDockerhub**](docs/V2Api.md#targetcreatedockerhub) | **POST** /target-create-dockerhub |
+*V2Api* | [**TargetCreateEks**](docs/V2Api.md#targetcreateeks) | **POST** /target-create-eks |
+*V2Api* | [**TargetCreateGcp**](docs/V2Api.md#targetcreategcp) | **POST** /target-create-gcp |
+*V2Api* | [**TargetCreateGithub**](docs/V2Api.md#targetcreategithub) | **POST** /target-create-github |
+*V2Api* | [**TargetCreateGitlab**](docs/V2Api.md#targetcreategitlab) | **POST** /target-create-gitlab |
+*V2Api* | [**TargetCreateGke**](docs/V2Api.md#targetcreategke) | **POST** /target-create-gke |
+*V2Api* | [**TargetCreateGlobalSign**](docs/V2Api.md#targetcreateglobalsign) | **POST** /target-create-globalsign |
+*V2Api* | [**TargetCreateGlobalSignAtlas**](docs/V2Api.md#targetcreateglobalsignatlas) | **POST** /target-create-globalsign-atlas |
+*V2Api* | [**TargetCreateGodaddy**](docs/V2Api.md#targetcreategodaddy) | **POST** /target-create-godaddy |
+*V2Api* | [**TargetCreateHashiVault**](docs/V2Api.md#targetcreatehashivault) | **POST** /target-create-hashi-vault |
+*V2Api* | [**TargetCreateK8s**](docs/V2Api.md#targetcreatek8s) | **POST** /target-create-k8s |
+*V2Api* | [**TargetCreateLdap**](docs/V2Api.md#targetcreateldap) | **POST** /target-create-ldap |
+*V2Api* | [**TargetCreateLinked**](docs/V2Api.md#targetcreatelinked) | **POST** /target-create-linked |
+*V2Api* | [**TargetCreatePing**](docs/V2Api.md#targetcreateping) | **POST** /target-create-ping |
+*V2Api* | [**TargetCreateRabbitMq**](docs/V2Api.md#targetcreaterabbitmq) | **POST** /target-create-rabbitmq |
+*V2Api* | [**TargetCreateSalesforce**](docs/V2Api.md#targetcreatesalesforce) | **POST** /target-create-salesforce |
+*V2Api* | [**TargetCreateSsh**](docs/V2Api.md#targetcreatessh) | **POST** /target-create-ssh |
+*V2Api* | [**TargetCreateWeb**](docs/V2Api.md#targetcreateweb) | **POST** /target-create-web |
+*V2Api* | [**TargetCreateWindows**](docs/V2Api.md#targetcreatewindows) | **POST** /target-create-windows |
+*V2Api* | [**TargetCreateZeroSSL**](docs/V2Api.md#targetcreatezerossl) | **POST** /target-create-zerossl |
+*V2Api* | [**TargetDelete**](docs/V2Api.md#targetdelete) | **POST** /target-delete |
+*V2Api* | [**TargetGet**](docs/V2Api.md#targetget) | **POST** /target-get |
+*V2Api* | [**TargetGetDetails**](docs/V2Api.md#targetgetdetails) | **POST** /target-get-details |
+*V2Api* | [**TargetList**](docs/V2Api.md#targetlist) | **POST** /target-list |
+*V2Api* | [**TargetUpdateArtifactory**](docs/V2Api.md#targetupdateartifactory) | **POST** /target-update-artifactory |
+*V2Api* | [**TargetUpdateAws**](docs/V2Api.md#targetupdateaws) | **POST** /target-update-aws |
+*V2Api* | [**TargetUpdateAzure**](docs/V2Api.md#targetupdateazure) | **POST** /target-update-azure |
+*V2Api* | [**TargetUpdateDB**](docs/V2Api.md#targetupdatedb) | **POST** /target-update-db |
+*V2Api* | [**TargetUpdateDockerhub**](docs/V2Api.md#targetupdatedockerhub) | **POST** /target-update-dockerhub |
+*V2Api* | [**TargetUpdateEks**](docs/V2Api.md#targetupdateeks) | **POST** /target-update-eks |
+*V2Api* | [**TargetUpdateGcp**](docs/V2Api.md#targetupdategcp) | **POST** /target-update-gcp |
+*V2Api* | [**TargetUpdateGithub**](docs/V2Api.md#targetupdategithub) | **POST** /target-update-github |
+*V2Api* | [**TargetUpdateGitlab**](docs/V2Api.md#targetupdategitlab) | **POST** /target-update-gitlab |
+*V2Api* | [**TargetUpdateGke**](docs/V2Api.md#targetupdategke) | **POST** /target-update-gke |
+*V2Api* | [**TargetUpdateGlobalSign**](docs/V2Api.md#targetupdateglobalsign) | **POST** /target-update-globalsign |
+*V2Api* | [**TargetUpdateGlobalSignAtlas**](docs/V2Api.md#targetupdateglobalsignatlas) | **POST** /target-update-globalsign-atlas |
+*V2Api* | [**TargetUpdateGodaddy**](docs/V2Api.md#targetupdategodaddy) | **POST** /target-update-godaddy |
+*V2Api* | [**TargetUpdateHashiVault**](docs/V2Api.md#targetupdatehashivault) | **POST** /target-update-hashi-vault |
+*V2Api* | [**TargetUpdateK8s**](docs/V2Api.md#targetupdatek8s) | **POST** /target-update-k8s |
+*V2Api* | [**TargetUpdateLdap**](docs/V2Api.md#targetupdateldap) | **POST** /target-update-ldap |
+*V2Api* | [**TargetUpdateLinked**](docs/V2Api.md#targetupdatelinked) | **POST** /target-update-linked |
+*V2Api* | [**TargetUpdatePing**](docs/V2Api.md#targetupdateping) | **POST** /target-update-ping |
+*V2Api* | [**TargetUpdateRabbitMq**](docs/V2Api.md#targetupdaterabbitmq) | **POST** /target-update-rabbitmq |
+*V2Api* | [**TargetUpdateSalesforce**](docs/V2Api.md#targetupdatesalesforce) | **POST** /target-update-salesforce |
+*V2Api* | [**TargetUpdateSsh**](docs/V2Api.md#targetupdatessh) | **POST** /target-update-ssh |
+*V2Api* | [**TargetUpdateWeb**](docs/V2Api.md#targetupdateweb) | **POST** /target-update-web |
+*V2Api* | [**TargetUpdateWindows**](docs/V2Api.md#targetupdatewindows) | **POST** /target-update-windows |
+*V2Api* | [**TargetUpdateZeroSSL**](docs/V2Api.md#targetupdatezerossl) | **POST** /target-update-zerossl |
*V2Api* | [**Tokenize**](docs/V2Api.md#tokenize) | **POST** /tokenize |
*V2Api* | [**UidCreateChildToken**](docs/V2Api.md#uidcreatechildtoken) | **POST** /uid-create-child-token |
*V2Api* | [**UidGenerateToken**](docs/V2Api.md#uidgeneratetoken) | **POST** /uid-generate-token |
@@ -506,6 +590,7 @@ Class | Method | HTTP request | Description
*V2Api* | [**UpdateGKETarget**](docs/V2Api.md#updategketarget) | **POST** /update-gke-target |
*V2Api* | [**UpdateGcpTarget**](docs/V2Api.md#updategcptarget) | **POST** /update-gcp-target |
*V2Api* | [**UpdateGithubTarget**](docs/V2Api.md#updategithubtarget) | **POST** /update-github-target |
+*V2Api* | [**UpdateGitlabTarget**](docs/V2Api.md#updategitlabtarget) | **POST** /update-gitlab-target |
*V2Api* | [**UpdateGlobalSignAtlasTarget**](docs/V2Api.md#updateglobalsignatlastarget) | **POST** /update-globalsign-atlas-target |
*V2Api* | [**UpdateGlobalSignTarget**](docs/V2Api.md#updateglobalsigntarget) | **POST** /update-globalsign-target |
*V2Api* | [**UpdateGodaddyTarget**](docs/V2Api.md#updategodaddytarget) | **POST** /update-godaddy-target |
@@ -572,6 +657,7 @@ Class | Method | HTTP request | Description
- [Model.AllAnalyticsData](docs/AllAnalyticsData.md)
- [Model.AllowedAccess](docs/AllowedAccess.md)
- [Model.AllowedAccessOld](docs/AllowedAccessOld.md)
+ - [Model.AllowedIpSettings](docs/AllowedIpSettings.md)
- [Model.ArtifactoryTargetDetails](docs/ArtifactoryTargetDetails.md)
- [Model.AssocRoleAuthMethod](docs/AssocRoleAuthMethod.md)
- [Model.AssocTargetItem](docs/AssocTargetItem.md)
@@ -579,7 +665,39 @@ Class | Method | HTTP request | Description
- [Model.Auth](docs/Auth.md)
- [Model.AuthMethod](docs/AuthMethod.md)
- [Model.AuthMethodAccessInfo](docs/AuthMethodAccessInfo.md)
+ - [Model.AuthMethodCreateApiKey](docs/AuthMethodCreateApiKey.md)
+ - [Model.AuthMethodCreateAwsIam](docs/AuthMethodCreateAwsIam.md)
+ - [Model.AuthMethodCreateAzureAD](docs/AuthMethodCreateAzureAD.md)
+ - [Model.AuthMethodCreateCert](docs/AuthMethodCreateCert.md)
+ - [Model.AuthMethodCreateEmail](docs/AuthMethodCreateEmail.md)
+ - [Model.AuthMethodCreateGcp](docs/AuthMethodCreateGcp.md)
+ - [Model.AuthMethodCreateK8s](docs/AuthMethodCreateK8s.md)
+ - [Model.AuthMethodCreateLdap](docs/AuthMethodCreateLdap.md)
+ - [Model.AuthMethodCreateOCI](docs/AuthMethodCreateOCI.md)
+ - [Model.AuthMethodCreateOIDC](docs/AuthMethodCreateOIDC.md)
+ - [Model.AuthMethodCreateOauth2](docs/AuthMethodCreateOauth2.md)
+ - [Model.AuthMethodCreateOutput](docs/AuthMethodCreateOutput.md)
+ - [Model.AuthMethodCreateSAML](docs/AuthMethodCreateSAML.md)
+ - [Model.AuthMethodCreateUniversalIdentity](docs/AuthMethodCreateUniversalIdentity.md)
+ - [Model.AuthMethodDelete](docs/AuthMethodDelete.md)
+ - [Model.AuthMethodDeleteOutput](docs/AuthMethodDeleteOutput.md)
+ - [Model.AuthMethodGet](docs/AuthMethodGet.md)
+ - [Model.AuthMethodList](docs/AuthMethodList.md)
- [Model.AuthMethodRoleAssociation](docs/AuthMethodRoleAssociation.md)
+ - [Model.AuthMethodUpdateApiKey](docs/AuthMethodUpdateApiKey.md)
+ - [Model.AuthMethodUpdateAwsIam](docs/AuthMethodUpdateAwsIam.md)
+ - [Model.AuthMethodUpdateAzureAD](docs/AuthMethodUpdateAzureAD.md)
+ - [Model.AuthMethodUpdateCert](docs/AuthMethodUpdateCert.md)
+ - [Model.AuthMethodUpdateEmail](docs/AuthMethodUpdateEmail.md)
+ - [Model.AuthMethodUpdateGcp](docs/AuthMethodUpdateGcp.md)
+ - [Model.AuthMethodUpdateK8s](docs/AuthMethodUpdateK8s.md)
+ - [Model.AuthMethodUpdateLdap](docs/AuthMethodUpdateLdap.md)
+ - [Model.AuthMethodUpdateOCI](docs/AuthMethodUpdateOCI.md)
+ - [Model.AuthMethodUpdateOIDC](docs/AuthMethodUpdateOIDC.md)
+ - [Model.AuthMethodUpdateOauth2](docs/AuthMethodUpdateOauth2.md)
+ - [Model.AuthMethodUpdateOutput](docs/AuthMethodUpdateOutput.md)
+ - [Model.AuthMethodUpdateSAML](docs/AuthMethodUpdateSAML.md)
+ - [Model.AuthMethodUpdateUniversalIdentity](docs/AuthMethodUpdateUniversalIdentity.md)
- [Model.AuthOutput](docs/AuthOutput.md)
- [Model.AwsS3LogForwardingConfig](docs/AwsS3LogForwardingConfig.md)
- [Model.AzureADAccessRules](docs/AzureADAccessRules.md)
@@ -669,6 +787,8 @@ Class | Method | HTTP request | Description
- [Model.CreateGcpTargetOutput](docs/CreateGcpTargetOutput.md)
- [Model.CreateGithubTarget](docs/CreateGithubTarget.md)
- [Model.CreateGithubTargetOutput](docs/CreateGithubTargetOutput.md)
+ - [Model.CreateGitlabTarget](docs/CreateGitlabTarget.md)
+ - [Model.CreateGitlabTargetOutput](docs/CreateGitlabTargetOutput.md)
- [Model.CreateGlobalSignAtlasTarget](docs/CreateGlobalSignAtlasTarget.md)
- [Model.CreateGlobalSignAtlasTargetOutput](docs/CreateGlobalSignAtlasTargetOutput.md)
- [Model.CreateGlobalSignTarget](docs/CreateGlobalSignTarget.md)
@@ -781,6 +901,7 @@ Class | Method | HTTP request | Description
- [Model.DynamicSecretCreateEks](docs/DynamicSecretCreateEks.md)
- [Model.DynamicSecretCreateGcp](docs/DynamicSecretCreateGcp.md)
- [Model.DynamicSecretCreateGithub](docs/DynamicSecretCreateGithub.md)
+ - [Model.DynamicSecretCreateGitlab](docs/DynamicSecretCreateGitlab.md)
- [Model.DynamicSecretCreateGke](docs/DynamicSecretCreateGke.md)
- [Model.DynamicSecretCreateGoogleWorkspace](docs/DynamicSecretCreateGoogleWorkspace.md)
- [Model.DynamicSecretCreateHanaDb](docs/DynamicSecretCreateHanaDb.md)
@@ -819,6 +940,7 @@ Class | Method | HTTP request | Description
- [Model.DynamicSecretUpdateEks](docs/DynamicSecretUpdateEks.md)
- [Model.DynamicSecretUpdateGcp](docs/DynamicSecretUpdateGcp.md)
- [Model.DynamicSecretUpdateGithub](docs/DynamicSecretUpdateGithub.md)
+ - [Model.DynamicSecretUpdateGitlab](docs/DynamicSecretUpdateGitlab.md)
- [Model.DynamicSecretUpdateGke](docs/DynamicSecretUpdateGke.md)
- [Model.DynamicSecretUpdateGoogleWorkspace](docs/DynamicSecretUpdateGoogleWorkspace.md)
- [Model.DynamicSecretUpdateHanaDb](docs/DynamicSecretUpdateHanaDb.md)
@@ -1098,6 +1220,7 @@ Class | Method | HTTP request | Description
- [Model.GetTargetDetailsOutput](docs/GetTargetDetailsOutput.md)
- [Model.GetUserEventStatusOutput](docs/GetUserEventStatusOutput.md)
- [Model.GithubTargetDetails](docs/GithubTargetDetails.md)
+ - [Model.GitlabTargetDetails](docs/GitlabTargetDetails.md)
- [Model.GlobalSignAtlasTargetDetails](docs/GlobalSignAtlasTargetDetails.md)
- [Model.GlobalSignGCCTargetDetails](docs/GlobalSignGCCTargetDetails.md)
- [Model.GodaddyTargetDetails](docs/GodaddyTargetDetails.md)
@@ -1316,10 +1439,64 @@ Class | Method | HTTP request | Description
- [Model.SystemAccessCredentialsReplyObj](docs/SystemAccessCredentialsReplyObj.md)
- [Model.SystemAccessCredsSettings](docs/SystemAccessCredsSettings.md)
- [Model.Target](docs/Target.md)
+ - [Model.TargetCreateArtifactory](docs/TargetCreateArtifactory.md)
+ - [Model.TargetCreateAws](docs/TargetCreateAws.md)
+ - [Model.TargetCreateAzure](docs/TargetCreateAzure.md)
+ - [Model.TargetCreateDB](docs/TargetCreateDB.md)
+ - [Model.TargetCreateDockerhub](docs/TargetCreateDockerhub.md)
+ - [Model.TargetCreateEks](docs/TargetCreateEks.md)
+ - [Model.TargetCreateGcp](docs/TargetCreateGcp.md)
+ - [Model.TargetCreateGithub](docs/TargetCreateGithub.md)
+ - [Model.TargetCreateGitlab](docs/TargetCreateGitlab.md)
+ - [Model.TargetCreateGke](docs/TargetCreateGke.md)
+ - [Model.TargetCreateGlobalSign](docs/TargetCreateGlobalSign.md)
+ - [Model.TargetCreateGlobalSignAtlas](docs/TargetCreateGlobalSignAtlas.md)
+ - [Model.TargetCreateGodaddy](docs/TargetCreateGodaddy.md)
+ - [Model.TargetCreateHashiVault](docs/TargetCreateHashiVault.md)
+ - [Model.TargetCreateK8s](docs/TargetCreateK8s.md)
+ - [Model.TargetCreateLdap](docs/TargetCreateLdap.md)
+ - [Model.TargetCreateLinked](docs/TargetCreateLinked.md)
+ - [Model.TargetCreateOutput](docs/TargetCreateOutput.md)
+ - [Model.TargetCreatePing](docs/TargetCreatePing.md)
+ - [Model.TargetCreateRabbitMq](docs/TargetCreateRabbitMq.md)
+ - [Model.TargetCreateSalesforce](docs/TargetCreateSalesforce.md)
+ - [Model.TargetCreateSsh](docs/TargetCreateSsh.md)
+ - [Model.TargetCreateWeb](docs/TargetCreateWeb.md)
+ - [Model.TargetCreateWindows](docs/TargetCreateWindows.md)
+ - [Model.TargetCreateZeroSSL](docs/TargetCreateZeroSSL.md)
+ - [Model.TargetDelete](docs/TargetDelete.md)
+ - [Model.TargetGet](docs/TargetGet.md)
+ - [Model.TargetGetDetails](docs/TargetGetDetails.md)
- [Model.TargetItemAssociation](docs/TargetItemAssociation.md)
- [Model.TargetItemVersion](docs/TargetItemVersion.md)
+ - [Model.TargetList](docs/TargetList.md)
- [Model.TargetNameWithHosts](docs/TargetNameWithHosts.md)
- [Model.TargetTypeDetailsInput](docs/TargetTypeDetailsInput.md)
+ - [Model.TargetUpdateArtifactory](docs/TargetUpdateArtifactory.md)
+ - [Model.TargetUpdateAws](docs/TargetUpdateAws.md)
+ - [Model.TargetUpdateAzure](docs/TargetUpdateAzure.md)
+ - [Model.TargetUpdateDB](docs/TargetUpdateDB.md)
+ - [Model.TargetUpdateDockerhub](docs/TargetUpdateDockerhub.md)
+ - [Model.TargetUpdateEks](docs/TargetUpdateEks.md)
+ - [Model.TargetUpdateGcp](docs/TargetUpdateGcp.md)
+ - [Model.TargetUpdateGithub](docs/TargetUpdateGithub.md)
+ - [Model.TargetUpdateGitlab](docs/TargetUpdateGitlab.md)
+ - [Model.TargetUpdateGke](docs/TargetUpdateGke.md)
+ - [Model.TargetUpdateGlobalSign](docs/TargetUpdateGlobalSign.md)
+ - [Model.TargetUpdateGlobalSignAtlas](docs/TargetUpdateGlobalSignAtlas.md)
+ - [Model.TargetUpdateGodaddy](docs/TargetUpdateGodaddy.md)
+ - [Model.TargetUpdateHashiVault](docs/TargetUpdateHashiVault.md)
+ - [Model.TargetUpdateK8s](docs/TargetUpdateK8s.md)
+ - [Model.TargetUpdateLdap](docs/TargetUpdateLdap.md)
+ - [Model.TargetUpdateLinked](docs/TargetUpdateLinked.md)
+ - [Model.TargetUpdateOutput](docs/TargetUpdateOutput.md)
+ - [Model.TargetUpdatePing](docs/TargetUpdatePing.md)
+ - [Model.TargetUpdateRabbitMq](docs/TargetUpdateRabbitMq.md)
+ - [Model.TargetUpdateSalesforce](docs/TargetUpdateSalesforce.md)
+ - [Model.TargetUpdateSsh](docs/TargetUpdateSsh.md)
+ - [Model.TargetUpdateWeb](docs/TargetUpdateWeb.md)
+ - [Model.TargetUpdateWindows](docs/TargetUpdateWindows.md)
+ - [Model.TargetUpdateZeroSSL](docs/TargetUpdateZeroSSL.md)
- [Model.TmpUserData](docs/TmpUserData.md)
- [Model.Tokenize](docs/Tokenize.md)
- [Model.TokenizeOutput](docs/TokenizeOutput.md)
@@ -1380,6 +1557,8 @@ Class | Method | HTTP request | Description
- [Model.UpdateGcpTargetOutput](docs/UpdateGcpTargetOutput.md)
- [Model.UpdateGithubTarget](docs/UpdateGithubTarget.md)
- [Model.UpdateGithubTargetOutput](docs/UpdateGithubTargetOutput.md)
+ - [Model.UpdateGitlabTarget](docs/UpdateGitlabTarget.md)
+ - [Model.UpdateGitlabTargetOutput](docs/UpdateGitlabTargetOutput.md)
- [Model.UpdateGlobalSignAtlasTarget](docs/UpdateGlobalSignAtlasTarget.md)
- [Model.UpdateGlobalSignAtlasTargetOutput](docs/UpdateGlobalSignAtlasTargetOutput.md)
- [Model.UpdateGlobalSignTarget](docs/UpdateGlobalSignTarget.md)
diff --git a/akeyless.sln b/akeyless.sln
index 1de488b0..a6186b6e 100644
--- a/akeyless.sln
+++ b/akeyless.sln
@@ -2,7 +2,7 @@ Microsoft Visual Studio Solution File, Format Version 12.00
# Visual Studio 2012
VisualStudioVersion = 12.0.0.0
MinimumVisualStudioVersion = 10.0.0.1
-Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "akeyless", "src\akeyless\akeyless.csproj", "{69EA1EB8-EBD4-4794-B328-EF8F001FED57}"
+Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "akeyless", "src\akeyless\akeyless.csproj", "{3BF69B8A-C607-414C-B60A-FF63D1861071}"
EndProject
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "akeyless.Test", "src\akeyless.Test\akeyless.Test.csproj", "{19F1DEBC-DE5E-4517-8062-F000CD499087}"
EndProject
@@ -12,10 +12,10 @@ Global
Release|Any CPU = Release|Any CPU
EndGlobalSection
GlobalSection(ProjectConfigurationPlatforms) = postSolution
- {69EA1EB8-EBD4-4794-B328-EF8F001FED57}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
- {69EA1EB8-EBD4-4794-B328-EF8F001FED57}.Debug|Any CPU.Build.0 = Debug|Any CPU
- {69EA1EB8-EBD4-4794-B328-EF8F001FED57}.Release|Any CPU.ActiveCfg = Release|Any CPU
- {69EA1EB8-EBD4-4794-B328-EF8F001FED57}.Release|Any CPU.Build.0 = Release|Any CPU
+ {3BF69B8A-C607-414C-B60A-FF63D1861071}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
+ {3BF69B8A-C607-414C-B60A-FF63D1861071}.Debug|Any CPU.Build.0 = Debug|Any CPU
+ {3BF69B8A-C607-414C-B60A-FF63D1861071}.Release|Any CPU.ActiveCfg = Release|Any CPU
+ {3BF69B8A-C607-414C-B60A-FF63D1861071}.Release|Any CPU.Build.0 = Release|Any CPU
{19F1DEBC-DE5E-4517-8062-F000CD499087}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
{19F1DEBC-DE5E-4517-8062-F000CD499087}.Debug|Any CPU.Build.0 = Debug|Any CPU
{19F1DEBC-DE5E-4517-8062-F000CD499087}.Release|Any CPU.ActiveCfg = Release|Any CPU
diff --git a/docs/AccountGeneralSettings.md b/docs/AccountGeneralSettings.md
index 84f4dd29..02652404 100644
--- a/docs/AccountGeneralSettings.md
+++ b/docs/AccountGeneralSettings.md
@@ -7,6 +7,8 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccountDefaultKeyItemId** | **long** | AccountDefaultKeyItemID is the item ID of the DFC key item configured as the default protection key | [optional]
**AccountDefaultKeyName** | **string** | AccountDefaultKeyName is the name of the DFC key item configured as the default key This is here simply for the response to include the item name in addition to the display ID so the client can properly show this to the user. It will not be saved to the DB, only the AccountDefaultKeyItemID will. | [optional]
+**AllowedClientsIps** | [**AllowedIpSettings**](AllowedIpSettings.md) | | [optional]
+**AllowedGatewaysIps** | [**AllowedIpSettings**](AllowedIpSettings.md) | | [optional]
**AuthUsageEvent** | [**UsageEventSetting**](UsageEventSetting.md) | | [optional]
**DataProtectionSection** | [**DataProtectionSection**](DataProtectionSection.md) | | [optional]
**DynamicSecretMaxTtl** | [**DynamicSecretMaxTtl**](DynamicSecretMaxTtl.md) | | [optional]
diff --git a/docs/AllowedIpSettings.md b/docs/AllowedIpSettings.md
new file mode 100644
index 00000000..065a1368
--- /dev/null
+++ b/docs/AllowedIpSettings.md
@@ -0,0 +1,11 @@
+# akeyless.Model.AllowedIpSettings
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**CidrWhitelist** | **string** | | [optional]
+**Lock** | **bool** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodAccessInfo.md b/docs/AuthMethodAccessInfo.md
index b78867fa..0ee64c29 100644
--- a/docs/AuthMethodAccessInfo.md
+++ b/docs/AuthMethodAccessInfo.md
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
**AccessExpires** | **long** | | [optional]
**AccessIdAlias** | **string** | for accounts where AccessId holds encrypted email this field will hold generated AccessId, for accounts based on regular AccessId it will be equal to accessId itself | [optional]
**ApiKeyAccessRules** | [**APIKeyAccessRules**](APIKeyAccessRules.md) | | [optional]
+**AuditLogsClaims** | **List<string>** | | [optional]
**AwsIamAccessRules** | [**AWSIAMAccessRules**](AWSIAMAccessRules.md) | | [optional]
**AzureAdAccessRules** | [**AzureADAccessRules**](AzureADAccessRules.md) | | [optional]
**CertAccessRules** | [**CertAccessRules**](CertAccessRules.md) | | [optional]
diff --git a/docs/AuthMethodCreateApiKey.md b/docs/AuthMethodCreateApiKey.md
new file mode 100644
index 00000000..30c1f962
--- /dev/null
+++ b/docs/AuthMethodCreateApiKey.md
@@ -0,0 +1,22 @@
+# akeyless.Model.AuthMethodCreateApiKey
+authMethodCreateApiKey is a command that creates Api Key auth method
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodCreateAwsIam.md b/docs/AuthMethodCreateAwsIam.md
new file mode 100644
index 00000000..ebb8a5ad
--- /dev/null
+++ b/docs/AuthMethodCreateAwsIam.md
@@ -0,0 +1,30 @@
+# akeyless.Model.AuthMethodCreateAwsIam
+authMethodCreateAwsIam is a command that creates a new Auth Method that will be able to authenticate using AWS IAM credentials.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundArn** | **List<string>** | A list of full arns that the access is restricted to | [optional]
+**BoundAwsAccountId** | **List<string>** | A list of AWS account-IDs that the access is restricted to |
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**BoundResourceId** | **List<string>** | A list of full resource ids that the access is restricted to | [optional]
+**BoundRoleId** | **List<string>** | A list of full role ids that the access is restricted to | [optional]
+**BoundRoleName** | **List<string>** | A list of full role-name that the access is restricted to | [optional]
+**BoundUserId** | **List<string>** | A list of full user ids that the access is restricted to | [optional]
+**BoundUserName** | **List<string>** | A list of full user-name that the access is restricted to | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**StsUrl** | **string** | sts URL | [optional] [default to "https://sts.amazonaws.com"]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodCreateAzureAD.md b/docs/AuthMethodCreateAzureAD.md
new file mode 100644
index 00000000..344fc72f
--- /dev/null
+++ b/docs/AuthMethodCreateAzureAD.md
@@ -0,0 +1,34 @@
+# akeyless.Model.AuthMethodCreateAzureAD
+authMethodCreateAzureAD is a command that creates a new auth method that will be able to authenticate using Azure Active Directory credentials.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**Audience** | **string** | Deprecated (Deprecated) The audience in the JWT | [optional] [default to "https://management.azure.com/"]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundGroupId** | **List<string>** | A list of group ids that the access is restricted to | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**BoundProviders** | **List<string>** | A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc) | [optional]
+**BoundResourceId** | **List<string>** | A list of full resource ids that the access is restricted to | [optional]
+**BoundResourceNames** | **List<string>** | A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc). | [optional]
+**BoundResourceTypes** | **List<string>** | A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc) | [optional]
+**BoundRgId** | **List<string>** | A list of resource groups that the access is restricted to | [optional]
+**BoundSpid** | **List<string>** | A list of service principal IDs that the access is restricted to | [optional]
+**BoundSubId** | **List<string>** | A list of subscription ids that the access is restricted to | [optional]
+**BoundTenantId** | **string** | The Azure tenant id that the access is restricted to |
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Issuer** | **string** | Issuer URL | [optional] [default to "https://sts.windows.net/---bound_tenant_id---"]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwksUri** | **string** | The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server. | [optional] [default to "https://login.microsoftonline.com/common/discovery/keys"]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodCreateCert.md b/docs/AuthMethodCreateCert.md
new file mode 100644
index 00000000..cbdc663e
--- /dev/null
+++ b/docs/AuthMethodCreateCert.md
@@ -0,0 +1,32 @@
+# akeyless.Model.AuthMethodCreateCert
+authMethodCreateCert is a command that creates a new auth method that will be able to authenticate using a client certificate
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AllowedCors** | **string** | Comma separated list of allowed CORS domains to be validated as part of the authentication flow. | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundCommonNames** | **List<string>** | A list of names. At least one must exist in the Common Name. Supports globbing. | [optional]
+**BoundDnsSans** | **List<string>** | A list of DNS names. At least one must exist in the SANs. Supports globbing. | [optional]
+**BoundEmailSans** | **List<string>** | A list of Email Addresses. At least one must exist in the SANs. Supports globbing. | [optional]
+**BoundExtensions** | **List<string>** | A list of extensions formatted as \"oid:value\". Expects the extension value to be some type of ASN1 encoded string. All values much match. Supports globbing on \"value\". | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**BoundOrganizationalUnits** | **List<string>** | A list of Organizational Units names. At least one must exist in the OU field. | [optional]
+**BoundUriSans** | **List<string>** | A list of URIs. At least one must exist in the SANs. Supports globbing. | [optional]
+**CertificateData** | **string** | The certificate data in base64, if no file was provided | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**RevokedCertIds** | **List<string>** | A list of revoked cert ids | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UniqueIdentifier** | **string** | A unique identifier (ID) value should be configured, such as common_name or organizational_unit Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodCreateEmail.md b/docs/AuthMethodCreateEmail.md
new file mode 100644
index 00000000..b401166f
--- /dev/null
+++ b/docs/AuthMethodCreateEmail.md
@@ -0,0 +1,23 @@
+# akeyless.Model.AuthMethodCreateEmail
+authMethodCreateEmail is a command that creates a new auth method that will be able to authenticate using email.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**Email** | **string** | An email address to be invited to have access |
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodCreateGcp.md b/docs/AuthMethodCreateGcp.md
new file mode 100644
index 00000000..34ee7438
--- /dev/null
+++ b/docs/AuthMethodCreateGcp.md
@@ -0,0 +1,30 @@
+# akeyless.Model.AuthMethodCreateGcp
+authMethodCreateGcp is a command that creates a new auth method that will be able to authenticate using GCP IAM Service Account credentials or GCE instance credentials.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**Audience** | **string** | The audience to verify in the JWT received by the client | [default to "akeyless.io"]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**BoundLabels** | **List<string>** | A comma-separated list of GCP labels formatted as \"key:value\" strings that must be set on authorized GCE instances. TODO: Because GCP labels are not currently ACL'd .... | [optional]
+**BoundProjects** | **List<string>** | === Human and Machine authentication section === Array of GCP project IDs. Only entities belonging to any of the provided projects can authenticate. | [optional]
+**BoundRegions** | **List<string>** | List of regions that a GCE instance must belong to in order to be authenticated. TODO: If bound_instance_groups is provided, it is assumed to be a regional group and the group must belong to this region. If bound_zones are provided, this attribute is ignored. | [optional]
+**BoundServiceAccounts** | **List<string>** | List of service accounts the service account must be part of in order to be authenticated. | [optional]
+**BoundZones** | **List<string>** | === Machine authentication section === List of zones that a GCE instance must belong to in order to be authenticated. TODO: If bound_instance_groups is provided, it is assumed to be a zonal group and the group must belong to this zone. | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**ServiceAccountCredsData** | **string** | ServiceAccount credentials data instead of giving a file path, base64 encoded | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**Type** | **string** | Type of the GCP Access Rules |
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodCreateK8s.md b/docs/AuthMethodCreateK8s.md
new file mode 100644
index 00000000..2b7515c8
--- /dev/null
+++ b/docs/AuthMethodCreateK8s.md
@@ -0,0 +1,28 @@
+# akeyless.Model.AuthMethodCreateK8s
+authMethodCreateK8s is a command that creates a new auth method that will be able to authenticate using K8S.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**Audience** | **string** | The audience in the Kubernetes JWT that the access is restricted to | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**BoundNamespaces** | **List<string>** | A list of namespaces that the access is restricted to | [optional]
+**BoundPodNames** | **List<string>** | A list of pod names that the access is restricted to | [optional]
+**BoundSaNames** | **List<string>** | A list of service account names that the access is restricted to | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GenKey** | **string** | Automatically generate key-pair for K8S configuration. If set to false, a public key needs to be provided [true/false] | [optional] [default to "true"]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**PublicKey** | **string** | Base64-encoded or PEM formatted public key data for K8S authentication method is required [RSA2048] | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodCreateLdap.md b/docs/AuthMethodCreateLdap.md
new file mode 100644
index 00000000..1af6b33c
--- /dev/null
+++ b/docs/AuthMethodCreateLdap.md
@@ -0,0 +1,25 @@
+# akeyless.Model.AuthMethodCreateLdap
+authMethodCreateLdap is a command that creates a new auth method that will be able to authenticate using LDAP.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GenKey** | **string** | Automatically generate key-pair for LDAP configuration. If set to false, a public key needs to be provided [true/false] | [optional] [default to "true"]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**PublicKeyData** | **string** | A public key generated for LDAP authentication method on Akeyless in base64 or PEM format [RSA2048] | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UniqueIdentifier** | **string** | A unique identifier (ID) value should be configured for OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. | [optional] [default to "users"]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodCreateOCI.md b/docs/AuthMethodCreateOCI.md
new file mode 100644
index 00000000..39b744b4
--- /dev/null
+++ b/docs/AuthMethodCreateOCI.md
@@ -0,0 +1,24 @@
+# akeyless.Model.AuthMethodCreateOCI
+authMethodCreateOCI is a command that creates a new Oracle Auth Method that will be used in the account using OCI principle and groups.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GroupOcid** | **List<string>** | A list of required groups ocids |
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**TenantOcid** | **string** | The Oracle Cloud tenant ID |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodCreateOIDC.md b/docs/AuthMethodCreateOIDC.md
new file mode 100644
index 00000000..a895901e
--- /dev/null
+++ b/docs/AuthMethodCreateOIDC.md
@@ -0,0 +1,31 @@
+# akeyless.Model.AuthMethodCreateOIDC
+authMethodCreateOIDC is a command that creates a new auth method that will be available to authenticate using OIDC.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AllowedRedirectUri** | **List<string>** | Allowed redirect URIs after the authentication | [optional]
+**Audience** | **string** | Audience claim to be used as part of the authentication flow. In case set, it must match the one configured on the Identity Provider's Application | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**ClientId** | **string** | Client ID | [optional]
+**ClientSecret** | **string** | Client Secret | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Issuer** | **string** | Issuer URL | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**RequiredScopes** | **List<string>** | RequiredScopes is a list of required scopes that the oidc method will request from the oidc provider and the user must approve | [optional]
+**RequiredScopesPrefix** | **string** | RequiredScopesPrefix is a a prefix to add to all required-scopes when requesting them from the oidc server (for example, azures' Application ID URI) | [optional]
+**SubclaimsDelimiters** | **List<string>** | A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UniqueIdentifier** | **string** | A unique identifier (ID) value should be configured for OIDC, OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodCreateOauth2.md b/docs/AuthMethodCreateOauth2.md
new file mode 100644
index 00000000..0ecca3e0
--- /dev/null
+++ b/docs/AuthMethodCreateOauth2.md
@@ -0,0 +1,32 @@
+# akeyless.Model.AuthMethodCreateOauth2
+authMethodCreateOauth2 is a command that creates a new auth method that will be able to authenticate using Oauth2.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**Audience** | **string** | The audience in the JWT | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundClientIds** | **List<string>** | The clients ids that the access is restricted to | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**Cert** | **string** | CertificateFile Path to a file that contain the certificate in a PEM format. | [optional]
+**CertFileData** | **string** | CertificateFileData PEM Certificate in a Base64 format. | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GatewayUrl** | **string** | Akeyless Gateway URL (Configuration Management port). Relevant only when the jwks-uri is accessible only from the gateway. | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Issuer** | **string** | Issuer URL | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwksJsonData** | **string** | The JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server. base64 encoded string | [optional]
+**JwksUri** | **string** | The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server. | [default to "default_jwks_url"]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**SubclaimsDelimiters** | **List<string>** | A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UniqueIdentifier** | **string** | A unique identifier (ID) value should be configured for OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodCreateOutput.md b/docs/AuthMethodCreateOutput.md
new file mode 100644
index 00000000..144ea3e7
--- /dev/null
+++ b/docs/AuthMethodCreateOutput.md
@@ -0,0 +1,13 @@
+# akeyless.Model.AuthMethodCreateOutput
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessId** | **string** | | [optional]
+**AccessKey** | **string** | | [optional]
+**Name** | **string** | | [optional]
+**PrvKey** | **string** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodCreateSAML.md b/docs/AuthMethodCreateSAML.md
new file mode 100644
index 00000000..e405e264
--- /dev/null
+++ b/docs/AuthMethodCreateSAML.md
@@ -0,0 +1,27 @@
+# akeyless.Model.AuthMethodCreateSAML
+authMethodCreateSAML is a command that creates a new auth method that will be available to authenticate using SAML.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AllowedRedirectUri** | **List<string>** | Allowed redirect URIs after the authentication | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**IdpMetadataUrl** | **string** | IDP metadata url | [optional]
+**IdpMetadataXmlData** | **string** | IDP metadata xml data | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**SubclaimsDelimiters** | **List<string>** | A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UniqueIdentifier** | **string** | A unique identifier (ID) value should be configured for OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodCreateUniversalIdentity.md b/docs/AuthMethodCreateUniversalIdentity.md
new file mode 100644
index 00000000..d44b16f6
--- /dev/null
+++ b/docs/AuthMethodCreateUniversalIdentity.md
@@ -0,0 +1,25 @@
+# akeyless.Model.AuthMethodCreateUniversalIdentity
+authMethodCreateUniversalIdentity is a command that creates a new auth method that will be able to authenticate using Akeyless Universal Identity.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**DenyInheritance** | **bool** | Deny from root to create children | [optional]
+**DenyRotate** | **bool** | Deny from the token to rotate | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**Ttl** | **int** | Token ttl | [optional] [default to 60]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodDelete.md b/docs/AuthMethodDelete.md
new file mode 100644
index 00000000..da886a10
--- /dev/null
+++ b/docs/AuthMethodDelete.md
@@ -0,0 +1,14 @@
+# akeyless.Model.AuthMethodDelete
+authMethodDelete is a command that deletes auth method
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Name** | **string** | Auth Method name |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodDeleteOutput.md b/docs/AuthMethodDeleteOutput.md
new file mode 100644
index 00000000..f7662eff
--- /dev/null
+++ b/docs/AuthMethodDeleteOutput.md
@@ -0,0 +1,10 @@
+# akeyless.Model.AuthMethodDeleteOutput
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Name** | **string** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodGet.md b/docs/AuthMethodGet.md
new file mode 100644
index 00000000..892ba0c9
--- /dev/null
+++ b/docs/AuthMethodGet.md
@@ -0,0 +1,13 @@
+# akeyless.Model.AuthMethodGet
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Name** | **string** | Auth Method name |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodList.md b/docs/AuthMethodList.md
new file mode 100644
index 00000000..1ce7e333
--- /dev/null
+++ b/docs/AuthMethodList.md
@@ -0,0 +1,16 @@
+# akeyless.Model.AuthMethodList
+authMethodList is a command that returns a list of auth methods
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Filter** | **string** | Filter by auth method name or part of it | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**PaginationToken** | **string** | Next page reference | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**Type** | **List<string>** | The Auth method types list of the requested method. In case it is empty, all types of auth methods will be returned. options: [api_key, azure_ad, oauth2/jwt, saml2, ldap, aws_iam, oidc, universal_identity, gcp, k8s, cert] | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodUpdateApiKey.md b/docs/AuthMethodUpdateApiKey.md
new file mode 100644
index 00000000..6bf018f5
--- /dev/null
+++ b/docs/AuthMethodUpdateApiKey.md
@@ -0,0 +1,22 @@
+# akeyless.Model.AuthMethodUpdateApiKey
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**NewName** | **string** | Auth Method new name | [optional]
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodUpdateAwsIam.md b/docs/AuthMethodUpdateAwsIam.md
new file mode 100644
index 00000000..75338537
--- /dev/null
+++ b/docs/AuthMethodUpdateAwsIam.md
@@ -0,0 +1,31 @@
+# akeyless.Model.AuthMethodUpdateAwsIam
+authMethodUpdateAwsIam is a command that Updates a new Auth Method that will be able to authenticate using AWS IAM credentials.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundArn** | **List<string>** | A list of full arns that the access is restricted to | [optional]
+**BoundAwsAccountId** | **List<string>** | A list of AWS account-IDs that the access is restricted to |
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**BoundResourceId** | **List<string>** | A list of full resource ids that the access is restricted to | [optional]
+**BoundRoleId** | **List<string>** | A list of full role ids that the access is restricted to | [optional]
+**BoundRoleName** | **List<string>** | A list of full role-name that the access is restricted to | [optional]
+**BoundUserId** | **List<string>** | A list of full user ids that the access is restricted to | [optional]
+**BoundUserName** | **List<string>** | A list of full user-name that the access is restricted to | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**NewName** | **string** | Auth Method new name | [optional]
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**StsUrl** | **string** | sts URL | [optional] [default to "https://sts.amazonaws.com"]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodUpdateAzureAD.md b/docs/AuthMethodUpdateAzureAD.md
new file mode 100644
index 00000000..2ba0387b
--- /dev/null
+++ b/docs/AuthMethodUpdateAzureAD.md
@@ -0,0 +1,35 @@
+# akeyless.Model.AuthMethodUpdateAzureAD
+authMethodUpdateAzureAD is a command that updates a new auth method that will be able to authenticate using Azure Active Directory credentials.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**Audience** | **string** | Deprecated (Deprecated) The audience in the JWT | [optional] [default to "https://management.azure.com/"]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundGroupId** | **List<string>** | A list of group ids that the access is restricted to | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**BoundProviders** | **List<string>** | A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc) | [optional]
+**BoundResourceId** | **List<string>** | A list of full resource ids that the access is restricted to | [optional]
+**BoundResourceNames** | **List<string>** | A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc). | [optional]
+**BoundResourceTypes** | **List<string>** | A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc) | [optional]
+**BoundRgId** | **List<string>** | A list of resource groups that the access is restricted to | [optional]
+**BoundSpid** | **List<string>** | A list of service principal IDs that the access is restricted to | [optional]
+**BoundSubId** | **List<string>** | A list of subscription ids that the access is restricted to | [optional]
+**BoundTenantId** | **string** | The Azure tenant id that the access is restricted to |
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Issuer** | **string** | Issuer URL | [optional] [default to "https://sts.windows.net/---bound_tenant_id---"]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwksUri** | **string** | The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server. | [optional] [default to "https://login.microsoftonline.com/common/discovery/keys"]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**NewName** | **string** | Auth Method new name | [optional]
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodUpdateCert.md b/docs/AuthMethodUpdateCert.md
new file mode 100644
index 00000000..0540a8ca
--- /dev/null
+++ b/docs/AuthMethodUpdateCert.md
@@ -0,0 +1,33 @@
+# akeyless.Model.AuthMethodUpdateCert
+authMethodUpdateCert is a command that updates a new auth method that will be able to authenticate using a client certificate
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AllowedCors** | **string** | Comma separated list of allowed CORS domains to be validated as part of the authentication flow. | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundCommonNames** | **List<string>** | A list of names. At least one must exist in the Common Name. Supports globbing. | [optional]
+**BoundDnsSans** | **List<string>** | A list of DNS names. At least one must exist in the SANs. Supports globbing. | [optional]
+**BoundEmailSans** | **List<string>** | A list of Email Addresses. At least one must exist in the SANs. Supports globbing. | [optional]
+**BoundExtensions** | **List<string>** | A list of extensions formatted as \"oid:value\". Expects the extension value to be some type of ASN1 encoded string. All values much match. Supports globbing on \"value\". | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**BoundOrganizationalUnits** | **List<string>** | A list of Organizational Units names. At least one must exist in the OU field. | [optional]
+**BoundUriSans** | **List<string>** | A list of URIs. At least one must exist in the SANs. Supports globbing. | [optional]
+**CertificateData** | **string** | The certificate data in base64, if no file was provided | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**NewName** | **string** | Auth Method new name | [optional]
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**RevokedCertIds** | **List<string>** | A list of revoked cert ids | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UniqueIdentifier** | **string** | A unique identifier (ID) value should be configured, such as common_name or organizational_unit Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodUpdateEmail.md b/docs/AuthMethodUpdateEmail.md
new file mode 100644
index 00000000..f57ab981
--- /dev/null
+++ b/docs/AuthMethodUpdateEmail.md
@@ -0,0 +1,23 @@
+# akeyless.Model.AuthMethodUpdateEmail
+authMethodUpdateEmail is a command that updates an Email auth method
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**NewName** | **string** | Auth Method new name | [optional]
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodUpdateGcp.md b/docs/AuthMethodUpdateGcp.md
new file mode 100644
index 00000000..56e262c3
--- /dev/null
+++ b/docs/AuthMethodUpdateGcp.md
@@ -0,0 +1,31 @@
+# akeyless.Model.AuthMethodUpdateGcp
+authMethodUpdateGcp is a command that updates a new auth method that will be able to authenticate using GCP IAM Service Account credentials or GCE instance credentials.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**Audience** | **string** | The audience to verify in the JWT received by the client | [default to "akeyless.io"]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**BoundLabels** | **List<string>** | A comma-separated list of GCP labels formatted as \"key:value\" strings that must be set on authorized GCE instances. TODO: Because GCP labels are not currently ACL'd .... | [optional]
+**BoundProjects** | **List<string>** | === Human and Machine authentication section === Array of GCP project IDs. Only entities belonging to any of the provided projects can authenticate. | [optional]
+**BoundRegions** | **List<string>** | List of regions that a GCE instance must belong to in order to be authenticated. TODO: If bound_instance_groups is provided, it is assumed to be a regional group and the group must belong to this region. If bound_zones are provided, this attribute is ignored. | [optional]
+**BoundServiceAccounts** | **List<string>** | List of service accounts the service account must be part of in order to be authenticated. | [optional]
+**BoundZones** | **List<string>** | === Machine authentication section === List of zones that a GCE instance must belong to in order to be authenticated. TODO: If bound_instance_groups is provided, it is assumed to be a zonal group and the group must belong to this zone. | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**NewName** | **string** | Auth Method new name | [optional]
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**ServiceAccountCredsData** | **string** | ServiceAccount credentials data instead of giving a file path, base64 encoded | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**Type** | **string** | Type of the GCP Access Rules |
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodUpdateK8s.md b/docs/AuthMethodUpdateK8s.md
new file mode 100644
index 00000000..ff5f83c7
--- /dev/null
+++ b/docs/AuthMethodUpdateK8s.md
@@ -0,0 +1,29 @@
+# akeyless.Model.AuthMethodUpdateK8s
+authMethodUpdateK8s is a command that updates a new auth method that will be able to authenticate using K8S.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**Audience** | **string** | The audience in the Kubernetes JWT that the access is restricted to | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**BoundNamespaces** | **List<string>** | A list of namespaces that the access is restricted to | [optional]
+**BoundPodNames** | **List<string>** | A list of pod names that the access is restricted to | [optional]
+**BoundSaNames** | **List<string>** | A list of service account names that the access is restricted to | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GenKey** | **string** | Automatically generate key-pair for K8S configuration. If set to false, a public key needs to be provided [true/false] | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**NewName** | **string** | Auth Method new name | [optional]
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**PublicKey** | **string** | Base64-encoded or PEM formatted public key data for K8S authentication method is required [RSA2048] | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodUpdateLdap.md b/docs/AuthMethodUpdateLdap.md
new file mode 100644
index 00000000..6458d859
--- /dev/null
+++ b/docs/AuthMethodUpdateLdap.md
@@ -0,0 +1,26 @@
+# akeyless.Model.AuthMethodUpdateLdap
+authMethodUpdateLdap is a command that updates a new auth method that will be able to authenticate using LDAP.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GenKey** | **string** | Automatically generate key-pair for LDAP configuration. If set to false, a public key needs to be provided [true/false] | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**NewName** | **string** | Auth Method new name | [optional]
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**PublicKeyData** | **string** | A public key generated for LDAP authentication method on Akeyless in base64 or PEM format [RSA2048] | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UniqueIdentifier** | **string** | A unique identifier (ID) value should be configured for OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. | [optional] [default to "users"]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodUpdateOCI.md b/docs/AuthMethodUpdateOCI.md
new file mode 100644
index 00000000..5fd1ca8b
--- /dev/null
+++ b/docs/AuthMethodUpdateOCI.md
@@ -0,0 +1,25 @@
+# akeyless.Model.AuthMethodUpdateOCI
+authMethodUpdateOCI is a command that updates an auth method that will be used in the account using OCI principle and groups.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GroupOcid** | **List<string>** | A list of required groups ocids |
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**NewName** | **string** | Auth Method new name | [optional]
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**TenantOcid** | **string** | The Oracle Cloud tenant ID |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodUpdateOIDC.md b/docs/AuthMethodUpdateOIDC.md
new file mode 100644
index 00000000..8ac35659
--- /dev/null
+++ b/docs/AuthMethodUpdateOIDC.md
@@ -0,0 +1,32 @@
+# akeyless.Model.AuthMethodUpdateOIDC
+authMethodUpdateOIDC is a command that updates a new auth method that will be available to authenticate using OIDC.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AllowedRedirectUri** | **List<string>** | Allowed redirect URIs after the authentication | [optional]
+**Audience** | **string** | Audience claim to be used as part of the authentication flow. In case set, it must match the one configured on the Identity Provider's Application | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**ClientId** | **string** | Client ID | [optional]
+**ClientSecret** | **string** | Client Secret | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Issuer** | **string** | Issuer URL | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**NewName** | **string** | Auth Method new name | [optional]
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**RequiredScopes** | **List<string>** | RequiredScopes is a list of required scopes that the oidc method will request from the oidc provider and the user must approve | [optional]
+**RequiredScopesPrefix** | **string** | RequiredScopesPrefix is a a prefix to add to all required-scopes when requesting them from the oidc server (for example, azures' Application ID URI) | [optional]
+**SubclaimsDelimiters** | **List<string>** | A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UniqueIdentifier** | **string** | A unique identifier (ID) value should be configured for OIDC, OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodUpdateOauth2.md b/docs/AuthMethodUpdateOauth2.md
new file mode 100644
index 00000000..33ceae5b
--- /dev/null
+++ b/docs/AuthMethodUpdateOauth2.md
@@ -0,0 +1,33 @@
+# akeyless.Model.AuthMethodUpdateOauth2
+authMethodUpdateOauth2 is a command that updates a new auth method that will be able to authenticate using Oauth2.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**Audience** | **string** | The audience in the JWT | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundClientIds** | **List<string>** | The clients ids that the access is restricted to | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**Cert** | **string** | CertificateFile Path to a file that contain the certificate in a PEM format. | [optional]
+**CertFileData** | **string** | CertificateFileData PEM Certificate in a Base64 format. | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GatewayUrl** | **string** | Akeyless Gateway URL (Configuration Management port). Relevant only when the jwks-uri is accessible only from the gateway. | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Issuer** | **string** | Issuer URL | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwksJsonData** | **string** | The JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server. base64 encoded string | [optional]
+**JwksUri** | **string** | The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server. | [default to "default_jwks_url"]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**NewName** | **string** | Auth Method new name | [optional]
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**SubclaimsDelimiters** | **List<string>** | A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UniqueIdentifier** | **string** | A unique identifier (ID) value should be configured for OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodUpdateOutput.md b/docs/AuthMethodUpdateOutput.md
new file mode 100644
index 00000000..59aecf64
--- /dev/null
+++ b/docs/AuthMethodUpdateOutput.md
@@ -0,0 +1,11 @@
+# akeyless.Model.AuthMethodUpdateOutput
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Name** | **string** | | [optional]
+**PrvKey** | **string** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodUpdateSAML.md b/docs/AuthMethodUpdateSAML.md
new file mode 100644
index 00000000..bc18f213
--- /dev/null
+++ b/docs/AuthMethodUpdateSAML.md
@@ -0,0 +1,28 @@
+# akeyless.Model.AuthMethodUpdateSAML
+authMethodUpdateSAML is a command that updates a new auth method that will be available to authenticate using SAML.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AllowedRedirectUri** | **List<string>** | Allowed redirect URIs after the authentication | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**IdpMetadataUrl** | **string** | IDP metadata url | [optional]
+**IdpMetadataXmlData** | **string** | IDP metadata xml data | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**NewName** | **string** | Auth Method new name | [optional]
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**SubclaimsDelimiters** | **List<string>** | A list of additional sub claims delimiters (relevant only for SAML, OIDC, OAuth2/JWT) | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UniqueIdentifier** | **string** | A unique identifier (ID) value should be configured for OAuth2, LDAP and SAML authentication method types and is usually a value such as the email, username, or upn for example. Whenever a user logs in with a token, these authentication types issue a \"sub claim\" that contains details uniquely identifying that user. This sub claim includes a key containing the ID value that you configured, and is used to distinguish between different users from within the same organization. |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthMethodUpdateUniversalIdentity.md b/docs/AuthMethodUpdateUniversalIdentity.md
new file mode 100644
index 00000000..3084cdfe
--- /dev/null
+++ b/docs/AuthMethodUpdateUniversalIdentity.md
@@ -0,0 +1,26 @@
+# akeyless.Model.AuthMethodUpdateUniversalIdentity
+authMethodUpdateUniversalIdentity is a command that updates a new auth method that will be able to authenticate using Akeyless Universal Identity.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
+**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
+**DenyInheritance** | **bool** | Deny from root to create children | [optional]
+**DenyRotate** | **bool** | Deny from the token to rotate | [optional]
+**Description** | **string** | Auth Method description | [optional]
+**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
+**GwBoundIps** | **List<string>** | A CIDR whitelist with the GW IPs that the access is restricted to | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**JwtTtl** | **long** | Jwt TTL | [optional] [default to 0]
+**Name** | **string** | Auth Method name |
+**NewName** | **string** | Auth Method new name | [optional]
+**ProductType** | **List<string>** | Choose the relevant product type for the auth method [sm, sra, pm, dp, ca] | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**Ttl** | **int** | Token ttl | [optional] [default to 60]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/BastionListEntry.md b/docs/BastionListEntry.md
index 5f978e05..0a7329b0 100644
--- a/docs/BastionListEntry.md
+++ b/docs/BastionListEntry.md
@@ -10,7 +10,6 @@ Name | Type | Description | Notes
**AllowedUrlsPerInstance** | **Dictionary<string, List<string>>** | | [optional]
**ClusterName** | **string** | | [optional]
**DisplayName** | **string** | | [optional]
-**HasGatewayIdentity** | **bool** | | [optional]
**LastReport** | **DateTime** | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/CreateAWSTarget.md b/docs/CreateAWSTarget.md
index 9bf5587d..f391d954 100644
--- a/docs/CreateAWSTarget.md
+++ b/docs/CreateAWSTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateAWSTarget
+createAWSTarget is a command that creates a new target. [Deprecated: Use target-create-aws command]
## Properties
diff --git a/docs/CreateArtifactoryTarget.md b/docs/CreateArtifactoryTarget.md
index 3108ff9a..f9bcdf15 100644
--- a/docs/CreateArtifactoryTarget.md
+++ b/docs/CreateArtifactoryTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateArtifactoryTarget
+createArtifactoryTarget is a command that creates a new target. [Deprecated: Use target-create-artifactory command]
## Properties
diff --git a/docs/CreateAuthMethod.md b/docs/CreateAuthMethod.md
index 4b8c362e..f1830741 100644
--- a/docs/CreateAuthMethod.md
+++ b/docs/CreateAuthMethod.md
@@ -1,10 +1,12 @@
# akeyless.Model.CreateAuthMethod
+createAuthMethod is a command that creates a new auth method. [Deprecated: Use auth-method-create-api-key command]
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**Description** | **string** | Auth Method description | [optional]
**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
diff --git a/docs/CreateAuthMethodAWSIAM.md b/docs/CreateAuthMethodAWSIAM.md
index fdd8d30f..efc3e7f7 100644
--- a/docs/CreateAuthMethodAWSIAM.md
+++ b/docs/CreateAuthMethodAWSIAM.md
@@ -1,11 +1,12 @@
# akeyless.Model.CreateAuthMethodAWSIAM
-createAuthMethodAWSIAM is a command that creates a new Auth Method that will be able to authenticate using AWS IAM credentials.
+createAuthMethodAWSIAM is a command that creates a new Auth Method that will be able to authenticate using AWS IAM credentials. [Deprecated: Use auth-method-create-aws-iam command]
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundArn** | **List<string>** | A list of full arns that the access is restricted to | [optional]
**BoundAwsAccountId** | **List<string>** | A list of AWS account-IDs that the access is restricted to |
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
diff --git a/docs/CreateAuthMethodAzureAD.md b/docs/CreateAuthMethodAzureAD.md
index f31b8464..3c3836cb 100644
--- a/docs/CreateAuthMethodAzureAD.md
+++ b/docs/CreateAuthMethodAzureAD.md
@@ -1,5 +1,5 @@
# akeyless.Model.CreateAuthMethodAzureAD
-createAuthMethodAzureAD is a command that creates a new auth method that will be able to authenticate using Azure Active Directory credentials.
+createAuthMethodAzureAD is a command that creates a new auth method that will be able to authenticate using Azure Active Directory credentials. [Deprecated: Use auth-method-create-azure-ad command]
## Properties
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
**Audience** | **string** | Deprecated (Deprecated) The audience in the JWT | [optional] [default to "https://management.azure.com/"]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundGroupId** | **List<string>** | A list of group ids that the access is restricted to | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**BoundProviders** | **List<string>** | A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc) | [optional]
diff --git a/docs/CreateAuthMethodCert.md b/docs/CreateAuthMethodCert.md
index b4a4a2c4..12fd0803 100644
--- a/docs/CreateAuthMethodCert.md
+++ b/docs/CreateAuthMethodCert.md
@@ -1,5 +1,5 @@
# akeyless.Model.CreateAuthMethodCert
-createAuthMethodCert is a command that creates a new auth method that will be able to authenticate using a client certificae
+createAuthMethodCert is a command that creates a new auth method that will be able to authenticate using a client certificate. [Deprecated: Use auth-method-create-cert command]
## Properties
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
**AllowedCors** | **string** | Comma separated list of allowed CORS domains to be validated as part of the authentication flow. | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundCommonNames** | **List<string>** | A list of names. At least one must exist in the Common Name. Supports globbing. | [optional]
**BoundDnsSans** | **List<string>** | A list of DNS names. At least one must exist in the SANs. Supports globbing. | [optional]
**BoundEmailSans** | **List<string>** | A list of Email Addresses. At least one must exist in the SANs. Supports globbing. | [optional]
diff --git a/docs/CreateAuthMethodEmail.md b/docs/CreateAuthMethodEmail.md
index 65ee343e..de78f55d 100644
--- a/docs/CreateAuthMethodEmail.md
+++ b/docs/CreateAuthMethodEmail.md
@@ -1,11 +1,12 @@
# akeyless.Model.CreateAuthMethodEmail
-createAuthMethodEmail is a command that creates a new auth method that will be able to authenticate using email.
+createAuthMethodEmail is a command that creates a new auth method that will be able to authenticate using email. [Deprecated: Use auth-method-create-email command]
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**Description** | **string** | Auth Method description | [optional]
**Email** | **string** | An email address to be invited to have access |
diff --git a/docs/CreateAuthMethodGCP.md b/docs/CreateAuthMethodGCP.md
index c7bbe45c..90c160fc 100644
--- a/docs/CreateAuthMethodGCP.md
+++ b/docs/CreateAuthMethodGCP.md
@@ -1,5 +1,5 @@
# akeyless.Model.CreateAuthMethodGCP
-createAuthMethodGCP is a command that creates a new auth method that will be able to authenticate using GCP IAM Service Account credentials or GCE instance credentials.
+createAuthMethodGCP is a command that creates a new auth method that will be able to authenticate using GCP IAM Service Account credentials or GCE instance credentials. [Deprecated: Use auth-method-create-gcp command]
## Properties
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
**Audience** | **string** | The audience to verify in the JWT received by the client | [default to "akeyless.io"]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**BoundLabels** | **List<string>** | A comma-separated list of GCP labels formatted as \"key:value\" strings that must be set on authorized GCE instances. TODO: Because GCP labels are not currently ACL'd .... | [optional]
**BoundProjects** | **List<string>** | === Human and Machine authentication section === Array of GCP project IDs. Only entities belonging to any of the provided projects can authenticate. | [optional]
diff --git a/docs/CreateAuthMethodHuawei.md b/docs/CreateAuthMethodHuawei.md
index 5bd97f4c..29070a33 100644
--- a/docs/CreateAuthMethodHuawei.md
+++ b/docs/CreateAuthMethodHuawei.md
@@ -6,6 +6,7 @@ createAuthMethodHuawei is a command that creates a new auth method that will be
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**AuthUrl** | **string** | sts URL | [optional] [default to "https://iam.myhwclouds.com:443/v3"]
**BoundDomainId** | **List<string>** | A list of domain IDs that the access is restricted to | [optional]
**BoundDomainName** | **List<string>** | A list of domain names that the access is restricted to | [optional]
diff --git a/docs/CreateAuthMethodK8S.md b/docs/CreateAuthMethodK8S.md
index 805a24d4..28f5cd20 100644
--- a/docs/CreateAuthMethodK8S.md
+++ b/docs/CreateAuthMethodK8S.md
@@ -1,5 +1,5 @@
# akeyless.Model.CreateAuthMethodK8S
-createAuthMethodK8S is a command that creates a new auth method that will be able to authenticate using K8S.
+createAuthMethodK8S is a command that creates a new auth method that will be able to authenticate using K8S. [Deprecated: Use auth-method-create-k8s command]
## Properties
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
**Audience** | **string** | The audience in the Kubernetes JWT that the access is restricted to | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**BoundNamespaces** | **List<string>** | A list of namespaces that the access is restricted to | [optional]
**BoundPodNames** | **List<string>** | A list of pod names that the access is restricted to | [optional]
diff --git a/docs/CreateAuthMethodLDAP.md b/docs/CreateAuthMethodLDAP.md
index 44199996..3cfbcf7b 100644
--- a/docs/CreateAuthMethodLDAP.md
+++ b/docs/CreateAuthMethodLDAP.md
@@ -1,11 +1,12 @@
# akeyless.Model.CreateAuthMethodLDAP
-createAuthMethodLDAP is a command that creates a new auth method that will be able to authenticate using LDAP.
+createAuthMethodLDAP is a command that creates a new auth method that will be able to authenticate using LDAP. [Deprecated: Use auth-method-create-ldap command]
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**Description** | **string** | Auth Method description | [optional]
**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
diff --git a/docs/CreateAuthMethodOAuth2.md b/docs/CreateAuthMethodOAuth2.md
index 51f7e335..ea87e144 100644
--- a/docs/CreateAuthMethodOAuth2.md
+++ b/docs/CreateAuthMethodOAuth2.md
@@ -1,5 +1,5 @@
# akeyless.Model.CreateAuthMethodOAuth2
-createAuthMethodOAuth2 is a command that creates a new auth method that will be able to authenticate using Oauth2.
+createAuthMethodOAuth2 is a command that creates a new auth method that will be able to authenticate using Oauth2. [Deprecated: Use auth-method-create-oauth2 command]
## Properties
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
**Audience** | **string** | The audience in the JWT | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundClientIds** | **List<string>** | The clients ids that the access is restricted to | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**Cert** | **string** | CertificateFile Path to a file that contain the certificate in a PEM format. | [optional]
diff --git a/docs/CreateAuthMethodOCI.md b/docs/CreateAuthMethodOCI.md
index 7d3ed81d..b7f53488 100644
--- a/docs/CreateAuthMethodOCI.md
+++ b/docs/CreateAuthMethodOCI.md
@@ -1,11 +1,12 @@
# akeyless.Model.CreateAuthMethodOCI
-createAuthMethodOCI is a command that Creates a new Oracle Auth Method that will be used in the account using OCI principle and groups.
+createAuthMethodOCI is a command that Creates a new Oracle Auth Method that will be used in the account using OCI principle and groups. [Deprecated: Use auth-method-create-oci command]
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**Description** | **string** | Auth Method description | [optional]
**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
diff --git a/docs/CreateAuthMethodOIDC.md b/docs/CreateAuthMethodOIDC.md
index 2ce31fb9..94e92b6a 100644
--- a/docs/CreateAuthMethodOIDC.md
+++ b/docs/CreateAuthMethodOIDC.md
@@ -1,5 +1,5 @@
# akeyless.Model.CreateAuthMethodOIDC
-createAuthMethodOIDC is a command that creates a new auth method that will be available to authenticate using OIDC.
+createAuthMethodOIDC is a command that creates a new auth method that will be available to authenticate using OIDC. [Deprecated: Use auth-method-create-oidc command]
## Properties
@@ -8,6 +8,7 @@ Name | Type | Description | Notes
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
**AllowedRedirectUri** | **List<string>** | Allowed redirect URIs after the authentication | [optional]
**Audience** | **string** | Audience claim to be used as part of the authentication flow. In case set, it must match the one configured on the Identity Provider's Application | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**ClientId** | **string** | Client ID | [optional]
**ClientSecret** | **string** | Client Secret | [optional]
diff --git a/docs/CreateAuthMethodSAML.md b/docs/CreateAuthMethodSAML.md
index 50642e2e..87f872db 100644
--- a/docs/CreateAuthMethodSAML.md
+++ b/docs/CreateAuthMethodSAML.md
@@ -1,5 +1,5 @@
# akeyless.Model.CreateAuthMethodSAML
-createAuthMethodSAML is a command that creates a new auth method that will be available to authenticate using SAML.
+createAuthMethodSAML is a command that creates a new auth method that will be available to authenticate using SAML. [Deprecated: Use auth-method-create-saml command]
## Properties
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
**AllowedRedirectUri** | **List<string>** | Allowed redirect URIs after the authentication | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**Description** | **string** | Auth Method description | [optional]
**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
diff --git a/docs/CreateAuthMethodUniversalIdentity.md b/docs/CreateAuthMethodUniversalIdentity.md
index 719e334f..d8443572 100644
--- a/docs/CreateAuthMethodUniversalIdentity.md
+++ b/docs/CreateAuthMethodUniversalIdentity.md
@@ -1,11 +1,12 @@
# akeyless.Model.CreateAuthMethodUniversalIdentity
-createAuthMethodUniversalIdentity is a command that creates a new auth method that will be able to authenticate using Akeyless Universal Identity.
+createAuthMethodUniversalIdentity is a command that creates a new auth method that will be able to authenticate using Akeyless Universal Identity. [Deprecated: Use auth-method-create-universal-identity command]
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**DenyInheritance** | **bool** | Deny from root to create children | [optional]
**DenyRotate** | **bool** | Deny from the token to rotate | [optional]
diff --git a/docs/CreateAzureTarget.md b/docs/CreateAzureTarget.md
index 2df6f621..034b1f96 100644
--- a/docs/CreateAzureTarget.md
+++ b/docs/CreateAzureTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateAzureTarget
+createAzureTarget is a command that creates a new target. [Deprecated: Use target-create-azure command]
## Properties
diff --git a/docs/CreateDBTarget.md b/docs/CreateDBTarget.md
index 0769727e..51dcaf12 100644
--- a/docs/CreateDBTarget.md
+++ b/docs/CreateDBTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateDBTarget
+createDBTarget is a command that creates a new target. [Deprecated: Use target-create-db command]
## Properties
diff --git a/docs/CreateDockerhubTarget.md b/docs/CreateDockerhubTarget.md
index 0500a568..d17c671c 100644
--- a/docs/CreateDockerhubTarget.md
+++ b/docs/CreateDockerhubTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateDockerhubTarget
+createDockerhubTarget is a command that creates a new target. [Deprecated: Use target-create-dockerhub command]
## Properties
@@ -6,8 +7,8 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Comment** | **string** | Deprecated - use description | [optional]
**Description** | **string** | Description of the object | [optional]
-**DockerhubPassword** | **string** | DockerhubPassword is either the user's password to manage the repository | [optional]
-**DockerhubUsername** | **string** | DockerhubUsername is the name of the user in dockerhub | [optional]
+**DockerhubPassword** | **string** | Password for docker repository | [optional]
+**DockerhubUsername** | **string** | Username for docker repository | [optional]
**Json** | **bool** | Set output format to JSON | [optional] [default to false]
**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
diff --git a/docs/CreateEKSTarget.md b/docs/CreateEKSTarget.md
index 8fb52cc7..3ab54d3b 100644
--- a/docs/CreateEKSTarget.md
+++ b/docs/CreateEKSTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateEKSTarget
+createEKSTarget is a command that creates a new target. [Deprecated: Use target-create-eks command]
## Properties
diff --git a/docs/CreateGKETarget.md b/docs/CreateGKETarget.md
index 0a2d9bec..5c9d5386 100644
--- a/docs/CreateGKETarget.md
+++ b/docs/CreateGKETarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateGKETarget
+createGKETarget is a command that creates a new target. [Deprecated: Use target-create-gke command]
## Properties
diff --git a/docs/CreateGcpTarget.md b/docs/CreateGcpTarget.md
index 792d2688..0f0cb9eb 100644
--- a/docs/CreateGcpTarget.md
+++ b/docs/CreateGcpTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateGcpTarget
+createGcpTarget is a command that creates a new target. [Deprecated: Use target-create-gcp command]
## Properties
diff --git a/docs/CreateGithubTarget.md b/docs/CreateGithubTarget.md
index 1c447735..cb4e09ff 100644
--- a/docs/CreateGithubTarget.md
+++ b/docs/CreateGithubTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateGithubTarget
+createGithubTarget is a command that creates a new target. [Deprecated: Use target-create-github command]
## Properties
diff --git a/docs/CreateGitlabTarget.md b/docs/CreateGitlabTarget.md
new file mode 100644
index 00000000..9243a391
--- /dev/null
+++ b/docs/CreateGitlabTarget.md
@@ -0,0 +1,21 @@
+# akeyless.Model.CreateGitlabTarget
+createGitlabTarget is a command that creates a new target. [Deprecated: Use target-create-gitlab command]
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Comment** | **string** | Deprecated - use description | [optional]
+**Description** | **string** | Description of the object | [optional]
+**GitlabAccessToken** | **string** | Gitlab access token | [optional]
+**GitlabCertificate** | **string** | Gitlab tls certificate (base64 encoded) | [optional]
+**GitlabUrl** | **string** | Gitlab base url | [optional] [default to "https://gitlab.com/"]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/CreateGitlabTargetOutput.md b/docs/CreateGitlabTargetOutput.md
new file mode 100644
index 00000000..77d76c65
--- /dev/null
+++ b/docs/CreateGitlabTargetOutput.md
@@ -0,0 +1,10 @@
+# akeyless.Model.CreateGitlabTargetOutput
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**TargetId** | **long** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/CreateGlobalSignAtlasTarget.md b/docs/CreateGlobalSignAtlasTarget.md
index 2ba0b683..b3ae555e 100644
--- a/docs/CreateGlobalSignAtlasTarget.md
+++ b/docs/CreateGlobalSignAtlasTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateGlobalSignAtlasTarget
+createGlobalSignAtlasTarget is a command that creates a new target. [Deprecated: Use target-create-globalsign-atlas command]
## Properties
diff --git a/docs/CreateGlobalSignTarget.md b/docs/CreateGlobalSignTarget.md
index 0df7162f..38a9a77e 100644
--- a/docs/CreateGlobalSignTarget.md
+++ b/docs/CreateGlobalSignTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateGlobalSignTarget
+createGlobalSignTarget is a command that creates a new target. [Deprecated: Use target-create-globalsign command]
## Properties
diff --git a/docs/CreateGodaddyTarget.md b/docs/CreateGodaddyTarget.md
index f120e94e..10cff333 100644
--- a/docs/CreateGodaddyTarget.md
+++ b/docs/CreateGodaddyTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateGodaddyTarget
+createGodaddyTarget is a command that creates a new target. [Deprecated: Use target-create-godaddy command]
## Properties
diff --git a/docs/CreateHashiVaultTarget.md b/docs/CreateHashiVaultTarget.md
index f1b1935e..ce452d8b 100644
--- a/docs/CreateHashiVaultTarget.md
+++ b/docs/CreateHashiVaultTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateHashiVaultTarget
+createHashiVaultTarget is a command that creates a new hashi-vault target. [Deprecated: Use target-create-hashi-vault command]
## Properties
diff --git a/docs/CreateLdapTarget.md b/docs/CreateLdapTarget.md
index 5cf7aff6..4d10dfe3 100644
--- a/docs/CreateLdapTarget.md
+++ b/docs/CreateLdapTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateLdapTarget
+createldapTarget is a command that creates a new target. [Deprecated: Use target-create-ldap command]
## Properties
diff --git a/docs/CreateLinkedTarget.md b/docs/CreateLinkedTarget.md
index eb2c55ea..aae380d3 100644
--- a/docs/CreateLinkedTarget.md
+++ b/docs/CreateLinkedTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateLinkedTarget
+createLinkedTarget is a command that creates a new Linked Target which can inherit credentials from existing Targets. [Deprecated: Use target-create-linked command]
## Properties
diff --git a/docs/CreateNativeK8STarget.md b/docs/CreateNativeK8STarget.md
index 5e97b2a4..d2cf96ba 100644
--- a/docs/CreateNativeK8STarget.md
+++ b/docs/CreateNativeK8STarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateNativeK8STarget
+createNativeK8STarget is a command that creates a new target. [Deprecated: Use target-create-k8s command]
## Properties
diff --git a/docs/CreatePingTarget.md b/docs/CreatePingTarget.md
index 1b649338..bbf56b2a 100644
--- a/docs/CreatePingTarget.md
+++ b/docs/CreatePingTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreatePingTarget
+createPingTarget is a command that creates a new target. [Deprecated: Use target-create-ping command]
## Properties
diff --git a/docs/CreateRabbitMQTarget.md b/docs/CreateRabbitMQTarget.md
index 1d6146ef..879efc97 100644
--- a/docs/CreateRabbitMQTarget.md
+++ b/docs/CreateRabbitMQTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateRabbitMQTarget
+createRabbitMQTarget is a command that creates a new target. [Deprecated: Use target-create-rabbitmq command]
## Properties
diff --git a/docs/CreateRotatedSecret.md b/docs/CreateRotatedSecret.md
index c5c1b517..0e94060b 100644
--- a/docs/CreateRotatedSecret.md
+++ b/docs/CreateRotatedSecret.md
@@ -40,6 +40,7 @@ Name | Type | Description | Notes
**SecureAccessBastionIssuer** | **string** | Path to the SSH Certificate Issuer for your Akeyless Bastion | [optional]
**SecureAccessDbName** | **string** | The DB name (relevant only for DB Dynamic-Secret) | [optional]
**SecureAccessDbSchema** | **string** | The db schema (relevant only for mssql or postgresql) | [optional]
+**SecureAccessDisableConcurrentConnections** | **bool** | Enable this flag to prevent simultaneous use of the same secret | [optional]
**SecureAccessEnable** | **string** | Enable/Disable secure remote access [true/false] | [optional]
**SecureAccessHost** | **List<string>** | Target servers for connections (In case of Linked Target association, host(s) will inherit Linked Target hosts - Relevant only for Dynamic Secrets/producers) | [optional]
**SecureAccessRdpDomain** | **string** | Required when the Dynamic Secret is used for a domain user (relevant only for RDP Dynamic-Secret) | [optional]
diff --git a/docs/CreateSSHTarget.md b/docs/CreateSSHTarget.md
index 7dde0ecb..3f8e4d52 100644
--- a/docs/CreateSSHTarget.md
+++ b/docs/CreateSSHTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateSSHTarget
+createSSHTarget is a command that creates a new target. [Deprecated: Use target-create-ssh command]
## Properties
diff --git a/docs/CreateSalesforceTarget.md b/docs/CreateSalesforceTarget.md
index d54e1a18..45606e1d 100644
--- a/docs/CreateSalesforceTarget.md
+++ b/docs/CreateSalesforceTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateSalesforceTarget
+createSalesforceTarget is a command that creates a new target. [Deprecated: Use target-create-salesforce command]
## Properties
diff --git a/docs/CreateWebTarget.md b/docs/CreateWebTarget.md
index f50187b9..3ace007d 100644
--- a/docs/CreateWebTarget.md
+++ b/docs/CreateWebTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateWebTarget
+createWebTarget is a command that creates a new target. [Deprecated: Use target-create-web command]
## Properties
diff --git a/docs/CreateWindowsTarget.md b/docs/CreateWindowsTarget.md
index 42cf596a..55bdd20a 100644
--- a/docs/CreateWindowsTarget.md
+++ b/docs/CreateWindowsTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateWindowsTarget
+createWindowsTarget is a command that creates a new windows target. [Deprecated: Use target-create-windows command]
## Properties
diff --git a/docs/CreateZeroSSLTarget.md b/docs/CreateZeroSSLTarget.md
index 958c2f9a..8f5acdd0 100644
--- a/docs/CreateZeroSSLTarget.md
+++ b/docs/CreateZeroSSLTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.CreateZeroSSLTarget
+createZeroSSLTarget is a command that creates a new target. [Deprecated: Use target-create-zerossl command]
## Properties
diff --git a/docs/DSProducerDetails.md b/docs/DSProducerDetails.md
index 766a0f97..f8eb973d 100644
--- a/docs/DSProducerDetails.md
+++ b/docs/DSProducerDetails.md
@@ -107,6 +107,14 @@ Name | Type | Description | Notes
**GithubInstallationTokenRepositoriesIds** | **List<long>** | | [optional]
**GithubOrganizationName** | **string** | | [optional]
**GithubRepositoryPath** | **string** | | [optional]
+**GitlabAccessToken** | **string** | | [optional]
+**GitlabAccessType** | **string** | | [optional]
+**GitlabCertificate** | **string** | | [optional]
+**GitlabGroupName** | **string** | | [optional]
+**GitlabProjectName** | **string** | | [optional]
+**GitlabRole** | **string** | | [optional]
+**GitlabTokenScope** | **List<string>** | | [optional]
+**GitlabUrl** | **string** | | [optional]
**GkeClusterCaCertificate** | **string** | | [optional]
**GkeClusterEndpoint** | **string** | | [optional]
**GkeClusterName** | **string** | | [optional]
diff --git a/docs/DecryptGPG.md b/docs/DecryptGPG.md
index 92e4b8f0..7f57119f 100644
--- a/docs/DecryptGPG.md
+++ b/docs/DecryptGPG.md
@@ -4,8 +4,9 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Ciphertext** | **string** | Ciphertext to be decrypted in base64 encoded format |
+**Ciphertext** | **string** | Ciphertext to be decrypted |
**DisplayId** | **string** | The display id of the key to use in the decryption process | [optional]
+**InputFormat** | **string** | Select default assumed format for the ciphertext. Currently supported options: [base64,raw] | [optional] [default to "base64"]
**ItemId** | **long** | The item id of the key to use in the decryption process | [optional]
**Json** | **bool** | Set output format to JSON | [optional] [default to false]
**KeyName** | **string** | The name of the key to use in the decryption process |
diff --git a/docs/DeleteAuthMethod.md b/docs/DeleteAuthMethod.md
index 7a5a7513..0ffd78af 100644
--- a/docs/DeleteAuthMethod.md
+++ b/docs/DeleteAuthMethod.md
@@ -1,4 +1,5 @@
# akeyless.Model.DeleteAuthMethod
+deleteAuthMethod is a command that deletes the auth method. [Deprecated: Use auth-method-delete command]
## Properties
diff --git a/docs/DeleteTarget.md b/docs/DeleteTarget.md
index 3b463129..7300ba9a 100644
--- a/docs/DeleteTarget.md
+++ b/docs/DeleteTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.DeleteTarget
+deleteTarget is a command that deletes a target. [Deprecated: Use target-delete command]
## Properties
diff --git a/docs/DynamicSecretCreateGitlab.md b/docs/DynamicSecretCreateGitlab.md
new file mode 100644
index 00000000..ff1f427c
--- /dev/null
+++ b/docs/DynamicSecretCreateGitlab.md
@@ -0,0 +1,27 @@
+# akeyless.Model.DynamicSecretCreateGitlab
+dynamicSecretCreateGitlab is a command that creates gitlab dynamic secret
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**DeleteProtection** | **string** | Protection from accidental deletion of this item [true/false] | [optional]
+**Description** | **string** | Description of the object | [optional]
+**GitlabAccessToken** | **string** | Gitlab access token | [optional]
+**GitlabAccessType** | **string** | Gitlab access token type [project,group] |
+**GitlabCertificate** | **string** | Gitlab tls certificate (base64 encoded) | [optional]
+**GitlabRole** | **string** | Gitlab role | [optional]
+**GitlabTokenScopes** | **string** | Comma-separated list of access token scopes to grant |
+**GitlabUrl** | **string** | Gitlab base url | [optional] [default to "https://gitlab.com/"]
+**GroupName** | **string** | Gitlab group name, required for access-type=group | [optional]
+**InstallationOrganization** | **string** | Gitlab project name, required for access-type=project | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Name** | **string** | Dynamic secret name |
+**Tags** | **List<string>** | Add tags attached to this object | [optional]
+**TargetName** | **string** | Target name | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**Ttl** | **string** | Access Token TTL | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/DynamicSecretUpdateGitlab.md b/docs/DynamicSecretUpdateGitlab.md
new file mode 100644
index 00000000..8fcb3e36
--- /dev/null
+++ b/docs/DynamicSecretUpdateGitlab.md
@@ -0,0 +1,28 @@
+# akeyless.Model.DynamicSecretUpdateGitlab
+dynamicSecretUpdateGitlab is a command that updates gitlab dynamic secret
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**DeleteProtection** | **string** | Protection from accidental deletion of this item [true/false] | [optional]
+**Description** | **string** | Description of the object | [optional]
+**GitlabAccessToken** | **string** | Gitlab access token | [optional]
+**GitlabAccessType** | **string** | Gitlab access token type [project,group] |
+**GitlabCertificate** | **string** | Gitlab tls certificate (base64 encoded) | [optional]
+**GitlabRole** | **string** | Gitlab role | [optional]
+**GitlabTokenScopes** | **string** | Comma-separated list of access token scopes to grant |
+**GitlabUrl** | **string** | Gitlab base url | [optional] [default to "https://gitlab.com/"]
+**GroupName** | **string** | Gitlab group name, required for access-type=group | [optional]
+**InstallationOrganization** | **string** | Gitlab project name, required for access-type=project | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Name** | **string** | Dynamic secret name |
+**NewName** | **string** | Dynamic secret new name | [optional]
+**Tags** | **List<string>** | Add tags attached to this object | [optional]
+**TargetName** | **string** | Target name | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**Ttl** | **string** | Access Token TTL | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ExportClassicKeyOutput.md b/docs/ExportClassicKeyOutput.md
index 689a66f7..c7c464e2 100644
--- a/docs/ExportClassicKeyOutput.md
+++ b/docs/ExportClassicKeyOutput.md
@@ -6,6 +6,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**CertificatePem** | **string** | | [optional]
**Key** | **string** | | [optional]
+**Ssh** | **string** | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/GatewayCreateK8SAuthConfig.md b/docs/GatewayCreateK8SAuthConfig.md
index 9d18ddc6..6caf5353 100644
--- a/docs/GatewayCreateK8SAuthConfig.md
+++ b/docs/GatewayCreateK8SAuthConfig.md
@@ -7,7 +7,6 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessId** | **string** | The access ID of the Kubernetes auth method |
**ClusterApiType** | **string** | Cluster access type. options: [native_k8s, rancher] | [optional] [default to "native_k8s"]
-**ConfigEncryptionKeyName** | **string** | Config encryption key | [optional]
**DisableIssuerValidation** | **string** | Disable issuer validation [true/false] | [optional]
**Json** | **bool** | Set output format to JSON | [optional] [default to false]
**K8sAuthType** | **string** | K8S auth type [token/certificate]. (relevant for \"native_k8s\" only) | [optional] [default to "token"]
diff --git a/docs/GatewayPartialUpdateK8SAuthConfig.md b/docs/GatewayPartialUpdateK8SAuthConfig.md
index 5eca6e02..f8840e3d 100644
--- a/docs/GatewayPartialUpdateK8SAuthConfig.md
+++ b/docs/GatewayPartialUpdateK8SAuthConfig.md
@@ -6,7 +6,6 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**UseDefaultIdentityBool** | **bool** | | [optional]
**AccessId** | **string** | The access ID of the Kubernetes auth method | [optional]
-**ConfigEncryptionKeyName** | **string** | Config encryption key | [optional]
**DisableIssuerValidation** | **string** | Disable issuer validation [true/false] | [optional]
**Json** | **bool** | Set output format to JSON | [optional] [default to false]
**K8sAuthType** | **string** | K8S auth type [token/certificate]. (relevant for \"native_k8s\" only) | [optional] [default to "token"]
diff --git a/docs/GatewayUpdateK8SAuthConfig.md b/docs/GatewayUpdateK8SAuthConfig.md
index 253fe6bb..f061f244 100644
--- a/docs/GatewayUpdateK8SAuthConfig.md
+++ b/docs/GatewayUpdateK8SAuthConfig.md
@@ -7,7 +7,6 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessId** | **string** | The access ID of the Kubernetes auth method |
**ClusterApiType** | **string** | Cluster access type. options: [native_k8s, rancher] | [optional] [default to "native_k8s"]
-**ConfigEncryptionKeyName** | **string** | Config encryption key | [optional]
**DisableIssuerValidation** | **string** | Disable issuer validation [true/false] | [optional]
**Json** | **bool** | Set output format to JSON | [optional] [default to false]
**K8sAuthType** | **string** | K8S auth type [token/certificate]. (relevant for \"native_k8s\" only) | [optional] [default to "token"]
diff --git a/docs/GenerateCsr.md b/docs/GenerateCsr.md
index 561f227e..1ee73f7f 100644
--- a/docs/GenerateCsr.md
+++ b/docs/GenerateCsr.md
@@ -13,6 +13,7 @@ Name | Type | Description | Notes
**Critical** | **bool** | Add critical to the key usage extension (will be false if not added) | [optional]
**Dep** | **string** | The department to be included in the CSR certificate | [optional]
**EmailAddresses** | **string** | A comma-separated list of email addresses alternative names | [optional]
+**ExportPrivateKey** | **bool** | The flag to indicate if the private key should be exported | [optional] [default to false]
**GenerateKey** | **bool** | Generate a new classic key for the csr | [optional]
**IpAddresses** | **string** | A comma-separated list of ip addresses alternative names | [optional]
**Json** | **bool** | Set output format to JSON | [optional] [default to false]
diff --git a/docs/GetAuthMethod.md b/docs/GetAuthMethod.md
index 12ee975a..8026458d 100644
--- a/docs/GetAuthMethod.md
+++ b/docs/GetAuthMethod.md
@@ -1,4 +1,5 @@
# akeyless.Model.GetAuthMethod
+getAuthMethod is a command that returns information about the auth method. [Deprecated: Use auth-method-get command]
## Properties
diff --git a/docs/GetTarget.md b/docs/GetTarget.md
index 4492cf0e..48564749 100644
--- a/docs/GetTarget.md
+++ b/docs/GetTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.GetTarget
+getTarget is a command that returns target. [Deprecated: Use target-get command]
## Properties
diff --git a/docs/GetTargetDetails.md b/docs/GetTargetDetails.md
index b377d978..44d47367 100644
--- a/docs/GetTargetDetails.md
+++ b/docs/GetTargetDetails.md
@@ -1,4 +1,5 @@
# akeyless.Model.GetTargetDetails
+getTargetDetails is a command that returns target details. [Deprecated: Use target-get-details command]
## Properties
diff --git a/docs/GitlabTargetDetails.md b/docs/GitlabTargetDetails.md
new file mode 100644
index 00000000..60e4c133
--- /dev/null
+++ b/docs/GitlabTargetDetails.md
@@ -0,0 +1,13 @@
+# akeyless.Model.GitlabTargetDetails
+GitlabTargetDetails
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**GitlabAccessToken** | **string** | | [optional]
+**GitlabCertificate** | **string** | | [optional]
+**GitlabUrl** | **string** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/K8SAuth.md b/docs/K8SAuth.md
index 34aee41f..7f53d328 100644
--- a/docs/K8SAuth.md
+++ b/docs/K8SAuth.md
@@ -19,7 +19,6 @@ Name | Type | Description | Notes
**K8sPubKeysPem** | **List<string>** | K8SPublicKeysPEM is the list of public key in PEM format | [optional]
**K8sTokenReviewerJwt** | **string** | K8STokenReviewerJWT is the bearer for clusterApiTypeK8s, used during TokenReview API call | [optional]
**Name** | **string** | | [optional]
-**ProtectionKey** | **string** | | [optional]
**RancherApiKey** | **string** | RancherApiKey the bear token for clusterApiTypeRancher | [optional]
**RancherClusterId** | **string** | RancherClusterId cluster id as define in rancher (in case of clusterApiTypeRancher) | [optional]
**UseLocalCaJwt** | **bool** | UseLocalCAJwt is an optional parameter to set defaulting to using the local service account when running in a Kubernetes pod | [optional]
diff --git a/docs/ListAuthMethods.md b/docs/ListAuthMethods.md
index 36a935c2..b1b59d12 100644
--- a/docs/ListAuthMethods.md
+++ b/docs/ListAuthMethods.md
@@ -1,5 +1,5 @@
# akeyless.Model.ListAuthMethods
-listAuthMethods is a command that returns a list of all auth methods in the account.
+listAuthMethods is a command that returns a list of all auth methods in the account. [Deprecated: Use auth-method-list command]
## Properties
diff --git a/docs/ListTargets.md b/docs/ListTargets.md
index 3a1044c8..607cd85e 100644
--- a/docs/ListTargets.md
+++ b/docs/ListTargets.md
@@ -1,4 +1,5 @@
# akeyless.Model.ListTargets
+listTargets is a command that returns a list of targets. [Deprecated: Use target-list command]
## Properties
diff --git a/docs/SecureRemoteAccess.md b/docs/SecureRemoteAccess.md
index 01a5cc70..0db9bd1d 100644
--- a/docs/SecureRemoteAccess.md
+++ b/docs/SecureRemoteAccess.md
@@ -11,6 +11,8 @@ Name | Type | Description | Notes
**BastionIssuer** | **string** | | [optional]
**BastionIssuerId** | **long** | | [optional]
**BastionSsh** | **string** | | [optional]
+**BlockConcurrentConnections** | **bool** | | [optional]
+**BlockConcurrentConnectionsLevel** | **string** | | [optional]
**Category** | **string** | | [optional]
**DashboardUrl** | **string** | | [optional]
**DbName** | **string** | | [optional]
diff --git a/docs/TargetCreateArtifactory.md b/docs/TargetCreateArtifactory.md
new file mode 100644
index 00000000..43fa2c9b
--- /dev/null
+++ b/docs/TargetCreateArtifactory.md
@@ -0,0 +1,19 @@
+# akeyless.Model.TargetCreateArtifactory
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ArtifactoryAdminName** | **string** | Artifactory Admin Name |
+**ArtifactoryAdminPwd** | **string** | Artifactory Admin password |
+**BaseUrl** | **string** | Base URL |
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateAws.md b/docs/TargetCreateAws.md
new file mode 100644
index 00000000..c22b7c3d
--- /dev/null
+++ b/docs/TargetCreateAws.md
@@ -0,0 +1,21 @@
+# akeyless.Model.TargetCreateAws
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessKey** | **string** | AWS secret access key |
+**AccessKeyId** | **string** | AWS access key ID |
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Region** | **string** | AWS region | [optional] [default to "us-east-2"]
+**SessionToken** | **string** | Required only for temporary security credentials retrieved using STS | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UseGwCloudIdentity** | **bool** | Use the GW's Cloud IAM | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateAzure.md b/docs/TargetCreateAzure.md
new file mode 100644
index 00000000..2b743d15
--- /dev/null
+++ b/docs/TargetCreateAzure.md
@@ -0,0 +1,23 @@
+# akeyless.Model.TargetCreateAzure
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ClientId** | **string** | | [optional]
+**ClientSecret** | **string** | | [optional]
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**ResourceGroupName** | **string** | The Resource Group name in your Azure subscription | [optional]
+**ResourceName** | **string** | The name of the relevant Resource | [optional]
+**SubscriptionId** | **string** | Azure Subscription Id | [optional]
+**TenantId** | **string** | | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UseGwCloudIdentity** | **bool** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateDB.md b/docs/TargetCreateDB.md
new file mode 100644
index 00000000..9b2c3e04
--- /dev/null
+++ b/docs/TargetCreateDB.md
@@ -0,0 +1,44 @@
+# akeyless.Model.TargetCreateDB
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**DBDefinedConnectionType** | **string** | | [optional]
+**AzureClientId** | **string** | (Optional) Client id (relevant for \"cloud-service-provider\" only) | [optional]
+**AzureClientSecret** | **string** | (Optional) Client secret (relevant for \"cloud-service-provider\" only) | [optional]
+**AzureTenantId** | **string** | (Optional) Tenant id (relevant for \"cloud-service-provider\" only) | [optional]
+**CloudServiceProvider** | **string** | (Optional) Cloud service provider (currently only supports Azure) | [optional]
+**ClusterMode** | **bool** | Cluster Mode | [optional]
+**Comment** | **string** | Deprecated - use description | [optional]
+**ConnectionType** | **string** | (Optional) Type of connection to mssql database [credentials/cloud-identity] | [default to "credentials"]
+**DbName** | **string** | | [optional]
+**DbServerCertificates** | **string** | (Optional) DB server certificates | [optional]
+**DbServerName** | **string** | (Optional) Server name for certificate verification | [optional]
+**DbType** | **string** | |
+**Description** | **string** | Description of the object | [optional]
+**Host** | **string** | | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**MongodbAtlas** | **bool** | | [optional]
+**MongodbAtlasApiPrivateKey** | **string** | MongoDB Atlas private key | [optional]
+**MongodbAtlasApiPublicKey** | **string** | MongoDB Atlas public key | [optional]
+**MongodbAtlasProjectId** | **string** | MongoDB Atlas project ID | [optional]
+**MongodbDefaultAuthDb** | **string** | MongoDB server default authentication database | [optional]
+**MongodbUriOptions** | **string** | MongoDB server URI options | [optional]
+**Name** | **string** | Target name |
+**OracleServiceName** | **string** | | [optional]
+**Port** | **string** | | [optional]
+**Pwd** | **string** | | [optional]
+**SnowflakeAccount** | **string** | | [optional]
+**SnowflakeApiPrivateKey** | **string** | RSA Private key (base64 encoded) | [optional]
+**SnowflakeApiPrivateKeyPassword** | **string** | The Private key passphrase | [optional]
+**Ssl** | **bool** | Enable/Disable SSL [true/false] | [optional] [default to false]
+**SslCertificate** | **string** | SSL connection certificate | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UserName** | **string** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateDockerhub.md b/docs/TargetCreateDockerhub.md
new file mode 100644
index 00000000..c56e1d23
--- /dev/null
+++ b/docs/TargetCreateDockerhub.md
@@ -0,0 +1,18 @@
+# akeyless.Model.TargetCreateDockerhub
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**DockerhubPassword** | **string** | Password for docker repository | [optional]
+**DockerhubUsername** | **string** | Username for docker repository | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateEks.md b/docs/TargetCreateEks.md
new file mode 100644
index 00000000..3338258f
--- /dev/null
+++ b/docs/TargetCreateEks.md
@@ -0,0 +1,23 @@
+# akeyless.Model.TargetCreateEks
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**EksAccessKeyId** | **string** | Access Key ID |
+**EksClusterCaCert** | **string** | EKS cluster CA certificate |
+**EksClusterEndpoint** | **string** | EKS cluster URL endpoint |
+**EksClusterName** | **string** | EKS cluster name |
+**EksRegion** | **string** | Region | [optional] [default to "us-east-2"]
+**EksSecretAccessKey** | **string** | Secret Access Key |
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UseGwCloudIdentity** | **bool** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateGcp.md b/docs/TargetCreateGcp.md
new file mode 100644
index 00000000..4cec09f4
--- /dev/null
+++ b/docs/TargetCreateGcp.md
@@ -0,0 +1,18 @@
+# akeyless.Model.TargetCreateGcp
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**GcpKey** | **string** | Base64-encoded service account private key text | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UseGwCloudIdentity** | **bool** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateGithub.md b/docs/TargetCreateGithub.md
new file mode 100644
index 00000000..32260a91
--- /dev/null
+++ b/docs/TargetCreateGithub.md
@@ -0,0 +1,19 @@
+# akeyless.Model.TargetCreateGithub
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**GithubAppId** | **long** | Github app id | [optional]
+**GithubAppPrivateKey** | **string** | App private key | [optional]
+**GithubBaseUrl** | **string** | Base URL | [optional] [default to "https://api.github.com/"]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateGitlab.md b/docs/TargetCreateGitlab.md
new file mode 100644
index 00000000..358bd82b
--- /dev/null
+++ b/docs/TargetCreateGitlab.md
@@ -0,0 +1,19 @@
+# akeyless.Model.TargetCreateGitlab
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**GitlabAccessToken** | **string** | Gitlab access token | [optional]
+**GitlabCertificate** | **string** | Gitlab tls certificate (base64 encoded) | [optional]
+**GitlabUrl** | **string** | Gitlab base url | [optional] [default to "https://gitlab.com/"]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateGke.md b/docs/TargetCreateGke.md
new file mode 100644
index 00000000..560667c5
--- /dev/null
+++ b/docs/TargetCreateGke.md
@@ -0,0 +1,22 @@
+# akeyless.Model.TargetCreateGke
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**GkeAccountKey** | **string** | GKE Service Account key file path | [optional]
+**GkeClusterCert** | **string** | GKE cluster CA certificate | [optional]
+**GkeClusterEndpoint** | **string** | GKE cluster URL endpoint | [optional]
+**GkeClusterName** | **string** | GKE cluster name | [optional]
+**GkeServiceAccountEmail** | **string** | GKE service account email | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UseGwCloudIdentity** | **bool** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateGlobalSign.md b/docs/TargetCreateGlobalSign.md
new file mode 100644
index 00000000..d1fbd504
--- /dev/null
+++ b/docs/TargetCreateGlobalSign.md
@@ -0,0 +1,24 @@
+# akeyless.Model.TargetCreateGlobalSign
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ContactEmail** | **string** | Email of the GlobalSign GCC account contact |
+**ContactFirstName** | **string** | First name of the GlobalSign GCC account contact |
+**ContactLastName** | **string** | Last name of the GlobalSign GCC account contact |
+**ContactPhone** | **string** | Telephone of the GlobalSign GCC account contact |
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Password** | **string** | Password of the GlobalSign GCC account |
+**ProfileId** | **string** | Profile ID of the GlobalSign GCC account |
+**Timeout** | **string** | Timeout waiting for certificate validation in Duration format (1h - 1 Hour, 20m - 20 Minutes, 33m3s - 33 Minutes and 3 Seconds), maximum 1h. | [optional] [default to "5m"]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**Username** | **string** | Username of the GlobalSign GCC account |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateGlobalSignAtlas.md b/docs/TargetCreateGlobalSignAtlas.md
new file mode 100644
index 00000000..719707ca
--- /dev/null
+++ b/docs/TargetCreateGlobalSignAtlas.md
@@ -0,0 +1,21 @@
+# akeyless.Model.TargetCreateGlobalSignAtlas
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ApiKey** | **string** | API Key of the GlobalSign Atlas account |
+**ApiSecret** | **string** | API Secret of the GlobalSign Atlas account |
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**MtlsCertDataBase64** | **string** | Mutual TLS Certificate contents of the GlobalSign Atlas account encoded in base64, either mtls-cert-file-path or mtls-cert-data-base64 must be supplied | [optional]
+**MtlsKeyDataBase64** | **string** | Mutual TLS Key contents of the GlobalSign Atlas account encoded in base64, either mtls-key-file-path or mtls-data-base64 must be supplied | [optional]
+**Name** | **string** | Target name |
+**Timeout** | **string** | Timeout waiting for certificate validation in Duration format (1h - 1 Hour, 20m - 20 Minutes, 33m3s - 33 Minutes and 3 Seconds), maximum 1h. | [optional] [default to "5m"]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateGodaddy.md b/docs/TargetCreateGodaddy.md
new file mode 100644
index 00000000..84406c94
--- /dev/null
+++ b/docs/TargetCreateGodaddy.md
@@ -0,0 +1,23 @@
+# akeyless.Model.TargetCreateGodaddy
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ApiKey** | **string** | Key of the api credentials to the Godaddy account |
+**Description** | **string** | Description of the object | [optional]
+**ImapFqdn** | **string** | ImapFQDN of the IMAP service, FQDN or IPv4 address. Must be FQDN if the IMAP is using TLS |
+**ImapPassword** | **string** | ImapPassword to access the IMAP service |
+**ImapPort** | **string** | ImapPort of the IMAP service | [optional] [default to "993"]
+**ImapUsername** | **string** | ImapUsername to access the IMAP service |
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Secret** | **string** | Secret of the api credentials to the Godaddy account |
+**Timeout** | **string** | Timeout waiting for certificate validation in Duration format (1h - 1 Hour, 20m - 20 Minutes, 33m3s - 33 Minutes and 3 Seconds), maximum 1h. | [optional] [default to "5m"]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateHashiVault.md b/docs/TargetCreateHashiVault.md
new file mode 100644
index 00000000..2551a0bd
--- /dev/null
+++ b/docs/TargetCreateHashiVault.md
@@ -0,0 +1,19 @@
+# akeyless.Model.TargetCreateHashiVault
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**HashiUrl** | **string** | HashiCorp Vault API URL, e.g. https://vault-mgr01:8200 | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Namespace** | **List<string>** | Comma-separated list of vault namespaces | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**VaultToken** | **string** | Vault access token with sufficient permissions | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateK8s.md b/docs/TargetCreateK8s.md
new file mode 100644
index 00000000..dcd442a0
--- /dev/null
+++ b/docs/TargetCreateK8s.md
@@ -0,0 +1,25 @@
+# akeyless.Model.TargetCreateK8s
+targetCreateK8s is a command that creates a new k8s target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**K8sAuthType** | **string** | K8S auth type [token/certificate] | [optional] [default to "token"]
+**K8sClientCertificate** | **string** | Content of the k8 client certificate (PEM format) in a Base64 format | [optional]
+**K8sClientKey** | **string** | Content of the k8 client private key (PEM format) in a Base64 format | [optional]
+**K8sClusterCaCert** | **string** | K8S cluster CA certificate | [default to "dummy_val"]
+**K8sClusterEndpoint** | **string** | K8S cluster URL endpoint | [default to "dummy_val"]
+**K8sClusterName** | **string** | K8S cluster name | [optional]
+**K8sClusterToken** | **string** | K8S cluster Bearer token | [default to "dummy_val"]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UseGwServiceAccount** | **bool** | Use the GW's service account | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateLdap.md b/docs/TargetCreateLdap.md
new file mode 100644
index 00000000..3dc6f983
--- /dev/null
+++ b/docs/TargetCreateLdap.md
@@ -0,0 +1,23 @@
+# akeyless.Model.TargetCreateLdap
+targetCreateLdap is a command that creates a new ldap target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**BindDn** | **string** | Bind DN |
+**BindDnPassword** | **string** | Bind DN Password |
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**LdapCaCert** | **string** | CA Certificate File Content | [optional]
+**LdapUrl** | **string** | LDAP Server URL |
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**ServerType** | **string** | Set Ldap server type, Options:[OpenLDAP, ActiveDirectory]. Default is OpenLDAP | [optional] [default to "OpenLDAP"]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**TokenExpiration** | **string** | Token expiration | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateLinked.md b/docs/TargetCreateLinked.md
new file mode 100644
index 00000000..a51faf23
--- /dev/null
+++ b/docs/TargetCreateLinked.md
@@ -0,0 +1,17 @@
+# akeyless.Model.TargetCreateLinked
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**Hosts** | **string** | A comma seperated list of server hosts and server descriptions joined by semicolon ';' (i.e. 'server-dev.com;My Dev server,server-prod.com;My Prod server description') | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Name** | **string** | Target name |
+**ParentTargetName** | **string** | The parent Target name | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**Type** | **string** | Specifies the hosts type, relevant only when working without parent target | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateOutput.md b/docs/TargetCreateOutput.md
new file mode 100644
index 00000000..25e4f037
--- /dev/null
+++ b/docs/TargetCreateOutput.md
@@ -0,0 +1,10 @@
+# akeyless.Model.TargetCreateOutput
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**TargetId** | **long** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreatePing.md b/docs/TargetCreatePing.md
new file mode 100644
index 00000000..94d685ff
--- /dev/null
+++ b/docs/TargetCreatePing.md
@@ -0,0 +1,22 @@
+# akeyless.Model.TargetCreatePing
+targetCreatePing is a command that creates a new ping target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AdministrativePort** | **string** | Ping Federate administrative port | [optional] [default to "9999"]
+**AuthorizationPort** | **string** | Ping Federate authorization port | [optional] [default to "9031"]
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Password** | **string** | Ping Federate privileged user password | [optional]
+**PingUrl** | **string** | Ping URL | [optional]
+**PrivilegedUser** | **string** | Ping Federate privileged user | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateRabbitMq.md b/docs/TargetCreateRabbitMq.md
new file mode 100644
index 00000000..dc67d091
--- /dev/null
+++ b/docs/TargetCreateRabbitMq.md
@@ -0,0 +1,20 @@
+# akeyless.Model.TargetCreateRabbitMq
+targetCreateRabbitMq is a command that creates a new rabbitmq target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**RabbitmqServerPassword** | **string** | | [optional]
+**RabbitmqServerUri** | **string** | | [optional]
+**RabbitmqServerUser** | **string** | | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateSalesforce.md b/docs/TargetCreateSalesforce.md
new file mode 100644
index 00000000..4584f72e
--- /dev/null
+++ b/docs/TargetCreateSalesforce.md
@@ -0,0 +1,27 @@
+# akeyless.Model.TargetCreateSalesforce
+targetCreateSalesforce is a command that creates a new Salesforce target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AppPrivateKeyData** | **string** | Base64 encoded PEM of the connected app private key (relevant for JWT auth only) | [optional]
+**AuthFlow** | **string** | type of the auth flow ('jwt' / 'user-password') |
+**CaCertData** | **string** | Base64 encoded PEM cert to use when uploading a new key to Salesforce | [optional]
+**CaCertName** | **string** | name of the certificate in Salesforce tenant to use when uploading new key | [optional]
+**ClientId** | **string** | Client ID of the oauth2 app to use for connecting to Salesforce |
+**ClientSecret** | **string** | Client secret of the oauth2 app to use for connecting to Salesforce (required for password flow) | [optional]
+**Description** | **string** | Description of the object | [optional]
+**Email** | **string** | The email of the user attached to the oauth2 app used for connecting to Salesforce |
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Password** | **string** | The password of the user attached to the oauth2 app used for connecting to Salesforce (required for user-password flow) | [optional]
+**SecurityToken** | **string** | The security token of the user attached to the oauth2 app used for connecting to Salesforce (required for user-password flow) | [optional]
+**TenantUrl** | **string** | Url of the Salesforce tenant |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateSsh.md b/docs/TargetCreateSsh.md
new file mode 100644
index 00000000..e483e514
--- /dev/null
+++ b/docs/TargetCreateSsh.md
@@ -0,0 +1,23 @@
+# akeyless.Model.TargetCreateSsh
+targetCreateSsh is a command that creates a new ssh target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**Host** | **string** | SSH host name | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Port** | **string** | SSH port | [optional] [default to "22"]
+**PrivateKey** | **string** | SSH private key | [optional]
+**PrivateKeyPassword** | **string** | SSH private key password | [optional]
+**SshPassword** | **string** | SSH password to rotate | [optional]
+**SshUsername** | **string** | SSH username | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateWeb.md b/docs/TargetCreateWeb.md
new file mode 100644
index 00000000..597bed3a
--- /dev/null
+++ b/docs/TargetCreateWeb.md
@@ -0,0 +1,18 @@
+# akeyless.Model.TargetCreateWeb
+targetCreateWeb is a command that creates a new web target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**Url** | **string** | The url | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateWindows.md b/docs/TargetCreateWindows.md
new file mode 100644
index 00000000..f4c051a4
--- /dev/null
+++ b/docs/TargetCreateWindows.md
@@ -0,0 +1,24 @@
+# akeyless.Model.TargetCreateWindows
+GatewayCreateProducerWindowsCmd is a command that creates a new windows target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Certificate** | **string** | SSL CA certificate in base64 encoding generated from a trusted Certificate Authority (CA) | [optional]
+**Description** | **string** | Description of the object | [optional]
+**Domain** | **string** | User domain name | [optional]
+**Hostname** | **string** | Server hostname |
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Password** | **string** | Privileged user password |
+**Port** | **string** | Server WinRM port | [optional] [default to "5986"]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UseTls** | **string** | Enable/Disable TLS for WinRM over HTTPS [true/false] | [optional] [default to "true"]
+**Username** | **string** | Privileged username |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetCreateZeroSSL.md b/docs/TargetCreateZeroSSL.md
new file mode 100644
index 00000000..f1a36374
--- /dev/null
+++ b/docs/TargetCreateZeroSSL.md
@@ -0,0 +1,24 @@
+# akeyless.Model.TargetCreateZeroSSL
+targetCreateZeroSSL is a command that creates a new ZeroSSL target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ApiKey** | **string** | API Key of the ZeroSSLTarget account |
+**Description** | **string** | Description of the object | [optional]
+**ImapFqdn** | **string** | ImapFQDN of the IMAP service, FQDN or IPv4 address. Must be FQDN if the IMAP is using TLS |
+**ImapPassword** | **string** | ImapPassword to access the IMAP service |
+**ImapPort** | **string** | ImapPort of the IMAP service | [optional] [default to "993"]
+**ImapTargetEmail** | **string** | ImapValidationEmail to use when asking ZeroSSL to send a validation email, if empty will user imap-username | [optional]
+**ImapUsername** | **string** | ImapUsername to access the IMAP service |
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Timeout** | **string** | Timeout waiting for certificate validation in Duration format (1h - 1 Hour, 20m - 20 Minutes, 33m3s - 33 Minutes and 3 Seconds), maximum 1h. | [optional] [default to "5m"]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetDelete.md b/docs/TargetDelete.md
new file mode 100644
index 00000000..34ab49c7
--- /dev/null
+++ b/docs/TargetDelete.md
@@ -0,0 +1,16 @@
+# akeyless.Model.TargetDelete
+targetDelete is a command that deletes a target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ForceDeletion** | **bool** | Enforce deletion | [optional] [default to false]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Name** | **string** | Target name |
+**TargetVersion** | **int** | Target version | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetGet.md b/docs/TargetGet.md
new file mode 100644
index 00000000..bef83deb
--- /dev/null
+++ b/docs/TargetGet.md
@@ -0,0 +1,14 @@
+# akeyless.Model.TargetGet
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Name** | **string** | Target name |
+**ShowVersions** | **bool** | Include all target versions in reply | [optional] [default to false]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetGetDetails.md b/docs/TargetGetDetails.md
new file mode 100644
index 00000000..6860389b
--- /dev/null
+++ b/docs/TargetGetDetails.md
@@ -0,0 +1,15 @@
+# akeyless.Model.TargetGetDetails
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**Name** | **string** | Target name |
+**ShowVersions** | **bool** | Include all target versions in reply | [optional] [default to false]
+**TargetVersion** | **int** | Target version | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetList.md b/docs/TargetList.md
new file mode 100644
index 00000000..fee79847
--- /dev/null
+++ b/docs/TargetList.md
@@ -0,0 +1,16 @@
+# akeyless.Model.TargetList
+targetList is a command that returns a list of targets
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Filter** | **string** | Filter by auth method name or part of it | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**PaginationToken** | **string** | Next page reference | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**Type** | **List<string>** | The target types list . In case it is empty, all types of targets will be returned. options: [hanadb cassandra aws ssh gke eks mysql mongodb snowflake mssql redshift artifactory azure rabbitmq k8s venafi gcp oracle dockerhub ldap github chef web salesforce postgres] | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetTypeDetailsInput.md b/docs/TargetTypeDetailsInput.md
index 15fe9952..e9db4fa0 100644
--- a/docs/TargetTypeDetailsInput.md
+++ b/docs/TargetTypeDetailsInput.md
@@ -14,6 +14,7 @@ Name | Type | Description | Notes
**EksTargetDetails** | [**EKSTargetDetails**](EKSTargetDetails.md) | | [optional]
**GcpTargetDetails** | [**GcpTargetDetails**](GcpTargetDetails.md) | | [optional]
**GithubTargetDetails** | [**GithubTargetDetails**](GithubTargetDetails.md) | | [optional]
+**GitlabTargetDetails** | [**GitlabTargetDetails**](GitlabTargetDetails.md) | | [optional]
**GkeTargetDetails** | [**GKETargetDetails**](GKETargetDetails.md) | | [optional]
**GlobalsignAtlasTargetDetails** | [**GlobalSignAtlasTargetDetails**](GlobalSignAtlasTargetDetails.md) | | [optional]
**GlobalsignTargetDetails** | [**GlobalSignGCCTargetDetails**](GlobalSignGCCTargetDetails.md) | | [optional]
diff --git a/docs/TargetUpdateArtifactory.md b/docs/TargetUpdateArtifactory.md
new file mode 100644
index 00000000..dd8fa395
--- /dev/null
+++ b/docs/TargetUpdateArtifactory.md
@@ -0,0 +1,21 @@
+# akeyless.Model.TargetUpdateArtifactory
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ArtifactoryAdminName** | **string** | Artifactory Admin Name |
+**ArtifactoryAdminPwd** | **string** | Artifactory Admin password |
+**BaseUrl** | **string** | Base URL |
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateAws.md b/docs/TargetUpdateAws.md
new file mode 100644
index 00000000..816a520b
--- /dev/null
+++ b/docs/TargetUpdateAws.md
@@ -0,0 +1,23 @@
+# akeyless.Model.TargetUpdateAws
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessKey** | **string** | AWS secret access key |
+**AccessKeyId** | **string** | AWS access key ID |
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Region** | **string** | AWS region | [optional] [default to "us-east-2"]
+**SessionToken** | **string** | Required only for temporary security credentials retrieved using STS | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UseGwCloudIdentity** | **bool** | Use the GW's Cloud IAM | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateAzure.md b/docs/TargetUpdateAzure.md
new file mode 100644
index 00000000..8eea4e2e
--- /dev/null
+++ b/docs/TargetUpdateAzure.md
@@ -0,0 +1,25 @@
+# akeyless.Model.TargetUpdateAzure
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ClientId** | **string** | | [optional]
+**ClientSecret** | **string** | | [optional]
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**ResourceGroupName** | **string** | The Resource Group name in your Azure subscription | [optional]
+**ResourceName** | **string** | The name of the relevant Resource | [optional]
+**SubscriptionId** | **string** | Azure Subscription Id | [optional]
+**TenantId** | **string** | | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UseGwCloudIdentity** | **bool** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateDB.md b/docs/TargetUpdateDB.md
new file mode 100644
index 00000000..e739b11e
--- /dev/null
+++ b/docs/TargetUpdateDB.md
@@ -0,0 +1,46 @@
+# akeyless.Model.TargetUpdateDB
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**DBDefinedConnectionType** | **string** | | [optional]
+**AzureClientId** | **string** | (Optional) Client id (relevant for \"cloud-service-provider\" only) | [optional]
+**AzureClientSecret** | **string** | (Optional) Client secret (relevant for \"cloud-service-provider\" only) | [optional]
+**AzureTenantId** | **string** | (Optional) Tenant id (relevant for \"cloud-service-provider\" only) | [optional]
+**CloudServiceProvider** | **string** | (Optional) Cloud service provider (currently only supports Azure) | [optional]
+**ClusterMode** | **bool** | Cluster Mode | [optional]
+**Comment** | **string** | Deprecated - use description | [optional]
+**ConnectionType** | **string** | (Optional) Type of connection to mssql database [credentials/cloud-identity] | [default to "credentials"]
+**DbName** | **string** | | [optional]
+**DbServerCertificates** | **string** | (Optional) DB server certificates | [optional]
+**DbServerName** | **string** | (Optional) Server name for certificate verification | [optional]
+**DbType** | **string** | |
+**Description** | **string** | Description of the object | [optional]
+**Host** | **string** | | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**MongodbAtlas** | **bool** | | [optional]
+**MongodbAtlasApiPrivateKey** | **string** | MongoDB Atlas private key | [optional]
+**MongodbAtlasApiPublicKey** | **string** | MongoDB Atlas public key | [optional]
+**MongodbAtlasProjectId** | **string** | MongoDB Atlas project ID | [optional]
+**MongodbDefaultAuthDb** | **string** | MongoDB server default authentication database | [optional]
+**MongodbUriOptions** | **string** | MongoDB server URI options | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**OracleServiceName** | **string** | | [optional]
+**Port** | **string** | | [optional]
+**Pwd** | **string** | | [optional]
+**SnowflakeAccount** | **string** | | [optional]
+**SnowflakeApiPrivateKey** | **string** | RSA Private key (base64 encoded) | [optional]
+**SnowflakeApiPrivateKeyPassword** | **string** | The Private key passphrase | [optional]
+**Ssl** | **bool** | Enable/Disable SSL [true/false] | [optional] [default to false]
+**SslCertificate** | **string** | SSL connection certificate | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UserName** | **string** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateDockerhub.md b/docs/TargetUpdateDockerhub.md
new file mode 100644
index 00000000..5743de29
--- /dev/null
+++ b/docs/TargetUpdateDockerhub.md
@@ -0,0 +1,20 @@
+# akeyless.Model.TargetUpdateDockerhub
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**DockerhubPassword** | **string** | Password for docker repository | [optional]
+**DockerhubUsername** | **string** | Username for docker repository | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateEks.md b/docs/TargetUpdateEks.md
new file mode 100644
index 00000000..551b8255
--- /dev/null
+++ b/docs/TargetUpdateEks.md
@@ -0,0 +1,25 @@
+# akeyless.Model.TargetUpdateEks
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**EksAccessKeyId** | **string** | Access Key ID |
+**EksClusterCaCert** | **string** | EKS cluster CA certificate |
+**EksClusterEndpoint** | **string** | EKS cluster URL endpoint |
+**EksClusterName** | **string** | EKS cluster name |
+**EksRegion** | **string** | Region | [optional] [default to "us-east-2"]
+**EksSecretAccessKey** | **string** | Secret Access Key |
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UseGwCloudIdentity** | **bool** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateGcp.md b/docs/TargetUpdateGcp.md
new file mode 100644
index 00000000..6198c05a
--- /dev/null
+++ b/docs/TargetUpdateGcp.md
@@ -0,0 +1,20 @@
+# akeyless.Model.TargetUpdateGcp
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**GcpKey** | **string** | Base64-encoded service account private key text | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UseGwCloudIdentity** | **bool** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateGithub.md b/docs/TargetUpdateGithub.md
new file mode 100644
index 00000000..13e9f26a
--- /dev/null
+++ b/docs/TargetUpdateGithub.md
@@ -0,0 +1,21 @@
+# akeyless.Model.TargetUpdateGithub
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**GithubAppId** | **long** | Github app id | [optional]
+**GithubAppPrivateKey** | **string** | App private key | [optional]
+**GithubBaseUrl** | **string** | Base URL | [optional] [default to "https://api.github.com/"]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateGitlab.md b/docs/TargetUpdateGitlab.md
new file mode 100644
index 00000000..41994af3
--- /dev/null
+++ b/docs/TargetUpdateGitlab.md
@@ -0,0 +1,21 @@
+# akeyless.Model.TargetUpdateGitlab
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**GitlabAccessToken** | **string** | Gitlab access token | [optional]
+**GitlabCertificate** | **string** | Gitlab tls certificate (base64 encoded) | [optional]
+**GitlabUrl** | **string** | Gitlab base url | [optional] [default to "https://gitlab.com/"]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateGke.md b/docs/TargetUpdateGke.md
new file mode 100644
index 00000000..50f026ee
--- /dev/null
+++ b/docs/TargetUpdateGke.md
@@ -0,0 +1,24 @@
+# akeyless.Model.TargetUpdateGke
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**GkeAccountKey** | **string** | GKE Service Account key file path | [optional]
+**GkeClusterCert** | **string** | GKE cluster CA certificate | [optional]
+**GkeClusterEndpoint** | **string** | GKE cluster URL endpoint | [optional]
+**GkeClusterName** | **string** | GKE cluster name | [optional]
+**GkeServiceAccountEmail** | **string** | GKE service account email | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UseGwCloudIdentity** | **bool** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateGlobalSign.md b/docs/TargetUpdateGlobalSign.md
new file mode 100644
index 00000000..19a08103
--- /dev/null
+++ b/docs/TargetUpdateGlobalSign.md
@@ -0,0 +1,26 @@
+# akeyless.Model.TargetUpdateGlobalSign
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ContactEmail** | **string** | Email of the GlobalSign GCC account contact |
+**ContactFirstName** | **string** | First name of the GlobalSign GCC account contact |
+**ContactLastName** | **string** | Last name of the GlobalSign GCC account contact |
+**ContactPhone** | **string** | Telephone of the GlobalSign GCC account contact |
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Password** | **string** | Password of the GlobalSign GCC account |
+**ProfileId** | **string** | Profile ID of the GlobalSign GCC account |
+**Timeout** | **string** | Timeout waiting for certificate validation in Duration format (1h - 1 Hour, 20m - 20 Minutes, 33m3s - 33 Minutes and 3 Seconds), maximum 1h. | [optional] [default to "5m"]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**Username** | **string** | Username of the GlobalSign GCC account |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateGlobalSignAtlas.md b/docs/TargetUpdateGlobalSignAtlas.md
new file mode 100644
index 00000000..19edf47a
--- /dev/null
+++ b/docs/TargetUpdateGlobalSignAtlas.md
@@ -0,0 +1,23 @@
+# akeyless.Model.TargetUpdateGlobalSignAtlas
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ApiKey** | **string** | API Key of the GlobalSign Atlas account |
+**ApiSecret** | **string** | API Secret of the GlobalSign Atlas account |
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**MtlsCertDataBase64** | **string** | Mutual TLS Certificate contents of the GlobalSign Atlas account encoded in base64, either mtls-cert-file-path or mtls-cert-data-base64 must be supplied | [optional]
+**MtlsKeyDataBase64** | **string** | Mutual TLS Key contents of the GlobalSign Atlas account encoded in base64, either mtls-key-file-path or mtls-data-base64 must be supplied | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Timeout** | **string** | Timeout waiting for certificate validation in Duration format (1h - 1 Hour, 20m - 20 Minutes, 33m3s - 33 Minutes and 3 Seconds), maximum 1h. | [optional] [default to "5m"]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateGodaddy.md b/docs/TargetUpdateGodaddy.md
new file mode 100644
index 00000000..c6b62157
--- /dev/null
+++ b/docs/TargetUpdateGodaddy.md
@@ -0,0 +1,25 @@
+# akeyless.Model.TargetUpdateGodaddy
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ApiKey** | **string** | Key of the api credentials to the Godaddy account |
+**Description** | **string** | Description of the object | [optional]
+**ImapFqdn** | **string** | ImapFQDN of the IMAP service, FQDN or IPv4 address. Must be FQDN if the IMAP is using TLS |
+**ImapPassword** | **string** | ImapPassword to access the IMAP service |
+**ImapPort** | **string** | ImapPort of the IMAP service | [optional] [default to "993"]
+**ImapUsername** | **string** | ImapUsername to access the IMAP service |
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Secret** | **string** | Secret of the api credentials to the Godaddy account |
+**Timeout** | **string** | Timeout waiting for certificate validation in Duration format (1h - 1 Hour, 20m - 20 Minutes, 33m3s - 33 Minutes and 3 Seconds), maximum 1h. | [optional] [default to "5m"]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateHashiVault.md b/docs/TargetUpdateHashiVault.md
new file mode 100644
index 00000000..7771cd38
--- /dev/null
+++ b/docs/TargetUpdateHashiVault.md
@@ -0,0 +1,21 @@
+# akeyless.Model.TargetUpdateHashiVault
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**HashiUrl** | **string** | HashiCorp Vault API URL, e.g. https://vault-mgr01:8200 | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**Namespace** | **List<string>** | Comma-separated list of vault namespaces | [optional]
+**NewName** | **string** | New target name | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**VaultToken** | **string** | Vault access token with sufficient permissions | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateK8s.md b/docs/TargetUpdateK8s.md
new file mode 100644
index 00000000..a748ba37
--- /dev/null
+++ b/docs/TargetUpdateK8s.md
@@ -0,0 +1,27 @@
+# akeyless.Model.TargetUpdateK8s
+targetUpdateK8s is a command that updates an existing k8s target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**K8sAuthType** | **string** | K8S auth type [token/certificate] | [optional] [default to "token"]
+**K8sClientCertificate** | **string** | Content of the k8 client certificate (PEM format) in a Base64 format | [optional]
+**K8sClientKey** | **string** | Content of the k8 client private key (PEM format) in a Base64 format | [optional]
+**K8sClusterCaCert** | **string** | K8S cluster CA certificate | [default to "dummy_val"]
+**K8sClusterEndpoint** | **string** | K8S cluster URL endpoint | [default to "dummy_val"]
+**K8sClusterName** | **string** | K8S cluster name | [optional]
+**K8sClusterToken** | **string** | K8S cluster Bearer token | [default to "dummy_val"]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UseGwServiceAccount** | **bool** | Use the GW's service account | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateLdap.md b/docs/TargetUpdateLdap.md
new file mode 100644
index 00000000..45811abb
--- /dev/null
+++ b/docs/TargetUpdateLdap.md
@@ -0,0 +1,25 @@
+# akeyless.Model.TargetUpdateLdap
+targetUpdateLdap is a command that updates an existing ldap target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**BindDn** | **string** | Bind DN |
+**BindDnPassword** | **string** | Bind DN Password |
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**LdapCaCert** | **string** | CA Certificate File Content | [optional]
+**LdapUrl** | **string** | LDAP Server URL |
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**ServerType** | **string** | Set Ldap server type, Options:[OpenLDAP, ActiveDirectory] | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**TokenExpiration** | **string** | Token expiration | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateLinked.md b/docs/TargetUpdateLinked.md
new file mode 100644
index 00000000..b88b3cc1
--- /dev/null
+++ b/docs/TargetUpdateLinked.md
@@ -0,0 +1,21 @@
+# akeyless.Model.TargetUpdateLinked
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AddHosts** | **string** | A comma seperated list of new server hosts and server descriptions joined by semicolon ';' that will be added to the Linked Target hosts. | [optional]
+**Description** | **string** | Description of the object | [optional]
+**Hosts** | **string** | A comma seperated list of server hosts and server descriptions joined by semicolon ';' (i.e. 'server-dev.com;My Dev server,server-prod.com;My Prod server description') | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Name** | **string** | Linked Target name |
+**NewName** | **string** | New Linked Target name | [optional]
+**ParentTargetName** | **string** | The parent Target name | [optional]
+**RmHosts** | **string** | Comma separated list of existing hosts that will be removed from Linked Target hosts. | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**Type** | **string** | Specifies the hosts type, relevant only when working without parent target | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateOutput.md b/docs/TargetUpdateOutput.md
new file mode 100644
index 00000000..829b7b65
--- /dev/null
+++ b/docs/TargetUpdateOutput.md
@@ -0,0 +1,10 @@
+# akeyless.Model.TargetUpdateOutput
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**TargetId** | **long** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdatePing.md b/docs/TargetUpdatePing.md
new file mode 100644
index 00000000..21484035
--- /dev/null
+++ b/docs/TargetUpdatePing.md
@@ -0,0 +1,24 @@
+# akeyless.Model.TargetUpdatePing
+targetUpdatePing is a command that updates an existing ping target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AdministrativePort** | **string** | Ping Federate administrative port | [optional] [default to "9999"]
+**AuthorizationPort** | **string** | Ping Federate authorization port | [optional] [default to "9031"]
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Password** | **string** | Ping Federate privileged user password | [optional]
+**PingUrl** | **string** | Ping URL | [optional]
+**PrivilegedUser** | **string** | Ping Federate privileged user | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateRabbitMq.md b/docs/TargetUpdateRabbitMq.md
new file mode 100644
index 00000000..66bc5234
--- /dev/null
+++ b/docs/TargetUpdateRabbitMq.md
@@ -0,0 +1,22 @@
+# akeyless.Model.TargetUpdateRabbitMq
+targetUpdateRabbitMq is a command that updates an existing rabbitmq target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**RabbitmqServerPassword** | **string** | | [optional]
+**RabbitmqServerUri** | **string** | | [optional]
+**RabbitmqServerUser** | **string** | | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateSalesforce.md b/docs/TargetUpdateSalesforce.md
new file mode 100644
index 00000000..72dba211
--- /dev/null
+++ b/docs/TargetUpdateSalesforce.md
@@ -0,0 +1,29 @@
+# akeyless.Model.TargetUpdateSalesforce
+targetUpdateSalesforce is a command that updates an existing Salesforce target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AppPrivateKeyData** | **string** | Base64 encoded PEM of the connected app private key (relevant for JWT auth only) | [optional]
+**AuthFlow** | **string** | type of the auth flow ('jwt' / 'user-password') |
+**CaCertData** | **string** | Base64 encoded PEM cert to use when uploading a new key to Salesforce | [optional]
+**CaCertName** | **string** | name of the certificate in Salesforce tenant to use when uploading new key | [optional]
+**ClientId** | **string** | Client ID of the oauth2 app to use for connecting to Salesforce |
+**ClientSecret** | **string** | Client secret of the oauth2 app to use for connecting to Salesforce (required for password flow) | [optional]
+**Description** | **string** | Description of the object | [optional]
+**Email** | **string** | The email of the user attached to the oauth2 app used for connecting to Salesforce |
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Password** | **string** | The password of the user attached to the oauth2 app used for connecting to Salesforce (required for user-password flow) | [optional]
+**SecurityToken** | **string** | The security token of the user attached to the oauth2 app used for connecting to Salesforce (required for user-password flow) | [optional]
+**TenantUrl** | **string** | Url of the Salesforce tenant |
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateSsh.md b/docs/TargetUpdateSsh.md
new file mode 100644
index 00000000..823e6a3e
--- /dev/null
+++ b/docs/TargetUpdateSsh.md
@@ -0,0 +1,25 @@
+# akeyless.Model.TargetUpdateSsh
+targetUpdateSsh is a command that updates an existing ssh target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**Host** | **string** | SSH host name | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Port** | **string** | SSH port | [optional] [default to "22"]
+**PrivateKey** | **string** | SSH private key | [optional]
+**PrivateKeyPassword** | **string** | SSH private key password | [optional]
+**SshPassword** | **string** | SSH password to rotate | [optional]
+**SshUsername** | **string** | SSH username | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateWeb.md b/docs/TargetUpdateWeb.md
new file mode 100644
index 00000000..41556da5
--- /dev/null
+++ b/docs/TargetUpdateWeb.md
@@ -0,0 +1,20 @@
+# akeyless.Model.TargetUpdateWeb
+targetUpdateWeb is a command that updates an existing web target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the object | [optional]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**Url** | **string** | The url | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateWindows.md b/docs/TargetUpdateWindows.md
new file mode 100644
index 00000000..d5a9bf77
--- /dev/null
+++ b/docs/TargetUpdateWindows.md
@@ -0,0 +1,26 @@
+# akeyless.Model.TargetUpdateWindows
+GatewayUpdateProducerWindowsCmd is a command that updates an existing windows target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Certificate** | **string** | SSL CA certificate in base64 encoding generated from a trusted Certificate Authority (CA) | [optional]
+**Description** | **string** | Description of the object | [optional]
+**Domain** | **string** | User domain name | [optional]
+**Hostname** | **string** | Server hostname |
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Password** | **string** | Privileged user password |
+**Port** | **string** | Server WinRM port | [optional] [default to "5986"]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UseTls** | **string** | Enable/Disable TLS for WinRM over HTTPS [true/false] | [optional] [default to "true"]
+**Username** | **string** | Privileged username |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TargetUpdateZeroSSL.md b/docs/TargetUpdateZeroSSL.md
new file mode 100644
index 00000000..e9f3b18f
--- /dev/null
+++ b/docs/TargetUpdateZeroSSL.md
@@ -0,0 +1,26 @@
+# akeyless.Model.TargetUpdateZeroSSL
+targetUpdateZeroSSL is a command that updates an existing ZeroSSL target
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ApiKey** | **string** | API Key of the ZeroSSLTarget account |
+**Description** | **string** | Description of the object | [optional]
+**ImapFqdn** | **string** | ImapFQDN of the IMAP service, FQDN or IPv4 address. Must be FQDN if the IMAP is using TLS |
+**ImapPassword** | **string** | ImapPassword to access the IMAP service |
+**ImapPort** | **string** | ImapPort of the IMAP service | [optional] [default to "993"]
+**ImapTargetEmail** | **string** | ImapValidationEmail to use when asking ZeroSSL to send a validation email, if empty will user imap-username | [optional]
+**ImapUsername** | **string** | ImapUsername to access the IMAP service |
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Timeout** | **string** | Timeout waiting for certificate validation in Duration format (1h - 1 Hour, 20m - 20 Minutes, 33m3s - 33 Minutes and 3 Seconds), maximum 1h. | [optional] [default to "5m"]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/UpdateAWSTarget.md b/docs/UpdateAWSTarget.md
index d67924c4..b23fd6f5 100644
--- a/docs/UpdateAWSTarget.md
+++ b/docs/UpdateAWSTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateAWSTarget
+updateAWSTarget is a command that updates a new target. [Deprecated: Use target-update-aws command]
## Properties
diff --git a/docs/UpdateAccountSettings.md b/docs/UpdateAccountSettings.md
index 882b7631..e6658e66 100644
--- a/docs/UpdateAccountSettings.md
+++ b/docs/UpdateAccountSettings.md
@@ -5,6 +5,7 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Address** | **string** | Address | [optional]
+**BoundIps** | **List<string>** | A default list of comma-separated CIDR block that are allowed to authenticate. | [optional]
**City** | **string** | City | [optional]
**CompanyName** | **string** | Company name | [optional]
**Country** | **string** | Country | [optional]
@@ -16,6 +17,7 @@ Name | Type | Description | Notes
**DynamicSecretMaxTtlEnable** | **string** | Set a maximum ttl for dynamic secrets [true/false] | [optional]
**EnableItemSharing** | **string** | Enable sharing items [true/false] | [optional]
**ForceNewVersions** | **string** | If set to true, new version will be created on update | [optional]
+**GwBoundIps** | **List<string>** | A default list of comma-separated CIDR block that acts as a trusted Gateway entity. | [optional]
**InvalidCharacters** | **string** | Characters that cannot be used for items/targets/roles/auths/event_forwarder names. Empty string will enforce nothing. | [optional] [default to "notReceivedInvalidCharacter"]
**ItemType** | **string** | VersionSettingsObjectType defines object types for account version settings | [optional]
**ItemsDeletionProtection** | **string** | Set or unset the default behaviour of items deletion protection [true/false] | [optional]
@@ -23,7 +25,9 @@ Name | Type | Description | Notes
**JwtTtlDefault** | **long** | Default ttl | [optional]
**JwtTtlMax** | **long** | Maximum ttl | [optional]
**JwtTtlMin** | **long** | Minimum ttl | [optional]
+**LockBoundIps** | **string** | Lock bound-ips setting globally in the account. | [optional]
**LockDefaultKey** | **string** | Lock the account's default protection key, if set - users will not be able to use a different protection key, relevant only if default-key-name is configured [true/false] | [optional]
+**LockGwBoundIps** | **string** | Lock gw-bound-ips setting in the account. | [optional]
**MaxRotationInterval** | **int** | Set the maximum rotation interval for rotated secrets auto rotation settings | [optional]
**MaxRotationIntervalEnable** | **string** | Set a maximum rotation interval for rotated secrets auto rotation settings [true/false] | [optional]
**MaxVersions** | **string** | Max versions | [optional]
diff --git a/docs/UpdateArtifactoryTarget.md b/docs/UpdateArtifactoryTarget.md
index 4d1f44e6..f33073eb 100644
--- a/docs/UpdateArtifactoryTarget.md
+++ b/docs/UpdateArtifactoryTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateArtifactoryTarget
+updateArtifactoryTarget is a command that updates a new target. [Deprecated: Use target-update-artifactory command]
## Properties
diff --git a/docs/UpdateAuthMethod.md b/docs/UpdateAuthMethod.md
index 10c2a805..69dd85b2 100644
--- a/docs/UpdateAuthMethod.md
+++ b/docs/UpdateAuthMethod.md
@@ -1,10 +1,12 @@
# akeyless.Model.UpdateAuthMethod
+updateAuthMethod is a command that updates a api key auth method. [Deprecated: Use auth-method-update-api-key command]
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**Description** | **string** | Auth Method description | [optional]
**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
diff --git a/docs/UpdateAuthMethodAWSIAM.md b/docs/UpdateAuthMethodAWSIAM.md
index e414eeab..bdcefb00 100644
--- a/docs/UpdateAuthMethodAWSIAM.md
+++ b/docs/UpdateAuthMethodAWSIAM.md
@@ -1,11 +1,12 @@
# akeyless.Model.UpdateAuthMethodAWSIAM
-updateAuthMethodAWSIAM is a command that updates a new Auth Method that will be able to authenticate using AWS IAM credentials.
+updateAuthMethodAWSIAM is a command that updates a new Auth Method that will be able to authenticate using AWS IAM credentials. [Deprecated: Use auth-method-update-aws-iam command]
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundArn** | **List<string>** | A list of full arns that the access is restricted to | [optional]
**BoundAwsAccountId** | **List<string>** | A list of AWS account-IDs that the access is restricted to |
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
diff --git a/docs/UpdateAuthMethodAzureAD.md b/docs/UpdateAuthMethodAzureAD.md
index 2400a474..0284664a 100644
--- a/docs/UpdateAuthMethodAzureAD.md
+++ b/docs/UpdateAuthMethodAzureAD.md
@@ -1,5 +1,5 @@
# akeyless.Model.UpdateAuthMethodAzureAD
-updateAuthMethodAzureAD is a command that updates a new auth method that will be able to authenticate using Azure Active Directory credentials.
+updateAuthMethodAzureAD is a command that updates a new auth method that will be able to authenticate using Azure Active Directory credentials. [Deprecated: Use auth-method-update-azure-ad command]
## Properties
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
**Audience** | **string** | Deprecated (Deprecated) The audience in the JWT | [optional] [default to "https://management.azure.com/"]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundGroupId** | **List<string>** | A list of group ids that the access is restricted to | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**BoundProviders** | **List<string>** | A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc) | [optional]
diff --git a/docs/UpdateAuthMethodCert.md b/docs/UpdateAuthMethodCert.md
index 4277bdaa..47deba62 100644
--- a/docs/UpdateAuthMethodCert.md
+++ b/docs/UpdateAuthMethodCert.md
@@ -1,5 +1,5 @@
# akeyless.Model.UpdateAuthMethodCert
-updateAuthMethodCert is a command that updates a new auth method that will be able to authenticate using a client certificae
+updateAuthMethodCert is a command that updates a new auth method that will be able to authenticate using a client certificate. [Deprecated: Use auth-method-update-cert command]
## Properties
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
**AllowedCors** | **string** | Comma separated list of allowed CORS domains to be validated as part of the authentication flow. | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundCommonNames** | **List<string>** | A list of names. At least one must exist in the Common Name. Supports globbing. | [optional]
**BoundDnsSans** | **List<string>** | A list of DNS names. At least one must exist in the SANs. Supports globbing. | [optional]
**BoundEmailSans** | **List<string>** | A list of Email Addresses. At least one must exist in the SANs. Supports globbing. | [optional]
diff --git a/docs/UpdateAuthMethodGCP.md b/docs/UpdateAuthMethodGCP.md
index f59bdce3..608241b4 100644
--- a/docs/UpdateAuthMethodGCP.md
+++ b/docs/UpdateAuthMethodGCP.md
@@ -1,5 +1,5 @@
# akeyless.Model.UpdateAuthMethodGCP
-updateAuthMethodGCP is a command that updates a new auth method that will be able to authenticate using GCP IAM Service Account credentials or GCE instance credentials.
+updateAuthMethodGCP is a command that updates a new auth method that will be able to authenticate using GCP IAM Service Account credentials or GCE instance credentials. [Deprecated: Use auth-method-update-gcp command]
## Properties
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
**Audience** | **string** | The audience to verify in the JWT received by the client | [default to "akeyless.io"]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**BoundLabels** | **List<string>** | A comma-separated list of GCP labels formatted as \"key:value\" strings that must be set on authorized GCE instances. TODO: Because GCP labels are not currently ACL'd .... | [optional]
**BoundProjects** | **List<string>** | === Human and Machine authentication section === Array of GCP project IDs. Only entities belonging to any of the provided projects can authenticate. | [optional]
diff --git a/docs/UpdateAuthMethodK8S.md b/docs/UpdateAuthMethodK8S.md
index da3f453d..c664afab 100644
--- a/docs/UpdateAuthMethodK8S.md
+++ b/docs/UpdateAuthMethodK8S.md
@@ -1,5 +1,5 @@
# akeyless.Model.UpdateAuthMethodK8S
-updateAuthMethodK8S is a command that updates a new auth method that will be able to authenticate using K8S.
+updateAuthMethodK8S is a command that updates a new auth method that will be able to authenticate using K8S. [Deprecated: Use auth-method-update-k8s command]
## Properties
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
**Audience** | **string** | The audience in the Kubernetes JWT that the access is restricted to | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**BoundNamespaces** | **List<string>** | A list of namespaces that the access is restricted to | [optional]
**BoundPodNames** | **List<string>** | A list of pod names that the access is restricted to | [optional]
diff --git a/docs/UpdateAuthMethodLDAP.md b/docs/UpdateAuthMethodLDAP.md
index 7e77efa0..2958ab50 100644
--- a/docs/UpdateAuthMethodLDAP.md
+++ b/docs/UpdateAuthMethodLDAP.md
@@ -1,11 +1,12 @@
# akeyless.Model.UpdateAuthMethodLDAP
-updateAuthMethodLDAP is a command that updates a new auth method that will be able to authenticate using LDAP.
+updateAuthMethodLDAP is a command that updates a new auth method that will be able to authenticate using LDAP. [Deprecated: Use auth-method-update-ldap command]
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**Description** | **string** | Auth Method description | [optional]
**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
diff --git a/docs/UpdateAuthMethodOAuth2.md b/docs/UpdateAuthMethodOAuth2.md
index 4d168279..58159f01 100644
--- a/docs/UpdateAuthMethodOAuth2.md
+++ b/docs/UpdateAuthMethodOAuth2.md
@@ -1,5 +1,5 @@
# akeyless.Model.UpdateAuthMethodOAuth2
-updateAuthMethodOAuth2 is a command that updates a new auth method that will be able to authenticate using Oauth2.
+updateAuthMethodOAuth2 is a command that updates a new auth method that will be able to authenticate using Oauth2. [Deprecated: Use auth-method-update-oauth2 command]
## Properties
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
**Audience** | **string** | The audience in the JWT | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundClientIds** | **List<string>** | The clients ids that the access is restricted to | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**Cert** | **string** | CertificateFile Path to a file that contain the certificate in a PEM format. | [optional]
diff --git a/docs/UpdateAuthMethodOCI.md b/docs/UpdateAuthMethodOCI.md
index 10d9bc92..925e372e 100644
--- a/docs/UpdateAuthMethodOCI.md
+++ b/docs/UpdateAuthMethodOCI.md
@@ -1,11 +1,12 @@
# akeyless.Model.UpdateAuthMethodOCI
-updateAuthMethodOCI is a command that updates an auth method that will be used in the account using OCI principle and groups.
+updateAuthMethodOCI is a command that updates an auth method that will be used in the account using OCI principle and groups. [Deprecated: Use auth-method-update-oci command]
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**Description** | **string** | Auth Method description | [optional]
**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
diff --git a/docs/UpdateAuthMethodOIDC.md b/docs/UpdateAuthMethodOIDC.md
index e43f3991..5316885c 100644
--- a/docs/UpdateAuthMethodOIDC.md
+++ b/docs/UpdateAuthMethodOIDC.md
@@ -1,5 +1,5 @@
# akeyless.Model.UpdateAuthMethodOIDC
-updateAuthMethodOIDC is a command that updates a new auth method that will be available to authenticate using OIDC.
+updateAuthMethodOIDC is a command that updates a new auth method that will be available to authenticate using OIDC. [Deprecated: Use auth-method-update-oidc command]
## Properties
@@ -8,6 +8,7 @@ Name | Type | Description | Notes
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
**AllowedRedirectUri** | **List<string>** | Allowed redirect URIs after the authentication | [optional]
**Audience** | **string** | Audience claim to be used as part of the authentication flow. In case set, it must match the one configured on the Identity Provider's Application | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**ClientId** | **string** | Client ID | [optional]
**ClientSecret** | **string** | Client Secret | [optional]
diff --git a/docs/UpdateAuthMethodSAML.md b/docs/UpdateAuthMethodSAML.md
index fe5e9f33..2f837732 100644
--- a/docs/UpdateAuthMethodSAML.md
+++ b/docs/UpdateAuthMethodSAML.md
@@ -1,5 +1,5 @@
# akeyless.Model.UpdateAuthMethodSAML
-updateAuthMethodSAML is a command that updates a new auth method that will be available to authenticate using SAML.
+updateAuthMethodSAML is a command that updates a new auth method that will be available to authenticate using SAML. [Deprecated: Use auth-method-update-saml command]
## Properties
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
**AllowedRedirectUri** | **List<string>** | Allowed redirect URIs after the authentication | [optional]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**Description** | **string** | Auth Method description | [optional]
**ForceSubClaims** | **bool** | if true: enforce role-association must include sub claims | [optional]
diff --git a/docs/UpdateAuthMethodUniversalIdentity.md b/docs/UpdateAuthMethodUniversalIdentity.md
index 89d41a68..62c71961 100644
--- a/docs/UpdateAuthMethodUniversalIdentity.md
+++ b/docs/UpdateAuthMethodUniversalIdentity.md
@@ -1,11 +1,12 @@
# akeyless.Model.UpdateAuthMethodUniversalIdentity
-updateAuthMethodUniversalIdentity is a command that updates a new auth method that will be able to authenticate using Akeyless Universal Identity.
+updateAuthMethodUniversalIdentity is a command that updates a new auth method that will be able to authenticate using Akeyless Universal Identity. [Deprecated: Use auth-method-update-universal-identity command]
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AccessExpires** | **long** | Access expiration date in Unix timestamp (select 0 for access without expiry date) | [optional] [default to 0]
+**AuditLogsClaims** | **List<string>** | Subclaims to include in audit logs, e.g \"- -audit-logs-claims email - -audit-logs-claims username\" | [optional]
**BoundIps** | **List<string>** | A CIDR whitelist with the IPs that the access is restricted to | [optional]
**DenyInheritance** | **bool** | Deny from root to create children | [optional]
**DenyRotate** | **bool** | Deny from the token to rotate | [optional]
diff --git a/docs/UpdateAzureTarget.md b/docs/UpdateAzureTarget.md
index 454baf75..cb9fd13c 100644
--- a/docs/UpdateAzureTarget.md
+++ b/docs/UpdateAzureTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateAzureTarget
+updateAzureTarget is a command that updates an existing target. [Deprecated: Use target-update-azure command]
## Properties
diff --git a/docs/UpdateDBTarget.md b/docs/UpdateDBTarget.md
index 86fe4e25..84290aae 100644
--- a/docs/UpdateDBTarget.md
+++ b/docs/UpdateDBTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateDBTarget
+updateDBTarget is a command that updates an existing target. [Deprecated: Use target-update-db command]
## Properties
diff --git a/docs/UpdateDockerhubTarget.md b/docs/UpdateDockerhubTarget.md
index 57372093..6fe9da98 100644
--- a/docs/UpdateDockerhubTarget.md
+++ b/docs/UpdateDockerhubTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateDockerhubTarget
+updateDockerhubTarget is a command that updates a new target. [Deprecated: Use target-update-dockerhub command]
## Properties
@@ -6,8 +7,8 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Comment** | **string** | Deprecated - use description | [optional]
**Description** | **string** | Description of the object | [optional]
-**DockerhubPassword** | **string** | | [optional]
-**DockerhubUsername** | **string** | | [optional]
+**DockerhubPassword** | **string** | Password for docker repository | [optional]
+**DockerhubUsername** | **string** | Username for docker repository | [optional]
**Json** | **bool** | Set output format to JSON | [optional] [default to false]
**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
diff --git a/docs/UpdateEKSTarget.md b/docs/UpdateEKSTarget.md
index 613babad..36c50736 100644
--- a/docs/UpdateEKSTarget.md
+++ b/docs/UpdateEKSTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateEKSTarget
+updateEKSTarget is a command that updates an existing target. [Deprecated: Use target-update-eks command]
## Properties
diff --git a/docs/UpdateGKETarget.md b/docs/UpdateGKETarget.md
index 95d36871..b8a3647b 100644
--- a/docs/UpdateGKETarget.md
+++ b/docs/UpdateGKETarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateGKETarget
+updateGKETarget is a command that updates an existing target. [Deprecated: Use target-update-gke command]
## Properties
diff --git a/docs/UpdateGcpTarget.md b/docs/UpdateGcpTarget.md
index a9814598..97e2ae39 100644
--- a/docs/UpdateGcpTarget.md
+++ b/docs/UpdateGcpTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateGcpTarget
+updateGcpTarget is a command that updates an existing target. [Deprecated: Use target-update-gcp command]
## Properties
diff --git a/docs/UpdateGithubTarget.md b/docs/UpdateGithubTarget.md
index ab49c25b..88b78bf7 100644
--- a/docs/UpdateGithubTarget.md
+++ b/docs/UpdateGithubTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateGithubTarget
+updateGithubTarget is a command that updates a new target. [Deprecated: Use target-update-github command]
## Properties
diff --git a/docs/UpdateGitlabTarget.md b/docs/UpdateGitlabTarget.md
new file mode 100644
index 00000000..74ed37c5
--- /dev/null
+++ b/docs/UpdateGitlabTarget.md
@@ -0,0 +1,24 @@
+# akeyless.Model.UpdateGitlabTarget
+updateGitlabTarget is a command that updates an existing target. [Deprecated: Use target-update-gitlab command]
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Comment** | **string** | Deprecated - use description | [optional]
+**Description** | **string** | Description of the object | [optional]
+**GitlabAccessToken** | **string** | Gitlab access token | [optional]
+**GitlabCertificate** | **string** | Gitlab tls certificate (base64 encoded) | [optional]
+**GitlabUrl** | **string** | Gitlab base url | [optional] [default to "https://gitlab.com/"]
+**Json** | **bool** | Set output format to JSON | [optional] [default to false]
+**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
+**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
+**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
+**Name** | **string** | Target name |
+**NewName** | **string** | New target name | [optional]
+**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
+**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
+**UpdateVersion** | **bool** | Deprecated | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/UpdateGitlabTargetOutput.md b/docs/UpdateGitlabTargetOutput.md
new file mode 100644
index 00000000..ee332114
--- /dev/null
+++ b/docs/UpdateGitlabTargetOutput.md
@@ -0,0 +1,10 @@
+# akeyless.Model.UpdateGitlabTargetOutput
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**TargetId** | **long** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/UpdateGlobalSignAtlasTarget.md b/docs/UpdateGlobalSignAtlasTarget.md
index e60c8f69..8c389123 100644
--- a/docs/UpdateGlobalSignAtlasTarget.md
+++ b/docs/UpdateGlobalSignAtlasTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateGlobalSignAtlasTarget
+updateGlobalSignAtlasTarget is a command that updates an existing target. [Deprecated: Use target-update-globalsign-atlas command]
## Properties
diff --git a/docs/UpdateGlobalSignTarget.md b/docs/UpdateGlobalSignTarget.md
index ee2ae514..199afff0 100644
--- a/docs/UpdateGlobalSignTarget.md
+++ b/docs/UpdateGlobalSignTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateGlobalSignTarget
+updateGlobalSignTarget is a command that updates an existing target. [Deprecated: Use target-update-globalsign command]
## Properties
diff --git a/docs/UpdateGodaddyTarget.md b/docs/UpdateGodaddyTarget.md
index 081fe5ba..0e9aade6 100644
--- a/docs/UpdateGodaddyTarget.md
+++ b/docs/UpdateGodaddyTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateGodaddyTarget
+updateGodaddyTarget is a command that updates an existing target. [Deprecated: Use target-update-godaddy command]
## Properties
diff --git a/docs/UpdateHashiVaultTarget.md b/docs/UpdateHashiVaultTarget.md
index 1ef1db0f..e03f65ad 100644
--- a/docs/UpdateHashiVaultTarget.md
+++ b/docs/UpdateHashiVaultTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateHashiVaultTarget
+updateHashiVaultTarget is a command that updates an existing target. [Deprecated: Use target-update-hashi-vault command]
## Properties
diff --git a/docs/UpdateLdapTarget.md b/docs/UpdateLdapTarget.md
index 9458f74a..99874c82 100644
--- a/docs/UpdateLdapTarget.md
+++ b/docs/UpdateLdapTarget.md
@@ -1,24 +1,25 @@
# akeyless.Model.UpdateLdapTarget
+updateLdapTarget is a command that updates an existing target. [Deprecated: Use target-update-ldap command]
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**BindDn** | **string** | | [optional]
-**BindDnPassword** | **string** | | [optional]
+**BindDn** | **string** | Bind DN |
+**BindDnPassword** | **string** | Bind DN Password |
**Comment** | **string** | Deprecated - use description | [optional]
**Description** | **string** | Description of the object | [optional]
**Json** | **bool** | Set output format to JSON | [optional] [default to false]
**KeepPrevVersion** | **string** | Whether to keep previous version [true/false]. If not set, use default according to account settings | [optional]
**Key** | **string** | The name of a key that used to encrypt the target secret value (if empty, the account default protectionKey key will be used) | [optional]
-**LdapCaCert** | **string** | | [optional]
-**LdapUrl** | **string** | | [optional]
+**LdapCaCert** | **string** | CA Certificate File Content | [optional]
+**LdapUrl** | **string** | LDAP Server URL |
**MaxVersions** | **string** | Set the maximum number of versions, limited by the account settings defaults. | [optional]
**Name** | **string** | Target name |
**NewName** | **string** | New target name | [optional]
**ServerType** | **string** | Set Ldap server type, Options:[OpenLDAP, ActiveDirectory] | [optional]
**Token** | **string** | Authentication token (see `/auth` and `/configure`) | [optional]
-**TokenExpiration** | **string** | | [optional]
+**TokenExpiration** | **string** | Token expiration | [optional]
**UidToken** | **string** | The universal identity token, Required only for universal_identity authentication | [optional]
**UpdateVersion** | **bool** | Deprecated | [optional]
diff --git a/docs/UpdateLinkedTarget.md b/docs/UpdateLinkedTarget.md
index 8a4869b9..ddac7a8a 100644
--- a/docs/UpdateLinkedTarget.md
+++ b/docs/UpdateLinkedTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateLinkedTarget
+updateLinkedTarget is a command that updates an existing target. [Deprecated: Use target-update-linked command]
## Properties
diff --git a/docs/UpdateNativeK8STarget.md b/docs/UpdateNativeK8STarget.md
index f5209afa..cec9c6eb 100644
--- a/docs/UpdateNativeK8STarget.md
+++ b/docs/UpdateNativeK8STarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateNativeK8STarget
+updateNativeK8STarget is a command that updates an existing target. [Deprecated: Use target-update-k8s command]
## Properties
diff --git a/docs/UpdatePingTarget.md b/docs/UpdatePingTarget.md
index 0bf452c6..2486ac92 100644
--- a/docs/UpdatePingTarget.md
+++ b/docs/UpdatePingTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdatePingTarget
+updatePingTarget is a command that updates an existing target. [Deprecated: Use target-update-ping command]
## Properties
diff --git a/docs/UpdateRabbitMQTarget.md b/docs/UpdateRabbitMQTarget.md
index 348b8f46..27effeb8 100644
--- a/docs/UpdateRabbitMQTarget.md
+++ b/docs/UpdateRabbitMQTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateRabbitMQTarget
+updateRabbitMQTarget is a command that updates a new target. [Deprecated: Use target-update-rabbitmq command]
## Properties
diff --git a/docs/UpdateRotatedSecret.md b/docs/UpdateRotatedSecret.md
index 1d5ef8de..5b2d3459 100644
--- a/docs/UpdateRotatedSecret.md
+++ b/docs/UpdateRotatedSecret.md
@@ -38,6 +38,7 @@ Name | Type | Description | Notes
**SecureAccessBastionIssuer** | **string** | Path to the SSH Certificate Issuer for your Akeyless Bastion | [optional]
**SecureAccessDbName** | **string** | The DB name (relevant only for DB Dynamic-Secret) | [optional]
**SecureAccessDbSchema** | **string** | The db schema (relevant only for mssql or postgresql) | [optional]
+**SecureAccessDisableConcurrentConnections** | **bool** | Enable this flag to prevent simultaneous use of the same secret | [optional]
**SecureAccessEnable** | **string** | Enable/Disable secure remote access [true/false] | [optional]
**SecureAccessHost** | **List<string>** | Target servers for connections (In case of Linked Target association, host(s) will inherit Linked Target hosts - Relevant only for Dynamic Secrets/producers) | [optional]
**SecureAccessRdpDomain** | **string** | Required when the Dynamic Secret is used for a domain user (relevant only for RDP Dynamic-Secret) | [optional]
diff --git a/docs/UpdateSSHTarget.md b/docs/UpdateSSHTarget.md
index 6917720a..8f8462e2 100644
--- a/docs/UpdateSSHTarget.md
+++ b/docs/UpdateSSHTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateSSHTarget
+updateSSHTarget is a command that updates an existing target. [Deprecated: Use target-update-ssh command]
## Properties
diff --git a/docs/UpdateSalesforceTarget.md b/docs/UpdateSalesforceTarget.md
index ea942272..caca916b 100644
--- a/docs/UpdateSalesforceTarget.md
+++ b/docs/UpdateSalesforceTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateSalesforceTarget
+updateSalesforceTarget is a command that updates a new target. [Deprecated: Use target-update-salesforce command]
## Properties
diff --git a/docs/UpdateTargetDetails.md b/docs/UpdateTargetDetails.md
index 7d670811..f6243780 100644
--- a/docs/UpdateTargetDetails.md
+++ b/docs/UpdateTargetDetails.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateTargetDetails
+updateTargetDetails is a command that updates an existing target. [Deprecated]
## Properties
diff --git a/docs/UpdateWebTarget.md b/docs/UpdateWebTarget.md
index 1a6cd9ba..6f1320b7 100644
--- a/docs/UpdateWebTarget.md
+++ b/docs/UpdateWebTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateWebTarget
+updateWebTarget is a command that updates an existing target. [Deprecated: Use target-update-web command]
## Properties
diff --git a/docs/UpdateWindowsTarget.md b/docs/UpdateWindowsTarget.md
index 4537b705..200d5ed4 100644
--- a/docs/UpdateWindowsTarget.md
+++ b/docs/UpdateWindowsTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateWindowsTarget
+updateWindowsTarget is a command that updates an existing windows target. [Deprecated: Use target-update-windows command]
## Properties
diff --git a/docs/UpdateZeroSSLTarget.md b/docs/UpdateZeroSSLTarget.md
index 2dc5aff4..99932f7e 100644
--- a/docs/UpdateZeroSSLTarget.md
+++ b/docs/UpdateZeroSSLTarget.md
@@ -1,4 +1,5 @@
# akeyless.Model.UpdateZeroSSLTarget
+updateZeroSSLTarget is a command that updates an existing target. [Deprecated: Use target-update-zerossl command]
## Properties
diff --git a/docs/V2Api.md b/docs/V2Api.md
index ac032cb6..9501c6ec 100644
--- a/docs/V2Api.md
+++ b/docs/V2Api.md
@@ -7,6 +7,35 @@ All URIs are relative to *https://api.akeyless.io*
| [**AssocRoleAuthMethod**](V2Api.md#assocroleauthmethod) | **POST** /assoc-role-am | |
| [**AssocTargetItem**](V2Api.md#assoctargetitem) | **POST** /assoc-target-item | |
| [**Auth**](V2Api.md#auth) | **POST** /auth | |
+| [**AuthMethodCreateApiKey**](V2Api.md#authmethodcreateapikey) | **POST** /auth-method-create-api-key | |
+| [**AuthMethodCreateAwsIam**](V2Api.md#authmethodcreateawsiam) | **POST** /auth-method-create-aws | |
+| [**AuthMethodCreateAzureAD**](V2Api.md#authmethodcreateazuread) | **POST** /auth-method-create-azure-ad | |
+| [**AuthMethodCreateCert**](V2Api.md#authmethodcreatecert) | **POST** /auth-method-create-cert | |
+| [**AuthMethodCreateEmail**](V2Api.md#authmethodcreateemail) | **POST** /auth-method-create-email | |
+| [**AuthMethodCreateGcp**](V2Api.md#authmethodcreategcp) | **POST** /auth-method-create-gcp | |
+| [**AuthMethodCreateK8s**](V2Api.md#authmethodcreatek8s) | **POST** /auth-method-create-k8s | |
+| [**AuthMethodCreateLdap**](V2Api.md#authmethodcreateldap) | **POST** /auth-method-create-ldap | |
+| [**AuthMethodCreateOCI**](V2Api.md#authmethodcreateoci) | **POST** /auth-method-create-oci | |
+| [**AuthMethodCreateOIDC**](V2Api.md#authmethodcreateoidc) | **POST** /auth-method-create-oidc | |
+| [**AuthMethodCreateOauth2**](V2Api.md#authmethodcreateoauth2) | **POST** /auth-method-create-oauth2 | |
+| [**AuthMethodCreateSAML**](V2Api.md#authmethodcreatesaml) | **POST** /auth-method-create-saml | |
+| [**AuthMethodCreateUniversalIdentity**](V2Api.md#authmethodcreateuniversalidentity) | **POST** /auth-method-create-universal-identity | |
+| [**AuthMethodDelete**](V2Api.md#authmethoddelete) | **POST** /auth-method-delete | |
+| [**AuthMethodGet**](V2Api.md#authmethodget) | **POST** /auth-method-get | |
+| [**AuthMethodList**](V2Api.md#authmethodlist) | **POST** /auth-method-list | |
+| [**AuthMethodUpdateApiKey**](V2Api.md#authmethodupdateapikey) | **POST** /auth-method-update-api-key | |
+| [**AuthMethodUpdateAwsIam**](V2Api.md#authmethodupdateawsiam) | **POST** /auth-method-update-aws-iam | |
+| [**AuthMethodUpdateAzureAD**](V2Api.md#authmethodupdateazuread) | **POST** /auth-method-update-azure-ad | |
+| [**AuthMethodUpdateCert**](V2Api.md#authmethodupdatecert) | **POST** /auth-method-update-cert | |
+| [**AuthMethodUpdateEmail**](V2Api.md#authmethodupdateemail) | **POST** /auth-method-update-email | |
+| [**AuthMethodUpdateGcp**](V2Api.md#authmethodupdategcp) | **POST** /auth-method-update-gcp | |
+| [**AuthMethodUpdateK8s**](V2Api.md#authmethodupdatek8s) | **POST** /auth-method-update-k8s | |
+| [**AuthMethodUpdateLdap**](V2Api.md#authmethodupdateldap) | **POST** /auth-method-update-ldap | |
+| [**AuthMethodUpdateOCI**](V2Api.md#authmethodupdateoci) | **POST** /auth-method-update-oci | |
+| [**AuthMethodUpdateOIDC**](V2Api.md#authmethodupdateoidc) | **POST** /auth-method-update-oidc | |
+| [**AuthMethodUpdateOauth2**](V2Api.md#authmethodupdateoauth2) | **POST** /auth-method-update-oauth2 | |
+| [**AuthMethodUpdateSAML**](V2Api.md#authmethodupdatesaml) | **POST** /auth-method-update-saml | |
+| [**AuthMethodUpdateUniversalIdentity**](V2Api.md#authmethodupdateuniversalidentity) | **POST** /auth-method-update-universal-identity | |
| [**Configure**](V2Api.md#configure) | **POST** /configure | |
| [**Connect**](V2Api.md#connect) | **POST** /connect | |
| [**CreateAWSTarget**](V2Api.md#createawstarget) | **POST** /create-aws-target | |
@@ -38,6 +67,7 @@ All URIs are relative to *https://api.akeyless.io*
| [**CreateGKETarget**](V2Api.md#creategketarget) | **POST** /create-gke-target | |
| [**CreateGcpTarget**](V2Api.md#creategcptarget) | **POST** /create-gcp-target | |
| [**CreateGithubTarget**](V2Api.md#creategithubtarget) | **POST** /create-github-target | |
+| [**CreateGitlabTarget**](V2Api.md#creategitlabtarget) | **POST** /create-gitlab-target | |
| [**CreateGlobalSignAtlasTarget**](V2Api.md#createglobalsignatlastarget) | **POST** /create-globalsign-atlas-target | |
| [**CreateGlobalSignTarget**](V2Api.md#createglobalsigntarget) | **POST** /create-globalsign-target | |
| [**CreateGodaddyTarget**](V2Api.md#creategodaddytarget) | **POST** /create-godaddy-target | |
@@ -97,6 +127,7 @@ All URIs are relative to *https://api.akeyless.io*
| [**DynamicSecretCreateEks**](V2Api.md#dynamicsecretcreateeks) | **POST** /dynamic-secret-create-eks | |
| [**DynamicSecretCreateGcp**](V2Api.md#dynamicsecretcreategcp) | **POST** /dynamic-secret-create-gcp | |
| [**DynamicSecretCreateGithub**](V2Api.md#dynamicsecretcreategithub) | **POST** /dynamic-secret-create-github | |
+| [**DynamicSecretCreateGitlab**](V2Api.md#dynamicsecretcreategitlab) | **POST** /dynamic-secret-create-gitlab | |
| [**DynamicSecretCreateGke**](V2Api.md#dynamicsecretcreategke) | **POST** /dynamic-secret-create-gke | |
| [**DynamicSecretCreateGoogleWorkspace**](V2Api.md#dynamicsecretcreategoogleworkspace) | **POST** /dynamic-secret-create-google-workspace | |
| [**DynamicSecretCreateHanaDb**](V2Api.md#dynamicsecretcreatehanadb) | **POST** /dynamic-secret-create-hanadb | |
@@ -130,6 +161,7 @@ All URIs are relative to *https://api.akeyless.io*
| [**DynamicSecretUpdateEks**](V2Api.md#dynamicsecretupdateeks) | **POST** /dynamic-secret-update-eks | |
| [**DynamicSecretUpdateGcp**](V2Api.md#dynamicsecretupdategcp) | **POST** /dynamic-secret-update-gcp | |
| [**DynamicSecretUpdateGithub**](V2Api.md#dynamicsecretupdategithub) | **POST** /dynamic-secret-update-github | |
+| [**DynamicSecretUpdateGitlab**](V2Api.md#dynamicsecretupdategitlab) | **POST** /dynamic-secret-update-gitlab | |
| [**DynamicSecretUpdateGke**](V2Api.md#dynamicsecretupdategke) | **POST** /dynamic-secret-update-gke | |
| [**DynamicSecretUpdateGoogleWorkspace**](V2Api.md#dynamicsecretupdategoogleworkspace) | **POST** /dynamic-secret-update-google-workspace | |
| [**DynamicSecretUpdateHanaDb**](V2Api.md#dynamicsecretupdatehanadb) | **POST** /dynamic-secret-update-hana | |
@@ -372,6 +404,58 @@ All URIs are relative to *https://api.akeyless.io*
| [**SignPKICertWithClassicKey**](V2Api.md#signpkicertwithclassickey) | **POST** /sign-pki-cert-with-classic-key | |
| [**SignRsaSsaPss**](V2Api.md#signrsassapss) | **POST** /sign-rsassa-pss | |
| [**StaticCredsAuth**](V2Api.md#staticcredsauth) | **POST** /static-creds-auth | |
+| [**TargetCreateArtifactory**](V2Api.md#targetcreateartifactory) | **POST** /target-create-artifactory | |
+| [**TargetCreateAws**](V2Api.md#targetcreateaws) | **POST** /target-create-aws | |
+| [**TargetCreateAzure**](V2Api.md#targetcreateazure) | **POST** /target-create-azure | |
+| [**TargetCreateDB**](V2Api.md#targetcreatedb) | **POST** /target-create-db | |
+| [**TargetCreateDockerhub**](V2Api.md#targetcreatedockerhub) | **POST** /target-create-dockerhub | |
+| [**TargetCreateEks**](V2Api.md#targetcreateeks) | **POST** /target-create-eks | |
+| [**TargetCreateGcp**](V2Api.md#targetcreategcp) | **POST** /target-create-gcp | |
+| [**TargetCreateGithub**](V2Api.md#targetcreategithub) | **POST** /target-create-github | |
+| [**TargetCreateGitlab**](V2Api.md#targetcreategitlab) | **POST** /target-create-gitlab | |
+| [**TargetCreateGke**](V2Api.md#targetcreategke) | **POST** /target-create-gke | |
+| [**TargetCreateGlobalSign**](V2Api.md#targetcreateglobalsign) | **POST** /target-create-globalsign | |
+| [**TargetCreateGlobalSignAtlas**](V2Api.md#targetcreateglobalsignatlas) | **POST** /target-create-globalsign-atlas | |
+| [**TargetCreateGodaddy**](V2Api.md#targetcreategodaddy) | **POST** /target-create-godaddy | |
+| [**TargetCreateHashiVault**](V2Api.md#targetcreatehashivault) | **POST** /target-create-hashi-vault | |
+| [**TargetCreateK8s**](V2Api.md#targetcreatek8s) | **POST** /target-create-k8s | |
+| [**TargetCreateLdap**](V2Api.md#targetcreateldap) | **POST** /target-create-ldap | |
+| [**TargetCreateLinked**](V2Api.md#targetcreatelinked) | **POST** /target-create-linked | |
+| [**TargetCreatePing**](V2Api.md#targetcreateping) | **POST** /target-create-ping | |
+| [**TargetCreateRabbitMq**](V2Api.md#targetcreaterabbitmq) | **POST** /target-create-rabbitmq | |
+| [**TargetCreateSalesforce**](V2Api.md#targetcreatesalesforce) | **POST** /target-create-salesforce | |
+| [**TargetCreateSsh**](V2Api.md#targetcreatessh) | **POST** /target-create-ssh | |
+| [**TargetCreateWeb**](V2Api.md#targetcreateweb) | **POST** /target-create-web | |
+| [**TargetCreateWindows**](V2Api.md#targetcreatewindows) | **POST** /target-create-windows | |
+| [**TargetCreateZeroSSL**](V2Api.md#targetcreatezerossl) | **POST** /target-create-zerossl | |
+| [**TargetDelete**](V2Api.md#targetdelete) | **POST** /target-delete | |
+| [**TargetGet**](V2Api.md#targetget) | **POST** /target-get | |
+| [**TargetGetDetails**](V2Api.md#targetgetdetails) | **POST** /target-get-details | |
+| [**TargetList**](V2Api.md#targetlist) | **POST** /target-list | |
+| [**TargetUpdateArtifactory**](V2Api.md#targetupdateartifactory) | **POST** /target-update-artifactory | |
+| [**TargetUpdateAws**](V2Api.md#targetupdateaws) | **POST** /target-update-aws | |
+| [**TargetUpdateAzure**](V2Api.md#targetupdateazure) | **POST** /target-update-azure | |
+| [**TargetUpdateDB**](V2Api.md#targetupdatedb) | **POST** /target-update-db | |
+| [**TargetUpdateDockerhub**](V2Api.md#targetupdatedockerhub) | **POST** /target-update-dockerhub | |
+| [**TargetUpdateEks**](V2Api.md#targetupdateeks) | **POST** /target-update-eks | |
+| [**TargetUpdateGcp**](V2Api.md#targetupdategcp) | **POST** /target-update-gcp | |
+| [**TargetUpdateGithub**](V2Api.md#targetupdategithub) | **POST** /target-update-github | |
+| [**TargetUpdateGitlab**](V2Api.md#targetupdategitlab) | **POST** /target-update-gitlab | |
+| [**TargetUpdateGke**](V2Api.md#targetupdategke) | **POST** /target-update-gke | |
+| [**TargetUpdateGlobalSign**](V2Api.md#targetupdateglobalsign) | **POST** /target-update-globalsign | |
+| [**TargetUpdateGlobalSignAtlas**](V2Api.md#targetupdateglobalsignatlas) | **POST** /target-update-globalsign-atlas | |
+| [**TargetUpdateGodaddy**](V2Api.md#targetupdategodaddy) | **POST** /target-update-godaddy | |
+| [**TargetUpdateHashiVault**](V2Api.md#targetupdatehashivault) | **POST** /target-update-hashi-vault | |
+| [**TargetUpdateK8s**](V2Api.md#targetupdatek8s) | **POST** /target-update-k8s | |
+| [**TargetUpdateLdap**](V2Api.md#targetupdateldap) | **POST** /target-update-ldap | |
+| [**TargetUpdateLinked**](V2Api.md#targetupdatelinked) | **POST** /target-update-linked | |
+| [**TargetUpdatePing**](V2Api.md#targetupdateping) | **POST** /target-update-ping | |
+| [**TargetUpdateRabbitMq**](V2Api.md#targetupdaterabbitmq) | **POST** /target-update-rabbitmq | |
+| [**TargetUpdateSalesforce**](V2Api.md#targetupdatesalesforce) | **POST** /target-update-salesforce | |
+| [**TargetUpdateSsh**](V2Api.md#targetupdatessh) | **POST** /target-update-ssh | |
+| [**TargetUpdateWeb**](V2Api.md#targetupdateweb) | **POST** /target-update-web | |
+| [**TargetUpdateWindows**](V2Api.md#targetupdatewindows) | **POST** /target-update-windows | |
+| [**TargetUpdateZeroSSL**](V2Api.md#targetupdatezerossl) | **POST** /target-update-zerossl | |
| [**Tokenize**](V2Api.md#tokenize) | **POST** /tokenize | |
| [**UidCreateChildToken**](V2Api.md#uidcreatechildtoken) | **POST** /uid-create-child-token | |
| [**UidGenerateToken**](V2Api.md#uidgeneratetoken) | **POST** /uid-generate-token | |
@@ -406,6 +490,7 @@ All URIs are relative to *https://api.akeyless.io*
| [**UpdateGKETarget**](V2Api.md#updategketarget) | **POST** /update-gke-target | |
| [**UpdateGcpTarget**](V2Api.md#updategcptarget) | **POST** /update-gcp-target | |
| [**UpdateGithubTarget**](V2Api.md#updategithubtarget) | **POST** /update-github-target | |
+| [**UpdateGitlabTarget**](V2Api.md#updategitlabtarget) | **POST** /update-gitlab-target | |
| [**UpdateGlobalSignAtlasTarget**](V2Api.md#updateglobalsignatlastarget) | **POST** /update-globalsign-atlas-target | |
| [**UpdateGlobalSignTarget**](V2Api.md#updateglobalsigntarget) | **POST** /update-globalsign-target | |
| [**UpdateGodaddyTarget**](V2Api.md#updategodaddytarget) | **POST** /update-godaddy-target | |
@@ -716,9 +801,9 @@ No authorization required
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
-
-# **Configure**
-> ConfigureOutput Configure (Configure body)
+
+# **AuthMethodCreateApiKey**
+> AuthMethodCreateOutput AuthMethodCreateApiKey (AuthMethodCreateApiKey body)
@@ -732,23 +817,23 @@ using akeyless.Model;
namespace Example
{
- public class ConfigureExample
+ public class AuthMethodCreateApiKeyExample
{
public static void Main()
{
Configuration config = new Configuration();
config.BasePath = "https://api.akeyless.io";
var apiInstance = new V2Api(config);
- var body = new Configure(); // Configure |
+ var body = new AuthMethodCreateApiKey(); // AuthMethodCreateApiKey |
try
{
- ConfigureOutput result = apiInstance.Configure(body);
+ AuthMethodCreateOutput result = apiInstance.AuthMethodCreateApiKey(body);
Debug.WriteLine(result);
}
catch (ApiException e)
{
- Debug.Print("Exception when calling V2Api.Configure: " + e.Message);
+ Debug.Print("Exception when calling V2Api.AuthMethodCreateApiKey: " + e.Message);
Debug.Print("Status Code: " + e.ErrorCode);
Debug.Print(e.StackTrace);
}
@@ -757,20 +842,20 @@ namespace Example
}
```
-#### Using the ConfigureWithHttpInfo variant
+#### Using the AuthMethodCreateApiKeyWithHttpInfo variant
This returns an ApiResponse object which contains the response data, status code and headers.
```csharp
try
{
- ApiResponse response = apiInstance.ConfigureWithHttpInfo(body);
+ ApiResponse response = apiInstance.AuthMethodCreateApiKeyWithHttpInfo(body);
Debug.Write("Status Code: " + response.StatusCode);
Debug.Write("Response Headers: " + response.Headers);
Debug.Write("Response Body: " + response.Data);
}
catch (ApiException e)
{
- Debug.Print("Exception when calling V2Api.ConfigureWithHttpInfo: " + e.Message);
+ Debug.Print("Exception when calling V2Api.AuthMethodCreateApiKeyWithHttpInfo: " + e.Message);
Debug.Print("Status Code: " + e.ErrorCode);
Debug.Print(e.StackTrace);
}
@@ -780,11 +865,11 @@ catch (ApiException e)
| Name | Type | Description | Notes |
|------|------|-------------|-------|
-| **body** | [**Configure**](Configure.md) | | |
+| **body** | [**AuthMethodCreateApiKey**](AuthMethodCreateApiKey.md) | | |
### Return type
-[**ConfigureOutput**](ConfigureOutput.md)
+[**AuthMethodCreateOutput**](AuthMethodCreateOutput.md)
### Authorization
@@ -799,14 +884,14 @@ No authorization required
### HTTP response details
| Status code | Description | Response headers |
|-------------|-------------|------------------|
-| **200** | configureResponse wraps response body. | - |
+| **201** | authMethodCreateApiKeyResponse wraps response body. | - |
| **0** | errorResponse wraps any error to return it as a JSON object with one \"error\" field. | - |
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
-
-# **Connect**
-> Object Connect (Connect body)
+
+# **AuthMethodCreateAwsIam**
+> AuthMethodCreateOutput AuthMethodCreateAwsIam (AuthMethodCreateAwsIam body)
@@ -820,23 +905,23 @@ using akeyless.Model;
namespace Example
{
- public class ConnectExample
+ public class AuthMethodCreateAwsIamExample
{
public static void Main()
{
Configuration config = new Configuration();
config.BasePath = "https://api.akeyless.io";
var apiInstance = new V2Api(config);
- var body = new Connect(); // Connect |
+ var body = new AuthMethodCreateAwsIam(); // AuthMethodCreateAwsIam |
try
{
- Object result = apiInstance.Connect(body);
+ AuthMethodCreateOutput result = apiInstance.AuthMethodCreateAwsIam(body);
Debug.WriteLine(result);
}
catch (ApiException e)
{
- Debug.Print("Exception when calling V2Api.Connect: " + e.Message);
+ Debug.Print("Exception when calling V2Api.AuthMethodCreateAwsIam: " + e.Message);
Debug.Print("Status Code: " + e.ErrorCode);
Debug.Print(e.StackTrace);
}
@@ -845,20 +930,20 @@ namespace Example
}
```
-#### Using the ConnectWithHttpInfo variant
+#### Using the AuthMethodCreateAwsIamWithHttpInfo variant
This returns an ApiResponse object which contains the response data, status code and headers.
```csharp
try
{
- ApiResponse