iam

package
v0.48.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jun 7, 2021 License: BSD-3-Clause Imports: 15 Imported by: 411

Documentation

Overview

Package iam provides access to the Identity and Access Management (IAM) API.

For product documentation, see: https://cloud.google.com/iam/

Creating a client

Usage example:

import "google.golang.org/api/iam/v1"
...
ctx := context.Background()
iamService, err := iam.NewService(ctx)

In this example, Google Application Default Credentials are used for authentication.

For information on how to create and obtain Application Default Credentials, see https://developers.google.com/identity/protocols/application-default-credentials.

Other authentication options

To use an API key for authentication (note: some APIs do not support API keys), use option.WithAPIKey:

iamService, err := iam.NewService(ctx, option.WithAPIKey("AIza..."))

To use an OAuth token (e.g., a user token obtained via a three-legged OAuth flow), use option.WithTokenSource:

config := &oauth2.Config{...}
// ...
token, err := config.Exchange(ctx, ...)
iamService, err := iam.NewService(ctx, option.WithTokenSource(config.TokenSource(ctx, token)))

See https://godoc.org/google.golang.org/api/option/ for details on options.

Index

Constants

View Source
const (
	// See, edit, configure, and delete your Google Cloud Platform data
	CloudPlatformScope = "https://www.googleapis.com/auth/cloud-platform"
)

OAuth2 scopes used by this API.

Variables

This section is empty.

Functions

This section is empty.

Types

type AdminAuditData added in v0.5.0

type AdminAuditData struct {
	// PermissionDelta: The permission_delta when when creating or updating
	// a Role.
	PermissionDelta *PermissionDelta `json:"permissionDelta,omitempty"`

	// ForceSendFields is a list of field names (e.g. "PermissionDelta") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "PermissionDelta") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

AdminAuditData: Audit log information specific to Cloud IAM admin APIs. This message is serialized as an `Any` type in the `ServiceData` message of an `AuditLog` message.

func (*AdminAuditData) MarshalJSON added in v0.5.0

func (s *AdminAuditData) MarshalJSON() ([]byte, error)

type AuditConfig

type AuditConfig struct {
	// AuditLogConfigs: The configuration for logging of each type of
	// permission.
	AuditLogConfigs []*AuditLogConfig `json:"auditLogConfigs,omitempty"`

	// Service: Specifies a service that will be enabled for audit logging.
	// For example, `storage.googleapis.com`, `cloudsql.googleapis.com`.
	// `allServices` is a special value that covers all services.
	Service string `json:"service,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AuditLogConfigs") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AuditLogConfigs") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

AuditConfig: Specifies the audit configuration for a service. The configuration determines which permission types are logged, and what identities, if any, are exempted from logging. An AuditConfig must have one or more AuditLogConfigs. If there are AuditConfigs for both `allServices` and a specific service, the union of the two AuditConfigs is used for that service: the log_types specified in each AuditConfig are enabled, and the exempted_members in each AuditLogConfig are exempted. Example Policy with multiple AuditConfigs: { "audit_configs": [ { "service": "allServices", "audit_log_configs": [ { "log_type": "DATA_READ", "exempted_members": [ "user:jose@example.com" ] }, { "log_type": "DATA_WRITE" }, { "log_type": "ADMIN_READ" } ] }, { "service": "sampleservice.googleapis.com", "audit_log_configs": [ { "log_type": "DATA_READ" }, { "log_type": "DATA_WRITE", "exempted_members": [ "user:aliya@example.com" ] } ] } ] } For sampleservice, this policy enables DATA_READ, DATA_WRITE and ADMIN_READ logging. It also exempts jose@example.com from DATA_READ logging, and aliya@example.com from DATA_WRITE logging.

func (*AuditConfig) MarshalJSON

func (s *AuditConfig) MarshalJSON() ([]byte, error)

type AuditData

type AuditData struct {
	// PolicyDelta: Policy delta between the original policy and the newly
	// set policy.
	PolicyDelta *PolicyDelta `json:"policyDelta,omitempty"`

	// ForceSendFields is a list of field names (e.g. "PolicyDelta") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "PolicyDelta") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

AuditData: Audit log information specific to Cloud IAM. This message is serialized as an `Any` type in the `ServiceData` message of an `AuditLog` message.

func (*AuditData) MarshalJSON

func (s *AuditData) MarshalJSON() ([]byte, error)

type AuditLogConfig

type AuditLogConfig struct {
	// ExemptedMembers: Specifies the identities that do not cause logging
	// for this type of permission. Follows the same format of
	// Binding.members.
	ExemptedMembers []string `json:"exemptedMembers,omitempty"`

	// LogType: The log type that this config enables.
	//
	// Possible values:
	//   "LOG_TYPE_UNSPECIFIED" - Default case. Should never be this.
	//   "ADMIN_READ" - Admin reads. Example: CloudIAM getIamPolicy
	//   "DATA_WRITE" - Data writes. Example: CloudSQL Users create
	//   "DATA_READ" - Data reads. Example: CloudSQL Users list
	LogType string `json:"logType,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ExemptedMembers") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ExemptedMembers") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

AuditLogConfig: Provides the configuration for logging a type of permissions. Example: { "audit_log_configs": [ { "log_type": "DATA_READ", "exempted_members": [ "user:jose@example.com" ] }, { "log_type": "DATA_WRITE" } ] } This enables 'DATA_READ' and 'DATA_WRITE' logging, while exempting jose@example.com from DATA_READ logging.

func (*AuditLogConfig) MarshalJSON

func (s *AuditLogConfig) MarshalJSON() ([]byte, error)

type AuditableService

type AuditableService struct {
	// Name: Public name of the service. For example, the service name for
	// Cloud IAM is 'iam.googleapis.com'.
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

AuditableService: Contains information about an auditable service.

func (*AuditableService) MarshalJSON

func (s *AuditableService) MarshalJSON() ([]byte, error)

type Aws added in v0.41.0

type Aws struct {
	// AccountId: Required. The AWS account ID.
	AccountId string `json:"accountId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AccountId") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AccountId") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Aws: Represents an Amazon Web Services identity provider.

func (*Aws) MarshalJSON added in v0.41.0

func (s *Aws) MarshalJSON() ([]byte, error)

type Binding

type Binding struct {
	// Condition: The condition that is associated with this binding. If the
	// condition evaluates to `true`, then this binding applies to the
	// current request. If the condition evaluates to `false`, then this
	// binding does not apply to the current request. However, a different
	// role binding might grant the same role to one or more of the members
	// in this binding. To learn which resources support conditions in their
	// IAM policies, see the IAM documentation
	// (https://cloud.google.com/iam/help/conditions/resource-policies).
	Condition *Expr `json:"condition,omitempty"`

	// Members: Specifies the identities requesting access for a Cloud
	// Platform resource. `members` can have the following values: *
	// `allUsers`: A special identifier that represents anyone who is on the
	// internet; with or without a Google account. *
	// `allAuthenticatedUsers`: A special identifier that represents anyone
	// who is authenticated with a Google account or a service account. *
	// `user:{emailid}`: An email address that represents a specific Google
	// account. For example, `alice@example.com` . *
	// `serviceAccount:{emailid}`: An email address that represents a
	// service account. For example,
	// `my-other-app@appspot.gserviceaccount.com`. * `group:{emailid}`: An
	// email address that represents a Google group. For example,
	// `admins@example.com`. * `deleted:user:{emailid}?uid={uniqueid}`: An
	// email address (plus unique identifier) representing a user that has
	// been recently deleted. For example,
	// `alice@example.com?uid=123456789012345678901`. If the user is
	// recovered, this value reverts to `user:{emailid}` and the recovered
	// user retains the role in the binding. *
	// `deleted:serviceAccount:{emailid}?uid={uniqueid}`: An email address
	// (plus unique identifier) representing a service account that has been
	// recently deleted. For example,
	// `my-other-app@appspot.gserviceaccount.com?uid=123456789012345678901`.
	// If the service account is undeleted, this value reverts to
	// `serviceAccount:{emailid}` and the undeleted service account retains
	// the role in the binding. * `deleted:group:{emailid}?uid={uniqueid}`:
	// An email address (plus unique identifier) representing a Google group
	// that has been recently deleted. For example,
	// `admins@example.com?uid=123456789012345678901`. If the group is
	// recovered, this value reverts to `group:{emailid}` and the recovered
	// group retains the role in the binding. * `domain:{domain}`: The G
	// Suite domain (primary) that represents all the users of that domain.
	// For example, `google.com` or `example.com`.
	Members []string `json:"members,omitempty"`

	// Role: Role that is assigned to `members`. For example,
	// `roles/viewer`, `roles/editor`, or `roles/owner`.
	Role string `json:"role,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Condition") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Condition") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Binding: Associates `members` with a `role`.

func (*Binding) MarshalJSON

func (s *Binding) MarshalJSON() ([]byte, error)

type BindingDelta

type BindingDelta struct {
	// Action: The action that was performed on a Binding. Required
	//
	// Possible values:
	//   "ACTION_UNSPECIFIED" - Unspecified.
	//   "ADD" - Addition of a Binding.
	//   "REMOVE" - Removal of a Binding.
	Action string `json:"action,omitempty"`

	// Condition: The condition that is associated with this binding.
	Condition *Expr `json:"condition,omitempty"`

	// Member: A single identity requesting access for a Cloud Platform
	// resource. Follows the same format of Binding.members. Required
	Member string `json:"member,omitempty"`

	// Role: Role that is assigned to `members`. For example,
	// `roles/viewer`, `roles/editor`, or `roles/owner`. Required
	Role string `json:"role,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Action") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Action") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

BindingDelta: One delta entry for Binding. Each individual change (only one member in each entry) to a binding will be a separate entry.

func (*BindingDelta) MarshalJSON

func (s *BindingDelta) MarshalJSON() ([]byte, error)

type CreateRoleRequest

type CreateRoleRequest struct {
	// Role: The Role resource to create.
	Role *Role `json:"role,omitempty"`

	// RoleId: The role ID to use for this role. A role ID may contain
	// alphanumeric characters, underscores (`_`), and periods (`.`). It
	// must contain a minimum of 3 characters and a maximum of 64
	// characters.
	RoleId string `json:"roleId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Role") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Role") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

CreateRoleRequest: The request to create a new role.

func (*CreateRoleRequest) MarshalJSON

func (s *CreateRoleRequest) MarshalJSON() ([]byte, error)

type CreateServiceAccountKeyRequest

type CreateServiceAccountKeyRequest struct {
	// KeyAlgorithm: Which type of key and algorithm to use for the key. The
	// default is currently a 2K RSA key. However this may change in the
	// future.
	//
	// Possible values:
	//   "KEY_ALG_UNSPECIFIED" - An unspecified key algorithm.
	//   "KEY_ALG_RSA_1024" - 1k RSA Key.
	//   "KEY_ALG_RSA_2048" - 2k RSA Key.
	KeyAlgorithm string `json:"keyAlgorithm,omitempty"`

	// PrivateKeyType: The output format of the private key. The default
	// value is `TYPE_GOOGLE_CREDENTIALS_FILE`, which is the Google
	// Credentials File format.
	//
	// Possible values:
	//   "TYPE_UNSPECIFIED" - Unspecified. Equivalent to
	// `TYPE_GOOGLE_CREDENTIALS_FILE`.
	//   "TYPE_PKCS12_FILE" - PKCS12 format. The password for the PKCS12
	// file is `notasecret`. For more information, see
	// https://tools.ietf.org/html/rfc7292.
	//   "TYPE_GOOGLE_CREDENTIALS_FILE" - Google Credentials File format.
	PrivateKeyType string `json:"privateKeyType,omitempty"`

	// ForceSendFields is a list of field names (e.g. "KeyAlgorithm") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "KeyAlgorithm") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

CreateServiceAccountKeyRequest: The service account key create request.

func (*CreateServiceAccountKeyRequest) MarshalJSON

func (s *CreateServiceAccountKeyRequest) MarshalJSON() ([]byte, error)

type CreateServiceAccountRequest

type CreateServiceAccountRequest struct {
	// AccountId: Required. The account id that is used to generate the
	// service account email address and a stable unique id. It is unique
	// within a project, must be 6-30 characters long, and match the regular
	// expression `[a-z]([-a-z0-9]*[a-z0-9])` to comply with RFC1035.
	AccountId string `json:"accountId,omitempty"`

	// ServiceAccount: The ServiceAccount resource to create. Currently,
	// only the following values are user assignable: `display_name` and
	// `description`.
	ServiceAccount *ServiceAccount `json:"serviceAccount,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AccountId") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AccountId") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

CreateServiceAccountRequest: The service account create request.

func (*CreateServiceAccountRequest) MarshalJSON

func (s *CreateServiceAccountRequest) MarshalJSON() ([]byte, error)

type DisableServiceAccountRequest added in v0.2.0

type DisableServiceAccountRequest struct {
}

DisableServiceAccountRequest: The service account disable request.

type Empty

type Empty struct {
	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`
}

Empty: A generic empty message that you can re-use to avoid defining duplicated empty messages in your APIs. A typical example is to use it as the request or the response type of an API method. For instance: service Foo { rpc Bar(google.protobuf.Empty) returns (google.protobuf.Empty); } The JSON representation for `Empty` is empty JSON object `{}`.

type EnableServiceAccountRequest added in v0.2.0

type EnableServiceAccountRequest struct {
}

EnableServiceAccountRequest: The service account enable request.

type Expr

type Expr struct {
	// Description: Optional. Description of the expression. This is a
	// longer text which describes the expression, e.g. when hovered over it
	// in a UI.
	Description string `json:"description,omitempty"`

	// Expression: Textual representation of an expression in Common
	// Expression Language syntax.
	Expression string `json:"expression,omitempty"`

	// Location: Optional. String indicating the location of the expression
	// for error reporting, e.g. a file name and a position in the file.
	Location string `json:"location,omitempty"`

	// Title: Optional. Title for the expression, i.e. a short string
	// describing its purpose. This can be used e.g. in UIs which allow to
	// enter the expression.
	Title string `json:"title,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Description") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Description") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Expr: Represents a textual expression in the Common Expression Language (CEL) syntax. CEL is a C-like expression language. The syntax and semantics of CEL are documented at https://github.com/google/cel-spec. Example (Comparison): title: "Summary size limit" description: "Determines if a summary is less than 100 chars" expression: "document.summary.size() < 100" Example (Equality): title: "Requestor is owner" description: "Determines if requestor is the document owner" expression: "document.owner == request.auth.claims.email" Example (Logic): title: "Public documents" description: "Determine whether the document should be publicly visible" expression: "document.type != 'private' && document.type != 'internal'" Example (Data Manipulation): title: "Notification string" description: "Create a notification string with a timestamp." expression: "'New message received at ' + string(document.create_time)" The exact variables and functions that may be referenced within an expression are determined by the service that evaluates it. See the service documentation for additional information.

func (*Expr) MarshalJSON

func (s *Expr) MarshalJSON() ([]byte, error)

type IamPoliciesLintPolicyCall

type IamPoliciesLintPolicyCall struct {
	// contains filtered or unexported fields
}

func (*IamPoliciesLintPolicyCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*IamPoliciesLintPolicyCall) Do

Do executes the "iam.iamPolicies.lintPolicy" call. Exactly one of *LintPolicyResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *LintPolicyResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*IamPoliciesLintPolicyCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*IamPoliciesLintPolicyCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type IamPoliciesQueryAuditableServicesCall

type IamPoliciesQueryAuditableServicesCall struct {
	// contains filtered or unexported fields
}

func (*IamPoliciesQueryAuditableServicesCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*IamPoliciesQueryAuditableServicesCall) Do

Do executes the "iam.iamPolicies.queryAuditableServices" call. Exactly one of *QueryAuditableServicesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *QueryAuditableServicesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*IamPoliciesQueryAuditableServicesCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*IamPoliciesQueryAuditableServicesCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type IamPoliciesService

type IamPoliciesService struct {
	// contains filtered or unexported fields
}

func NewIamPoliciesService

func NewIamPoliciesService(s *Service) *IamPoliciesService

func (*IamPoliciesService) LintPolicy

func (r *IamPoliciesService) LintPolicy(lintpolicyrequest *LintPolicyRequest) *IamPoliciesLintPolicyCall

LintPolicy: Lints, or validates, an IAM policy. Currently checks the google.iam.v1.Binding.condition field, which contains a condition expression for a role binding. Successful calls to this method always return an HTTP `200 OK` status code, even if the linter detects an issue in the IAM policy.

func (*IamPoliciesService) QueryAuditableServices

func (r *IamPoliciesService) QueryAuditableServices(queryauditableservicesrequest *QueryAuditableServicesRequest) *IamPoliciesQueryAuditableServicesCall

QueryAuditableServices: Returns a list of services that allow you to opt into audit logs that are not generated by default. To learn more about audit logs, see the Logging documentation (https://cloud.google.com/logging/docs/audit).

type LintPolicyRequest

type LintPolicyRequest struct {
	// Condition: google.iam.v1.Binding.condition object to be linted.
	Condition *Expr `json:"condition,omitempty"`

	// FullResourceName: The full resource name of the policy this lint
	// request is about. The name follows the Google Cloud Platform (GCP)
	// resource format. For example, a GCP project with ID `my-project` will
	// be named `//cloudresourcemanager.googleapis.com/projects/my-project`.
	// The resource name is not used to read the policy instance from the
	// Cloud IAM database. The candidate policy for lint has to be provided
	// in the same request object.
	FullResourceName string `json:"fullResourceName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Condition") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Condition") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

LintPolicyRequest: The request to lint a Cloud IAM policy object.

func (*LintPolicyRequest) MarshalJSON

func (s *LintPolicyRequest) MarshalJSON() ([]byte, error)

type LintPolicyResponse

type LintPolicyResponse struct {
	// LintResults: List of lint results sorted by `severity` in descending
	// order.
	LintResults []*LintResult `json:"lintResults,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "LintResults") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "LintResults") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

LintPolicyResponse: The response of a lint operation. An empty response indicates the operation was able to fully execute and no lint issue was found.

func (*LintPolicyResponse) MarshalJSON

func (s *LintPolicyResponse) MarshalJSON() ([]byte, error)

type LintResult

type LintResult struct {
	// DebugMessage: Human readable debug message associated with the issue.
	DebugMessage string `json:"debugMessage,omitempty"`

	// FieldName: The name of the field for which this lint result is about.
	// For nested messages `field_name` consists of names of the embedded
	// fields separated by period character. The top-level qualifier is the
	// input object to lint in the request. For example, the `field_name`
	// value `condition.expression` identifies a lint result for the
	// `expression` field of the provided condition.
	FieldName string `json:"fieldName,omitempty"`

	// Level: The validation unit level.
	//
	// Possible values:
	//   "LEVEL_UNSPECIFIED" - Level is unspecified.
	//   "CONDITION" - A validation unit which operates on an individual
	// condition within a binding.
	Level string `json:"level,omitempty"`

	// LocationOffset: 0-based character position of problematic construct
	// within the object identified by `field_name`. Currently, this is
	// populated only for condition expression.
	LocationOffset int64 `json:"locationOffset,omitempty"`

	// Severity: The validation unit severity.
	//
	// Possible values:
	//   "SEVERITY_UNSPECIFIED" - Severity is unspecified.
	//   "ERROR" - A validation unit returns an error only for critical
	// issues. If an attempt is made to set the problematic policy without
	// rectifying the critical issue, it causes the `setPolicy` operation to
	// fail.
	//   "WARNING" - Any issue which is severe enough but does not cause an
	// error. For example, suspicious constructs in the input object will
	// not necessarily fail `setPolicy`, but there is a high likelihood that
	// they won't behave as expected during policy evaluation in
	// `checkPolicy`. This includes the following common scenarios: -
	// Unsatisfiable condition: Expired timestamp in date/time condition. -
	// Ineffective condition: Condition on a pair which is granted
	// unconditionally in another binding of the same policy.
	//   "NOTICE" - Reserved for the issues that are not severe as
	// `ERROR`/`WARNING`, but need special handling. For instance, messages
	// about skipped validation units are issued as `NOTICE`.
	//   "INFO" - Any informative statement which is not severe enough to
	// raise `ERROR`/`WARNING`/`NOTICE`, like auto-correction
	// recommendations on the input content. Note that current version of
	// the linter does not utilize `INFO`.
	//   "DEPRECATED" - Deprecated severity level.
	Severity string `json:"severity,omitempty"`

	// ValidationUnitName: The validation unit name, for instance
	// "lintValidationUnits/ConditionComplexityCheck".
	ValidationUnitName string `json:"validationUnitName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DebugMessage") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DebugMessage") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

LintResult: Structured response of a single validation unit.

func (*LintResult) MarshalJSON

func (s *LintResult) MarshalJSON() ([]byte, error)

type ListRolesResponse

type ListRolesResponse struct {
	// NextPageToken: To retrieve the next page of results, set
	// `ListRolesRequest.page_token` to this value.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// Roles: The Roles defined on this resource.
	Roles []*Role `json:"roles,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListRolesResponse: The response containing the roles defined under a resource.

func (*ListRolesResponse) MarshalJSON

func (s *ListRolesResponse) MarshalJSON() ([]byte, error)

type ListServiceAccountKeysResponse

type ListServiceAccountKeysResponse struct {
	// Keys: The public keys for the service account.
	Keys []*ServiceAccountKey `json:"keys,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Keys") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Keys") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListServiceAccountKeysResponse: The service account keys list response.

func (*ListServiceAccountKeysResponse) MarshalJSON

func (s *ListServiceAccountKeysResponse) MarshalJSON() ([]byte, error)

type ListServiceAccountsResponse

type ListServiceAccountsResponse struct {
	// Accounts: The list of matching service accounts.
	Accounts []*ServiceAccount `json:"accounts,omitempty"`

	// NextPageToken: To retrieve the next page of results, set
	// ListServiceAccountsRequest.page_token to this value.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Accounts") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Accounts") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListServiceAccountsResponse: The service account list response.

func (*ListServiceAccountsResponse) MarshalJSON

func (s *ListServiceAccountsResponse) MarshalJSON() ([]byte, error)

type ListWorkloadIdentityPoolProvidersResponse added in v0.41.0

type ListWorkloadIdentityPoolProvidersResponse struct {
	// NextPageToken: A token, which can be sent as `page_token` to retrieve
	// the next page. If this field is omitted, there are no subsequent
	// pages.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// WorkloadIdentityPoolProviders: A list of providers.
	WorkloadIdentityPoolProviders []*WorkloadIdentityPoolProvider `json:"workloadIdentityPoolProviders,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListWorkloadIdentityPoolProvidersResponse: Response message for ListWorkloadIdentityPoolProviders.

func (*ListWorkloadIdentityPoolProvidersResponse) MarshalJSON added in v0.41.0

type ListWorkloadIdentityPoolsResponse added in v0.41.0

type ListWorkloadIdentityPoolsResponse struct {
	// NextPageToken: A token, which can be sent as `page_token` to retrieve
	// the next page. If this field is omitted, there are no subsequent
	// pages.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// WorkloadIdentityPools: A list of pools.
	WorkloadIdentityPools []*WorkloadIdentityPool `json:"workloadIdentityPools,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListWorkloadIdentityPoolsResponse: Response message for ListWorkloadIdentityPools.

func (*ListWorkloadIdentityPoolsResponse) MarshalJSON added in v0.41.0

func (s *ListWorkloadIdentityPoolsResponse) MarshalJSON() ([]byte, error)

type Oidc added in v0.41.0

type Oidc struct {
	// AllowedAudiences: Acceptable values for the `aud` field (audience) in
	// the OIDC token. Token exchange requests are rejected if the token
	// audience does not match one of the configured values. Each audience
	// may be at most 256 characters. A maximum of 10 audiences may be
	// configured. If this list is empty, the OIDC token audience must be
	// equal to the full canonical resource name of the
	// WorkloadIdentityPoolProvider, with or without the HTTPS prefix. For
	// example: “`
	// //iam.googleapis.com/projects//locations//workloadIdentityPools//provi
	// ders/
	// https://iam.googleapis.com/projects//locations//workloadIdentityPools//providers/
	// “`
	AllowedAudiences []string `json:"allowedAudiences,omitempty"`

	// IssuerUri: Required. The OIDC issuer URL. Must be an HTTPS endpoint.
	IssuerUri string `json:"issuerUri,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AllowedAudiences") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AllowedAudiences") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

Oidc: Represents an OpenId Connect 1.0 identity provider.

func (*Oidc) MarshalJSON added in v0.41.0

func (s *Oidc) MarshalJSON() ([]byte, error)

type Operation added in v0.36.0

type Operation struct {
	// Done: If the value is `false`, it means the operation is still in
	// progress. If `true`, the operation is completed, and either `error`
	// or `response` is available.
	Done bool `json:"done,omitempty"`

	// Error: The error result of the operation in case of failure or
	// cancellation.
	Error *Status `json:"error,omitempty"`

	// Metadata: Service-specific metadata associated with the operation. It
	// typically contains progress information and common metadata such as
	// create time. Some services might not provide such metadata. Any
	// method that returns a long-running operation should document the
	// metadata type, if any.
	Metadata googleapi.RawMessage `json:"metadata,omitempty"`

	// Name: The server-assigned name, which is only unique within the same
	// service that originally returns it. If you use the default HTTP
	// mapping, the `name` should be a resource name ending with
	// `operations/{unique_id}`.
	Name string `json:"name,omitempty"`

	// Response: The normal response of the operation in case of success. If
	// the original method returns no data on success, such as `Delete`, the
	// response is `google.protobuf.Empty`. If the original method is
	// standard `Get`/`Create`/`Update`, the response should be the
	// resource. For other methods, the response should have the type
	// `XxxResponse`, where `Xxx` is the original method name. For example,
	// if the original method name is `TakeSnapshot()`, the inferred
	// response type is `TakeSnapshotResponse`.
	Response googleapi.RawMessage `json:"response,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Done") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Done") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Operation: This resource represents a long-running operation that is the result of a network API call.

func (*Operation) MarshalJSON added in v0.36.0

func (s *Operation) MarshalJSON() ([]byte, error)

type OrganizationsRolesCreateCall

type OrganizationsRolesCreateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsRolesCreateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsRolesCreateCall) Do

Do executes the "iam.organizations.roles.create" call. Exactly one of *Role or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Role.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsRolesCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsRolesCreateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsRolesDeleteCall

type OrganizationsRolesDeleteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsRolesDeleteCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsRolesDeleteCall) Do

Do executes the "iam.organizations.roles.delete" call. Exactly one of *Role or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Role.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsRolesDeleteCall) Etag

Etag sets the optional parameter "etag": Used to perform a consistent read-modify-write.

func (*OrganizationsRolesDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsRolesDeleteCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsRolesGetCall

type OrganizationsRolesGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsRolesGetCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsRolesGetCall) Do

Do executes the "iam.organizations.roles.get" call. Exactly one of *Role or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Role.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsRolesGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsRolesGetCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsRolesGetCall) IfNoneMatch

func (c *OrganizationsRolesGetCall) IfNoneMatch(entityTag string) *OrganizationsRolesGetCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsRolesListCall

type OrganizationsRolesListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsRolesListCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsRolesListCall) Do

Do executes the "iam.organizations.roles.list" call. Exactly one of *ListRolesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListRolesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsRolesListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsRolesListCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsRolesListCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsRolesListCall) PageSize

PageSize sets the optional parameter "pageSize": Optional limit on the number of roles to include in the response. The default is 300, and the maximum is 1,000.

func (*OrganizationsRolesListCall) PageToken

PageToken sets the optional parameter "pageToken": Optional pagination token returned in an earlier ListRolesResponse.

func (*OrganizationsRolesListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*OrganizationsRolesListCall) ShowDeleted

func (c *OrganizationsRolesListCall) ShowDeleted(showDeleted bool) *OrganizationsRolesListCall

ShowDeleted sets the optional parameter "showDeleted": Include Roles that have been deleted.

func (*OrganizationsRolesListCall) View

View sets the optional parameter "view": Optional view for the returned Role objects. When `FULL` is specified, the `includedPermissions` field is returned, which includes a list of all permissions in the role. The default value is `BASIC`, which does not return the `includedPermissions` field.

Possible values:

"BASIC" - Omits the `included_permissions` field. This is the

default value.

"FULL" - Returns all fields.

type OrganizationsRolesPatchCall

type OrganizationsRolesPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsRolesPatchCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsRolesPatchCall) Do

Do executes the "iam.organizations.roles.patch" call. Exactly one of *Role or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Role.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsRolesPatchCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsRolesPatchCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsRolesPatchCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": A mask describing which fields in the Role have changed.

type OrganizationsRolesService

type OrganizationsRolesService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsRolesService

func NewOrganizationsRolesService(s *Service) *OrganizationsRolesService

func (*OrganizationsRolesService) Create

func (r *OrganizationsRolesService) Create(parent string, createrolerequest *CreateRoleRequest) *OrganizationsRolesCreateCall

Create: Creates a new custom Role.

  • parent: The `parent` parameter's value depends on the target resource for the request, namely `projects` (/iam/reference/rest/v1/projects.roles) or `organizations` (/iam/reference/rest/v1/organizations.roles). Each resource type's `parent` value format is described below: * `projects.roles.create()` (/iam/reference/rest/v1/projects.roles/create): `projects/{PROJECT_ID}`. This method creates project-level custom roles (/iam/docs/understanding-custom-roles). Example request URL: `https://iam.googleapis.com/v1/projects/{PROJECT_ID}/roles` * `organizations.roles.create()` (/iam/reference/rest/v1/organizations.roles/create): `organizations/{ORGANIZATION_ID}`. This method creates organization-level custom roles (/iam/docs/understanding-custom-roles). Example request URL: `https://iam.googleapis.com/v1/organizations/{ORGANIZATION_ID}/roles ` Note: Wildcard (*) values are invalid; you must specify a complete project ID or organization ID.

func (*OrganizationsRolesService) Delete

Delete: Deletes a custom Role. When you delete a custom role, the following changes occur immediately: * You cannot bind a member to the custom role in an IAM Policy. * Existing bindings to the custom role are not changed, but they have no effect. * By default, the response from ListRoles does not include the custom role. You have 7 days to undelete the custom role. After 7 days, the following changes occur: * The custom role is permanently deleted and cannot be recovered. * If an IAM policy contains a binding to the custom role, the binding is permanently removed.

  • name: The `name` parameter's value depends on the target resource for the request, namely `projects` (/iam/reference/rest/v1/projects.roles) or `organizations` (/iam/reference/rest/v1/organizations.roles). Each resource type's `name` value format is described below: * `projects.roles.delete()` (/iam/reference/rest/v1/projects.roles/delete): `projects/{PROJECT_ID}/roles/{CUSTOM_ROLE_ID}`. This method deletes only custom roles (/iam/docs/understanding-custom-roles) that have been created at the project level. Example request URL: `https://iam.googleapis.com/v1/projects/{PROJECT_ID}/roles/{CUSTOM_R OLE_ID}` * `organizations.roles.delete()` (/iam/reference/rest/v1/organizations.roles/delete): `organizations/{ORGANIZATION_ID}/roles/{CUSTOM_ROLE_ID}`. This method deletes only custom roles (/iam/docs/understanding-custom-roles) that have been created at the organization level. Example request URL: `https://iam.googleapis.com/v1/organizations/{ORGANIZATION_ID}/roles /{CUSTOM_ROLE_ID}` Note: Wildcard (*) values are invalid; you must specify a complete project ID or organization ID.

func (*OrganizationsRolesService) Get

Get: Gets the definition of a Role.

  • name: The `name` parameter's value depends on the target resource for the request, namely `roles` (/iam/reference/rest/v1/roles), `projects` (/iam/reference/rest/v1/projects.roles), or `organizations` (/iam/reference/rest/v1/organizations.roles). Each resource type's `name` value format is described below: * `roles.get()` (/iam/reference/rest/v1/roles/get): `roles/{ROLE_NAME}`. This method returns results from all predefined roles (/iam/docs/understanding-roles#predefined_roles) in Cloud IAM. Example request URL: `https://iam.googleapis.com/v1/roles/{ROLE_NAME}` * `projects.roles.get()` (/iam/reference/rest/v1/projects.roles/get): `projects/{PROJECT_ID}/roles/{CUSTOM_ROLE_ID}`. This method returns only custom roles (/iam/docs/understanding-custom-roles) that have been created at the project level. Example request URL: `https://iam.googleapis.com/v1/projects/{PROJECT_ID}/roles/{CUSTOM_R OLE_ID}` * `organizations.roles.get()` (/iam/reference/rest/v1/organizations.roles/get): `organizations/{ORGANIZATION_ID}/roles/{CUSTOM_ROLE_ID}`. This method returns only custom roles (/iam/docs/understanding-custom-roles) that have been created at the organization level. Example request URL: `https://iam.googleapis.com/v1/organizations/{ORGANIZATION_ID}/roles /{CUSTOM_ROLE_ID}` Note: Wildcard (*) values are invalid; you must specify a complete project ID or organization ID.

func (*OrganizationsRolesService) List

List: Lists every predefined Role that IAM supports, or every custom role that is defined for an organization or project.

  • parent: The `parent` parameter's value depends on the target resource for the request, namely `roles` (/iam/reference/rest/v1/roles), `projects` (/iam/reference/rest/v1/projects.roles), or `organizations` (/iam/reference/rest/v1/organizations.roles). Each resource type's `parent` value format is described below: * `roles.list()` (/iam/reference/rest/v1/roles/list): An empty string. This method doesn't require a resource; it simply returns all predefined roles (/iam/docs/understanding-roles#predefined_roles) in Cloud IAM. Example request URL: `https://iam.googleapis.com/v1/roles` * `projects.roles.list()` (/iam/reference/rest/v1/projects.roles/list): `projects/{PROJECT_ID}`. This method lists all project-level custom roles (/iam/docs/understanding-custom-roles). Example request URL: `https://iam.googleapis.com/v1/projects/{PROJECT_ID}/roles` * `organizations.roles.list()` (/iam/reference/rest/v1/organizations.roles/list): `organizations/{ORGANIZATION_ID}`. This method lists all organization-level custom roles (/iam/docs/understanding-custom-roles). Example request URL: `https://iam.googleapis.com/v1/organizations/{ORGANIZATION_ID}/roles ` Note: Wildcard (*) values are invalid; you must specify a complete project ID or organization ID.

func (*OrganizationsRolesService) Patch

Patch: Updates the definition of a custom Role.

  • name: The `name` parameter's value depends on the target resource for the request, namely `projects` (/iam/reference/rest/v1/projects.roles) or `organizations` (/iam/reference/rest/v1/organizations.roles). Each resource type's `name` value format is described below: * `projects.roles.patch()` (/iam/reference/rest/v1/projects.roles/patch): `projects/{PROJECT_ID}/roles/{CUSTOM_ROLE_ID}`. This method updates only custom roles (/iam/docs/understanding-custom-roles) that have been created at the project level. Example request URL: `https://iam.googleapis.com/v1/projects/{PROJECT_ID}/roles/{CUSTOM_R OLE_ID}` * `organizations.roles.patch()` (/iam/reference/rest/v1/organizations.roles/patch): `organizations/{ORGANIZATION_ID}/roles/{CUSTOM_ROLE_ID}`. This method updates only custom roles (/iam/docs/understanding-custom-roles) that have been created at the organization level. Example request URL: `https://iam.googleapis.com/v1/organizations/{ORGANIZATION_ID}/roles /{CUSTOM_ROLE_ID}` Note: Wildcard (*) values are invalid; you must specify a complete project ID or organization ID.

func (*OrganizationsRolesService) Undelete

Undelete: Undeletes a custom Role.

  • name: The `name` parameter's value depends on the target resource for the request, namely `projects` (/iam/reference/rest/v1/projects.roles) or `organizations` (/iam/reference/rest/v1/organizations.roles). Each resource type's `name` value format is described below: * `projects.roles.undelete()` (/iam/reference/rest/v1/projects.roles/undelete): `projects/{PROJECT_ID}/roles/{CUSTOM_ROLE_ID}`. This method undeletes only custom roles (/iam/docs/understanding-custom-roles) that have been created at the project level. Example request URL: `https://iam.googleapis.com/v1/projects/{PROJECT_ID}/roles/{CUSTOM_R OLE_ID}` * `organizations.roles.undelete()` (/iam/reference/rest/v1/organizations.roles/undelete): `organizations/{ORGANIZATION_ID}/roles/{CUSTOM_ROLE_ID}`. This method undeletes only custom roles (/iam/docs/understanding-custom-roles) that have been created at the organization level. Example request URL: `https://iam.googleapis.com/v1/organizations/{ORGANIZATION_ID}/roles /{CUSTOM_ROLE_ID}` Note: Wildcard (*) values are invalid; you must specify a complete project ID or organization ID.

type OrganizationsRolesUndeleteCall

type OrganizationsRolesUndeleteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsRolesUndeleteCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsRolesUndeleteCall) Do

Do executes the "iam.organizations.roles.undelete" call. Exactly one of *Role or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Role.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsRolesUndeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsRolesUndeleteCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsService

type OrganizationsService struct {
	Roles *OrganizationsRolesService
	// contains filtered or unexported fields
}

func NewOrganizationsService

func NewOrganizationsService(s *Service) *OrganizationsService

type PatchServiceAccountRequest added in v0.3.0

type PatchServiceAccountRequest struct {
	ServiceAccount *ServiceAccount `json:"serviceAccount,omitempty"`

	UpdateMask string `json:"updateMask,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ServiceAccount") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ServiceAccount") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

PatchServiceAccountRequest: The request for PatchServiceAccount. You can patch only the `display_name` and `description` fields. You must use the `update_mask` field to specify which of these fields you want to patch. Only the fields specified in the request are guaranteed to be returned in the response. Other fields may be empty in the response.

func (*PatchServiceAccountRequest) MarshalJSON added in v0.3.0

func (s *PatchServiceAccountRequest) MarshalJSON() ([]byte, error)

type Permission

type Permission struct {
	// ApiDisabled: The service API associated with the permission is not
	// enabled.
	ApiDisabled bool `json:"apiDisabled,omitempty"`

	// CustomRolesSupportLevel: The current custom role support level.
	//
	// Possible values:
	//   "SUPPORTED" - Default state. Permission is fully supported for
	// custom role use.
	//   "TESTING" - Permission is being tested to check custom role
	// compatibility.
	//   "NOT_SUPPORTED" - Permission is not supported for custom role use.
	CustomRolesSupportLevel string `json:"customRolesSupportLevel,omitempty"`

	// Description: A brief description of what this Permission is used for.
	// This permission can ONLY be used in predefined roles.
	Description string `json:"description,omitempty"`

	// Name: The name of this Permission.
	Name string `json:"name,omitempty"`

	OnlyInPredefinedRoles bool `json:"onlyInPredefinedRoles,omitempty"`

	// PrimaryPermission: The preferred name for this permission. If
	// present, then this permission is an alias of, and equivalent to, the
	// listed primary_permission.
	PrimaryPermission string `json:"primaryPermission,omitempty"`

	// Stage: The current launch stage of the permission.
	//
	// Possible values:
	//   "ALPHA" - The permission is currently in an alpha phase.
	//   "BETA" - The permission is currently in a beta phase.
	//   "GA" - The permission is generally available.
	//   "DEPRECATED" - The permission is being deprecated.
	Stage string `json:"stage,omitempty"`

	// Title: The title of this Permission.
	Title string `json:"title,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ApiDisabled") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ApiDisabled") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Permission: A permission which can be included by a role.

func (*Permission) MarshalJSON

func (s *Permission) MarshalJSON() ([]byte, error)

type PermissionDelta added in v0.5.0

type PermissionDelta struct {
	// AddedPermissions: Added permissions.
	AddedPermissions []string `json:"addedPermissions,omitempty"`

	// RemovedPermissions: Removed permissions.
	RemovedPermissions []string `json:"removedPermissions,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AddedPermissions") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AddedPermissions") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

PermissionDelta: A PermissionDelta message to record the added_permissions and removed_permissions inside a role.

func (*PermissionDelta) MarshalJSON added in v0.5.0

func (s *PermissionDelta) MarshalJSON() ([]byte, error)

type PermissionsQueryTestablePermissionsCall

type PermissionsQueryTestablePermissionsCall struct {
	// contains filtered or unexported fields
}

func (*PermissionsQueryTestablePermissionsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*PermissionsQueryTestablePermissionsCall) Do

Do executes the "iam.permissions.queryTestablePermissions" call. Exactly one of *QueryTestablePermissionsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *QueryTestablePermissionsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*PermissionsQueryTestablePermissionsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*PermissionsQueryTestablePermissionsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*PermissionsQueryTestablePermissionsCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type PermissionsService

type PermissionsService struct {
	// contains filtered or unexported fields
}

func NewPermissionsService

func NewPermissionsService(s *Service) *PermissionsService

func (*PermissionsService) QueryTestablePermissions

func (r *PermissionsService) QueryTestablePermissions(querytestablepermissionsrequest *QueryTestablePermissionsRequest) *PermissionsQueryTestablePermissionsCall

QueryTestablePermissions: Lists every permission that you can test on a resource. A permission is testable if you can check whether a member has that permission on the resource.

type Policy

type Policy struct {
	// AuditConfigs: Specifies cloud audit logging configuration for this
	// policy.
	AuditConfigs []*AuditConfig `json:"auditConfigs,omitempty"`

	// Bindings: Associates a list of `members` to a `role`. Optionally, may
	// specify a `condition` that determines how and when the `bindings` are
	// applied. Each of the `bindings` must contain at least one member.
	Bindings []*Binding `json:"bindings,omitempty"`

	// Etag: `etag` is used for optimistic concurrency control as a way to
	// help prevent simultaneous updates of a policy from overwriting each
	// other. It is strongly suggested that systems make use of the `etag`
	// in the read-modify-write cycle to perform policy updates in order to
	// avoid race conditions: An `etag` is returned in the response to
	// `getIamPolicy`, and systems are expected to put that etag in the
	// request to `setIamPolicy` to ensure that their change will be applied
	// to the same version of the policy. **Important:** If you use IAM
	// Conditions, you must include the `etag` field whenever you call
	// `setIamPolicy`. If you omit this field, then IAM allows you to
	// overwrite a version `3` policy with a version `1` policy, and all of
	// the conditions in the version `3` policy are lost.
	Etag string `json:"etag,omitempty"`

	// Version: Specifies the format of the policy. Valid values are `0`,
	// `1`, and `3`. Requests that specify an invalid value are rejected.
	// Any operation that affects conditional role bindings must specify
	// version `3`. This requirement applies to the following operations: *
	// Getting a policy that includes a conditional role binding * Adding a
	// conditional role binding to a policy * Changing a conditional role
	// binding in a policy * Removing any role binding, with or without a
	// condition, from a policy that includes conditions **Important:** If
	// you use IAM Conditions, you must include the `etag` field whenever
	// you call `setIamPolicy`. If you omit this field, then IAM allows you
	// to overwrite a version `3` policy with a version `1` policy, and all
	// of the conditions in the version `3` policy are lost. If a policy
	// does not include any conditions, operations on that policy may
	// specify any valid version or leave the field unset. To learn which
	// resources support conditions in their IAM policies, see the IAM
	// documentation
	// (https://cloud.google.com/iam/help/conditions/resource-policies).
	Version int64 `json:"version,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "AuditConfigs") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AuditConfigs") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Policy: An Identity and Access Management (IAM) policy, which specifies access controls for Google Cloud resources. A `Policy` is a collection of `bindings`. A `binding` binds one or more `members` to a single `role`. Members can be user accounts, service accounts, Google groups, and domains (such as G Suite). A `role` is a named list of permissions; each `role` can be an IAM predefined role or a user-created custom role. For some types of Google Cloud resources, a `binding` can also specify a `condition`, which is a logical expression that allows access to a resource only if the expression evaluates to `true`. A condition can add constraints based on attributes of the request, the resource, or both. To learn which resources support conditions in their IAM policies, see the IAM documentation (https://cloud.google.com/iam/help/conditions/resource-policies). **JSON example:** { "bindings": [ { "role": "roles/resourcemanager.organizationAdmin", "members": [ "user:mike@example.com", "group:admins@example.com", "domain:google.com", "serviceAccount:my-project-id@appspot.gserviceaccount.com" ] }, { "role": "roles/resourcemanager.organizationViewer", "members": [ "user:eve@example.com" ], "condition": { "title": "expirable access", "description": "Does not grant access after Sep 2020", "expression": "request.time < timestamp('2020-10-01T00:00:00.000Z')", } } ], "etag": "BwWWja0YfJA=", "version": 3 } **YAML example:** bindings: - members: - user:mike@example.com - group:admins@example.com - domain:google.com - serviceAccount:my-project-id@appspot.gserviceaccount.com role: roles/resourcemanager.organizationAdmin - members: - user:eve@example.com role: roles/resourcemanager.organizationViewer condition: title: expirable access description: Does not grant access after Sep 2020 expression: request.time < timestamp('2020-10-01T00:00:00.000Z') - etag: BwWWja0YfJA= - version: 3 For a description of IAM and its features, see the IAM documentation (https://cloud.google.com/iam/docs/).

func (*Policy) MarshalJSON

func (s *Policy) MarshalJSON() ([]byte, error)

type PolicyDelta

type PolicyDelta struct {
	// BindingDeltas: The delta for Bindings between two policies.
	BindingDeltas []*BindingDelta `json:"bindingDeltas,omitempty"`

	// ForceSendFields is a list of field names (e.g. "BindingDeltas") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "BindingDeltas") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

PolicyDelta: The difference delta between two policies.

func (*PolicyDelta) MarshalJSON

func (s *PolicyDelta) MarshalJSON() ([]byte, error)

type ProjectsLocationsService added in v0.36.0

type ProjectsLocationsService struct {
	WorkloadIdentityPools *ProjectsLocationsWorkloadIdentityPoolsService
	// contains filtered or unexported fields
}

func NewProjectsLocationsService added in v0.36.0

func NewProjectsLocationsService(s *Service) *ProjectsLocationsService

type ProjectsLocationsWorkloadIdentityPoolsCreateCall added in v0.41.0

type ProjectsLocationsWorkloadIdentityPoolsCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsWorkloadIdentityPoolsCreateCall) Context added in v0.41.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsWorkloadIdentityPoolsCreateCall) Do added in v0.41.0

Do executes the "iam.projects.locations.workloadIdentityPools.create" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsWorkloadIdentityPoolsCreateCall) Fields added in v0.41.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsWorkloadIdentityPoolsCreateCall) Header added in v0.41.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsWorkloadIdentityPoolsCreateCall) WorkloadIdentityPoolId added in v0.41.0

WorkloadIdentityPoolId sets the optional parameter "workloadIdentityPoolId": Required. The ID to use for the pool, which becomes the final component of the resource name. This value should be 4-32 characters, and may contain the characters [a-z0-9-]. The prefix `gcp-` is reserved for use by Google, and may not be specified.

type ProjectsLocationsWorkloadIdentityPoolsDeleteCall added in v0.41.0

type ProjectsLocationsWorkloadIdentityPoolsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsWorkloadIdentityPoolsDeleteCall) Context added in v0.41.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsWorkloadIdentityPoolsDeleteCall) Do added in v0.41.0

Do executes the "iam.projects.locations.workloadIdentityPools.delete" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsWorkloadIdentityPoolsDeleteCall) Fields added in v0.41.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsWorkloadIdentityPoolsDeleteCall) Header added in v0.41.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsLocationsWorkloadIdentityPoolsGetCall added in v0.41.0

type ProjectsLocationsWorkloadIdentityPoolsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsWorkloadIdentityPoolsGetCall) Context added in v0.41.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsWorkloadIdentityPoolsGetCall) Do added in v0.41.0

Do executes the "iam.projects.locations.workloadIdentityPools.get" call. Exactly one of *WorkloadIdentityPool or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *WorkloadIdentityPool.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsWorkloadIdentityPoolsGetCall) Fields added in v0.41.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsWorkloadIdentityPoolsGetCall) Header added in v0.41.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsWorkloadIdentityPoolsGetCall) IfNoneMatch added in v0.41.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsLocationsWorkloadIdentityPoolsListCall added in v0.41.0

type ProjectsLocationsWorkloadIdentityPoolsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsWorkloadIdentityPoolsListCall) Context added in v0.41.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsWorkloadIdentityPoolsListCall) Do added in v0.41.0

Do executes the "iam.projects.locations.workloadIdentityPools.list" call. Exactly one of *ListWorkloadIdentityPoolsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListWorkloadIdentityPoolsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsWorkloadIdentityPoolsListCall) Fields added in v0.41.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsWorkloadIdentityPoolsListCall) Header added in v0.41.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsWorkloadIdentityPoolsListCall) IfNoneMatch added in v0.41.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsLocationsWorkloadIdentityPoolsListCall) PageSize added in v0.41.0

PageSize sets the optional parameter "pageSize": The maximum number of pools to return. If unspecified, at most 50 pools are returned. The maximum value is 1000; values above are 1000 truncated to 1000.

func (*ProjectsLocationsWorkloadIdentityPoolsListCall) PageToken added in v0.41.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListWorkloadIdentityPools` call. Provide this to retrieve the subsequent page.

func (*ProjectsLocationsWorkloadIdentityPoolsListCall) Pages added in v0.41.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*ProjectsLocationsWorkloadIdentityPoolsListCall) ShowDeleted added in v0.41.0

ShowDeleted sets the optional parameter "showDeleted": Whether to return soft-deleted pools.

type ProjectsLocationsWorkloadIdentityPoolsOperationsGetCall added in v0.36.0

type ProjectsLocationsWorkloadIdentityPoolsOperationsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsWorkloadIdentityPoolsOperationsGetCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsWorkloadIdentityPoolsOperationsGetCall) Do added in v0.36.0

Do executes the "iam.projects.locations.workloadIdentityPools.operations.get" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsWorkloadIdentityPoolsOperationsGetCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsWorkloadIdentityPoolsOperationsGetCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsWorkloadIdentityPoolsOperationsGetCall) IfNoneMatch added in v0.36.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsLocationsWorkloadIdentityPoolsOperationsService added in v0.36.0

type ProjectsLocationsWorkloadIdentityPoolsOperationsService struct {
	// contains filtered or unexported fields
}

func NewProjectsLocationsWorkloadIdentityPoolsOperationsService added in v0.36.0

func NewProjectsLocationsWorkloadIdentityPoolsOperationsService(s *Service) *ProjectsLocationsWorkloadIdentityPoolsOperationsService

func (*ProjectsLocationsWorkloadIdentityPoolsOperationsService) Get added in v0.36.0

Get: Gets the latest state of a long-running operation. Clients can use this method to poll the operation result at intervals as recommended by the API service.

- name: The name of the operation resource.

type ProjectsLocationsWorkloadIdentityPoolsPatchCall added in v0.41.0

type ProjectsLocationsWorkloadIdentityPoolsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsWorkloadIdentityPoolsPatchCall) Context added in v0.41.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsWorkloadIdentityPoolsPatchCall) Do added in v0.41.0

Do executes the "iam.projects.locations.workloadIdentityPools.patch" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsWorkloadIdentityPoolsPatchCall) Fields added in v0.41.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsWorkloadIdentityPoolsPatchCall) Header added in v0.41.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsWorkloadIdentityPoolsPatchCall) UpdateMask added in v0.41.0

UpdateMask sets the optional parameter "updateMask": Required. The list of fields update.

type ProjectsLocationsWorkloadIdentityPoolsProvidersCreateCall added in v0.41.0

type ProjectsLocationsWorkloadIdentityPoolsProvidersCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersCreateCall) Context added in v0.41.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersCreateCall) Do added in v0.41.0

Do executes the "iam.projects.locations.workloadIdentityPools.providers.create" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersCreateCall) Fields added in v0.41.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersCreateCall) Header added in v0.41.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersCreateCall) WorkloadIdentityPoolProviderId added in v0.41.0

WorkloadIdentityPoolProviderId sets the optional parameter "workloadIdentityPoolProviderId": Required. The ID for the provider, which becomes the final component of the resource name. This value must be 4-32 characters, and may contain the characters [a-z0-9-]. The prefix `gcp-` is reserved for use by Google, and may not be specified.

type ProjectsLocationsWorkloadIdentityPoolsProvidersDeleteCall added in v0.41.0

type ProjectsLocationsWorkloadIdentityPoolsProvidersDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersDeleteCall) Context added in v0.41.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersDeleteCall) Do added in v0.41.0

Do executes the "iam.projects.locations.workloadIdentityPools.providers.delete" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersDeleteCall) Fields added in v0.41.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersDeleteCall) Header added in v0.41.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsLocationsWorkloadIdentityPoolsProvidersGetCall added in v0.41.0

type ProjectsLocationsWorkloadIdentityPoolsProvidersGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersGetCall) Context added in v0.41.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersGetCall) Do added in v0.41.0

Do executes the "iam.projects.locations.workloadIdentityPools.providers.get" call. Exactly one of *WorkloadIdentityPoolProvider or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *WorkloadIdentityPoolProvider.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersGetCall) Fields added in v0.41.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersGetCall) Header added in v0.41.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersGetCall) IfNoneMatch added in v0.41.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsLocationsWorkloadIdentityPoolsProvidersListCall added in v0.41.0

type ProjectsLocationsWorkloadIdentityPoolsProvidersListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersListCall) Context added in v0.41.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersListCall) Do added in v0.41.0

Do executes the "iam.projects.locations.workloadIdentityPools.providers.list" call. Exactly one of *ListWorkloadIdentityPoolProvidersResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListWorkloadIdentityPoolProvidersResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersListCall) Fields added in v0.41.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersListCall) Header added in v0.41.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersListCall) IfNoneMatch added in v0.41.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersListCall) PageSize added in v0.41.0

PageSize sets the optional parameter "pageSize": The maximum number of providers to return. If unspecified, at most 50 providers are returned. The maximum value is 100; values above 100 are truncated to 100.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersListCall) PageToken added in v0.41.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListWorkloadIdentityPoolProviders` call. Provide this to retrieve the subsequent page.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersListCall) Pages added in v0.41.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersListCall) ShowDeleted added in v0.41.0

ShowDeleted sets the optional parameter "showDeleted": Whether to return soft-deleted providers.

type ProjectsLocationsWorkloadIdentityPoolsProvidersOperationsGetCall added in v0.36.0

type ProjectsLocationsWorkloadIdentityPoolsProvidersOperationsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersOperationsGetCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersOperationsGetCall) Do added in v0.36.0

Do executes the "iam.projects.locations.workloadIdentityPools.providers.operations.get" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersOperationsGetCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersOperationsGetCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersOperationsGetCall) IfNoneMatch added in v0.36.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsLocationsWorkloadIdentityPoolsProvidersOperationsService added in v0.36.0

type ProjectsLocationsWorkloadIdentityPoolsProvidersOperationsService struct {
	// contains filtered or unexported fields
}

func NewProjectsLocationsWorkloadIdentityPoolsProvidersOperationsService added in v0.36.0

func NewProjectsLocationsWorkloadIdentityPoolsProvidersOperationsService(s *Service) *ProjectsLocationsWorkloadIdentityPoolsProvidersOperationsService

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersOperationsService) Get added in v0.36.0

Get: Gets the latest state of a long-running operation. Clients can use this method to poll the operation result at intervals as recommended by the API service.

- name: The name of the operation resource.

type ProjectsLocationsWorkloadIdentityPoolsProvidersPatchCall added in v0.41.0

type ProjectsLocationsWorkloadIdentityPoolsProvidersPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersPatchCall) Context added in v0.41.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersPatchCall) Do added in v0.41.0

Do executes the "iam.projects.locations.workloadIdentityPools.providers.patch" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersPatchCall) Fields added in v0.41.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersPatchCall) Header added in v0.41.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersPatchCall) UpdateMask added in v0.41.0

UpdateMask sets the optional parameter "updateMask": Required. The list of fields to update.

type ProjectsLocationsWorkloadIdentityPoolsProvidersService added in v0.36.0

type ProjectsLocationsWorkloadIdentityPoolsProvidersService struct {
	Operations *ProjectsLocationsWorkloadIdentityPoolsProvidersOperationsService
	// contains filtered or unexported fields
}

func NewProjectsLocationsWorkloadIdentityPoolsProvidersService added in v0.36.0

func NewProjectsLocationsWorkloadIdentityPoolsProvidersService(s *Service) *ProjectsLocationsWorkloadIdentityPoolsProvidersService

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersService) Create added in v0.41.0

Create: Creates a new WorkloadIdentityPoolProvider in a WorkloadIdentityPool. You cannot reuse the name of a deleted provider until 30 days after deletion.

- parent: The pool to create this provider in.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersService) Delete added in v0.41.0

Delete: Deletes a WorkloadIdentityPoolProvider. Deleting a provider does not revoke credentials that have already been issued; they continue to grant access. You can undelete a provider for 30 days. After 30 days, deletion is permanent. You cannot update deleted providers. However, you can view and list them.

- name: The name of the provider to delete.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersService) Get added in v0.41.0

Get: Gets an individual WorkloadIdentityPoolProvider.

- name: The name of the provider to retrieve.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersService) List added in v0.41.0

List: Lists all non-deleted WorkloadIdentityPoolProviders in a WorkloadIdentityPool. If `show_deleted` is set to `true`, then deleted providers are also listed.

- parent: The pool to list providers for.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersService) Patch added in v0.41.0

Patch: Updates an existing WorkloadIdentityPoolProvider.

- name: Output only. The resource name of the provider.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersService) Undelete added in v0.41.0

Undelete: Undeletes a WorkloadIdentityPoolProvider, as long as it was deleted fewer than 30 days ago.

- name: The name of the provider to undelete.

type ProjectsLocationsWorkloadIdentityPoolsProvidersUndeleteCall added in v0.41.0

type ProjectsLocationsWorkloadIdentityPoolsProvidersUndeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersUndeleteCall) Context added in v0.41.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersUndeleteCall) Do added in v0.41.0

Do executes the "iam.projects.locations.workloadIdentityPools.providers.undelete" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersUndeleteCall) Fields added in v0.41.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsWorkloadIdentityPoolsProvidersUndeleteCall) Header added in v0.41.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsLocationsWorkloadIdentityPoolsService added in v0.36.0

type ProjectsLocationsWorkloadIdentityPoolsService struct {
	Operations *ProjectsLocationsWorkloadIdentityPoolsOperationsService

	Providers *ProjectsLocationsWorkloadIdentityPoolsProvidersService
	// contains filtered or unexported fields
}

func NewProjectsLocationsWorkloadIdentityPoolsService added in v0.36.0

func NewProjectsLocationsWorkloadIdentityPoolsService(s *Service) *ProjectsLocationsWorkloadIdentityPoolsService

func (*ProjectsLocationsWorkloadIdentityPoolsService) Create added in v0.41.0

Create: Creates a new WorkloadIdentityPool. You cannot reuse the name of a deleted pool until 30 days after deletion.

  • parent: The parent resource to create the pool in. The only supported location is `global`.

func (*ProjectsLocationsWorkloadIdentityPoolsService) Delete added in v0.41.0

Delete: Deletes a WorkloadIdentityPool. You cannot use a deleted pool to exchange external credentials for Google Cloud credentials. However, deletion does not revoke credentials that have already been issued. Credentials issued for a deleted pool do not grant access to resources. If the pool is undeleted, and the credentials are not expired, they grant access again. You can undelete a pool for 30 days. After 30 days, deletion is permanent. You cannot update deleted pools. However, you can view and list them.

- name: The name of the pool to delete.

func (*ProjectsLocationsWorkloadIdentityPoolsService) Get added in v0.41.0

Get: Gets an individual WorkloadIdentityPool.

- name: The name of the pool to retrieve.

func (*ProjectsLocationsWorkloadIdentityPoolsService) List added in v0.41.0

List: Lists all non-deleted WorkloadIdentityPools in a project. If `show_deleted` is set to `true`, then deleted pools are also listed.

- parent: The parent resource to list pools for.

func (*ProjectsLocationsWorkloadIdentityPoolsService) Patch added in v0.41.0

Patch: Updates an existing WorkloadIdentityPool.

- name: Output only. The resource name of the pool.

func (*ProjectsLocationsWorkloadIdentityPoolsService) Undelete added in v0.41.0

Undelete: Undeletes a WorkloadIdentityPool, as long as it was deleted fewer than 30 days ago.

- name: The name of the pool to undelete.

type ProjectsLocationsWorkloadIdentityPoolsUndeleteCall added in v0.41.0

type ProjectsLocationsWorkloadIdentityPoolsUndeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsWorkloadIdentityPoolsUndeleteCall) Context added in v0.41.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsWorkloadIdentityPoolsUndeleteCall) Do added in v0.41.0

Do executes the "iam.projects.locations.workloadIdentityPools.undelete" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsWorkloadIdentityPoolsUndeleteCall) Fields added in v0.41.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsWorkloadIdentityPoolsUndeleteCall) Header added in v0.41.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsRolesCreateCall

type ProjectsRolesCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsRolesCreateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsRolesCreateCall) Do

Do executes the "iam.projects.roles.create" call. Exactly one of *Role or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Role.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsRolesCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsRolesCreateCall) Header

func (c *ProjectsRolesCreateCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsRolesDeleteCall

type ProjectsRolesDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsRolesDeleteCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsRolesDeleteCall) Do

Do executes the "iam.projects.roles.delete" call. Exactly one of *Role or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Role.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsRolesDeleteCall) Etag

Etag sets the optional parameter "etag": Used to perform a consistent read-modify-write.

func (*ProjectsRolesDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsRolesDeleteCall) Header

func (c *ProjectsRolesDeleteCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsRolesGetCall

type ProjectsRolesGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsRolesGetCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsRolesGetCall) Do

func (c *ProjectsRolesGetCall) Do(opts ...googleapi.CallOption) (*Role, error)

Do executes the "iam.projects.roles.get" call. Exactly one of *Role or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Role.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsRolesGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsRolesGetCall) Header

func (c *ProjectsRolesGetCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsRolesGetCall) IfNoneMatch

func (c *ProjectsRolesGetCall) IfNoneMatch(entityTag string) *ProjectsRolesGetCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsRolesListCall

type ProjectsRolesListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsRolesListCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsRolesListCall) Do

Do executes the "iam.projects.roles.list" call. Exactly one of *ListRolesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListRolesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsRolesListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsRolesListCall) Header

func (c *ProjectsRolesListCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsRolesListCall) IfNoneMatch

func (c *ProjectsRolesListCall) IfNoneMatch(entityTag string) *ProjectsRolesListCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsRolesListCall) PageSize

func (c *ProjectsRolesListCall) PageSize(pageSize int64) *ProjectsRolesListCall

PageSize sets the optional parameter "pageSize": Optional limit on the number of roles to include in the response. The default is 300, and the maximum is 1,000.

func (*ProjectsRolesListCall) PageToken

func (c *ProjectsRolesListCall) PageToken(pageToken string) *ProjectsRolesListCall

PageToken sets the optional parameter "pageToken": Optional pagination token returned in an earlier ListRolesResponse.

func (*ProjectsRolesListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*ProjectsRolesListCall) ShowDeleted

func (c *ProjectsRolesListCall) ShowDeleted(showDeleted bool) *ProjectsRolesListCall

ShowDeleted sets the optional parameter "showDeleted": Include Roles that have been deleted.

func (*ProjectsRolesListCall) View

View sets the optional parameter "view": Optional view for the returned Role objects. When `FULL` is specified, the `includedPermissions` field is returned, which includes a list of all permissions in the role. The default value is `BASIC`, which does not return the `includedPermissions` field.

Possible values:

"BASIC" - Omits the `included_permissions` field. This is the

default value.

"FULL" - Returns all fields.

type ProjectsRolesPatchCall

type ProjectsRolesPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsRolesPatchCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsRolesPatchCall) Do

Do executes the "iam.projects.roles.patch" call. Exactly one of *Role or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Role.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsRolesPatchCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsRolesPatchCall) Header

func (c *ProjectsRolesPatchCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsRolesPatchCall) UpdateMask

func (c *ProjectsRolesPatchCall) UpdateMask(updateMask string) *ProjectsRolesPatchCall

UpdateMask sets the optional parameter "updateMask": A mask describing which fields in the Role have changed.

type ProjectsRolesService

type ProjectsRolesService struct {
	// contains filtered or unexported fields
}

func NewProjectsRolesService

func NewProjectsRolesService(s *Service) *ProjectsRolesService

func (*ProjectsRolesService) Create

func (r *ProjectsRolesService) Create(parent string, createrolerequest *CreateRoleRequest) *ProjectsRolesCreateCall

Create: Creates a new custom Role.

  • parent: The `parent` parameter's value depends on the target resource for the request, namely `projects` (/iam/reference/rest/v1/projects.roles) or `organizations` (/iam/reference/rest/v1/organizations.roles). Each resource type's `parent` value format is described below: * `projects.roles.create()` (/iam/reference/rest/v1/projects.roles/create): `projects/{PROJECT_ID}`. This method creates project-level custom roles (/iam/docs/understanding-custom-roles). Example request URL: `https://iam.googleapis.com/v1/projects/{PROJECT_ID}/roles` * `organizations.roles.create()` (/iam/reference/rest/v1/organizations.roles/create): `organizations/{ORGANIZATION_ID}`. This method creates organization-level custom roles (/iam/docs/understanding-custom-roles). Example request URL: `https://iam.googleapis.com/v1/organizations/{ORGANIZATION_ID}/roles ` Note: Wildcard (*) values are invalid; you must specify a complete project ID or organization ID.

func (*ProjectsRolesService) Delete

Delete: Deletes a custom Role. When you delete a custom role, the following changes occur immediately: * You cannot bind a member to the custom role in an IAM Policy. * Existing bindings to the custom role are not changed, but they have no effect. * By default, the response from ListRoles does not include the custom role. You have 7 days to undelete the custom role. After 7 days, the following changes occur: * The custom role is permanently deleted and cannot be recovered. * If an IAM policy contains a binding to the custom role, the binding is permanently removed.

  • name: The `name` parameter's value depends on the target resource for the request, namely `projects` (/iam/reference/rest/v1/projects.roles) or `organizations` (/iam/reference/rest/v1/organizations.roles). Each resource type's `name` value format is described below: * `projects.roles.delete()` (/iam/reference/rest/v1/projects.roles/delete): `projects/{PROJECT_ID}/roles/{CUSTOM_ROLE_ID}`. This method deletes only custom roles (/iam/docs/understanding-custom-roles) that have been created at the project level. Example request URL: `https://iam.googleapis.com/v1/projects/{PROJECT_ID}/roles/{CUSTOM_R OLE_ID}` * `organizations.roles.delete()` (/iam/reference/rest/v1/organizations.roles/delete): `organizations/{ORGANIZATION_ID}/roles/{CUSTOM_ROLE_ID}`. This method deletes only custom roles (/iam/docs/understanding-custom-roles) that have been created at the organization level. Example request URL: `https://iam.googleapis.com/v1/organizations/{ORGANIZATION_ID}/roles /{CUSTOM_ROLE_ID}` Note: Wildcard (*) values are invalid; you must specify a complete project ID or organization ID.

func (*ProjectsRolesService) Get

Get: Gets the definition of a Role.

  • name: The `name` parameter's value depends on the target resource for the request, namely `roles` (/iam/reference/rest/v1/roles), `projects` (/iam/reference/rest/v1/projects.roles), or `organizations` (/iam/reference/rest/v1/organizations.roles). Each resource type's `name` value format is described below: * `roles.get()` (/iam/reference/rest/v1/roles/get): `roles/{ROLE_NAME}`. This method returns results from all predefined roles (/iam/docs/understanding-roles#predefined_roles) in Cloud IAM. Example request URL: `https://iam.googleapis.com/v1/roles/{ROLE_NAME}` * `projects.roles.get()` (/iam/reference/rest/v1/projects.roles/get): `projects/{PROJECT_ID}/roles/{CUSTOM_ROLE_ID}`. This method returns only custom roles (/iam/docs/understanding-custom-roles) that have been created at the project level. Example request URL: `https://iam.googleapis.com/v1/projects/{PROJECT_ID}/roles/{CUSTOM_R OLE_ID}` * `organizations.roles.get()` (/iam/reference/rest/v1/organizations.roles/get): `organizations/{ORGANIZATION_ID}/roles/{CUSTOM_ROLE_ID}`. This method returns only custom roles (/iam/docs/understanding-custom-roles) that have been created at the organization level. Example request URL: `https://iam.googleapis.com/v1/organizations/{ORGANIZATION_ID}/roles /{CUSTOM_ROLE_ID}` Note: Wildcard (*) values are invalid; you must specify a complete project ID or organization ID.

func (*ProjectsRolesService) List

List: Lists every predefined Role that IAM supports, or every custom role that is defined for an organization or project.

  • parent: The `parent` parameter's value depends on the target resource for the request, namely `roles` (/iam/reference/rest/v1/roles), `projects` (/iam/reference/rest/v1/projects.roles), or `organizations` (/iam/reference/rest/v1/organizations.roles). Each resource type's `parent` value format is described below: * `roles.list()` (/iam/reference/rest/v1/roles/list): An empty string. This method doesn't require a resource; it simply returns all predefined roles (/iam/docs/understanding-roles#predefined_roles) in Cloud IAM. Example request URL: `https://iam.googleapis.com/v1/roles` * `projects.roles.list()` (/iam/reference/rest/v1/projects.roles/list): `projects/{PROJECT_ID}`. This method lists all project-level custom roles (/iam/docs/understanding-custom-roles). Example request URL: `https://iam.googleapis.com/v1/projects/{PROJECT_ID}/roles` * `organizations.roles.list()` (/iam/reference/rest/v1/organizations.roles/list): `organizations/{ORGANIZATION_ID}`. This method lists all organization-level custom roles (/iam/docs/understanding-custom-roles). Example request URL: `https://iam.googleapis.com/v1/organizations/{ORGANIZATION_ID}/roles ` Note: Wildcard (*) values are invalid; you must specify a complete project ID or organization ID.

func (*ProjectsRolesService) Patch

func (r *ProjectsRolesService) Patch(name string, role *Role) *ProjectsRolesPatchCall

Patch: Updates the definition of a custom Role.

  • name: The `name` parameter's value depends on the target resource for the request, namely `projects` (/iam/reference/rest/v1/projects.roles) or `organizations` (/iam/reference/rest/v1/organizations.roles). Each resource type's `name` value format is described below: * `projects.roles.patch()` (/iam/reference/rest/v1/projects.roles/patch): `projects/{PROJECT_ID}/roles/{CUSTOM_ROLE_ID}`. This method updates only custom roles (/iam/docs/understanding-custom-roles) that have been created at the project level. Example request URL: `https://iam.googleapis.com/v1/projects/{PROJECT_ID}/roles/{CUSTOM_R OLE_ID}` * `organizations.roles.patch()` (/iam/reference/rest/v1/organizations.roles/patch): `organizations/{ORGANIZATION_ID}/roles/{CUSTOM_ROLE_ID}`. This method updates only custom roles (/iam/docs/understanding-custom-roles) that have been created at the organization level. Example request URL: `https://iam.googleapis.com/v1/organizations/{ORGANIZATION_ID}/roles /{CUSTOM_ROLE_ID}` Note: Wildcard (*) values are invalid; you must specify a complete project ID or organization ID.

func (*ProjectsRolesService) Undelete

func (r *ProjectsRolesService) Undelete(name string, undeleterolerequest *UndeleteRoleRequest) *ProjectsRolesUndeleteCall

Undelete: Undeletes a custom Role.

  • name: The `name` parameter's value depends on the target resource for the request, namely `projects` (/iam/reference/rest/v1/projects.roles) or `organizations` (/iam/reference/rest/v1/organizations.roles). Each resource type's `name` value format is described below: * `projects.roles.undelete()` (/iam/reference/rest/v1/projects.roles/undelete): `projects/{PROJECT_ID}/roles/{CUSTOM_ROLE_ID}`. This method undeletes only custom roles (/iam/docs/understanding-custom-roles) that have been created at the project level. Example request URL: `https://iam.googleapis.com/v1/projects/{PROJECT_ID}/roles/{CUSTOM_R OLE_ID}` * `organizations.roles.undelete()` (/iam/reference/rest/v1/organizations.roles/undelete): `organizations/{ORGANIZATION_ID}/roles/{CUSTOM_ROLE_ID}`. This method undeletes only custom roles (/iam/docs/understanding-custom-roles) that have been created at the organization level. Example request URL: `https://iam.googleapis.com/v1/organizations/{ORGANIZATION_ID}/roles /{CUSTOM_ROLE_ID}` Note: Wildcard (*) values are invalid; you must specify a complete project ID or organization ID.

type ProjectsRolesUndeleteCall

type ProjectsRolesUndeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsRolesUndeleteCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsRolesUndeleteCall) Do

Do executes the "iam.projects.roles.undelete" call. Exactly one of *Role or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Role.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsRolesUndeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsRolesUndeleteCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsService

type ProjectsService struct {
	Locations *ProjectsLocationsService

	Roles *ProjectsRolesService

	ServiceAccounts *ProjectsServiceAccountsService
	// contains filtered or unexported fields
}

func NewProjectsService

func NewProjectsService(s *Service) *ProjectsService

type ProjectsServiceAccountsCreateCall

type ProjectsServiceAccountsCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsCreateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsCreateCall) Do

Do executes the "iam.projects.serviceAccounts.create" call. Exactly one of *ServiceAccount or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ServiceAccount.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsCreateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsServiceAccountsDeleteCall

type ProjectsServiceAccountsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsDeleteCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsDeleteCall) Do

Do executes the "iam.projects.serviceAccounts.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsDeleteCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsServiceAccountsDisableCall added in v0.2.0

type ProjectsServiceAccountsDisableCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsDisableCall) Context added in v0.2.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsDisableCall) Do added in v0.2.0

Do executes the "iam.projects.serviceAccounts.disable" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsDisableCall) Fields added in v0.2.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsDisableCall) Header added in v0.2.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsServiceAccountsEnableCall added in v0.2.0

type ProjectsServiceAccountsEnableCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsEnableCall) Context added in v0.2.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsEnableCall) Do added in v0.2.0

Do executes the "iam.projects.serviceAccounts.enable" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsEnableCall) Fields added in v0.2.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsEnableCall) Header added in v0.2.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsServiceAccountsGetCall

type ProjectsServiceAccountsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsGetCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsGetCall) Do

Do executes the "iam.projects.serviceAccounts.get" call. Exactly one of *ServiceAccount or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ServiceAccount.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsGetCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsServiceAccountsGetCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsServiceAccountsGetIamPolicyCall

type ProjectsServiceAccountsGetIamPolicyCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsGetIamPolicyCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsGetIamPolicyCall) Do

Do executes the "iam.projects.serviceAccounts.getIamPolicy" call. Exactly one of *Policy or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Policy.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsGetIamPolicyCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsGetIamPolicyCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsServiceAccountsGetIamPolicyCall) OptionsRequestedPolicyVersion added in v0.8.0

func (c *ProjectsServiceAccountsGetIamPolicyCall) OptionsRequestedPolicyVersion(optionsRequestedPolicyVersion int64) *ProjectsServiceAccountsGetIamPolicyCall

OptionsRequestedPolicyVersion sets the optional parameter "options.requestedPolicyVersion": The policy format version to be returned. Valid values are 0, 1, and 3. Requests specifying an invalid value will be rejected. Requests for policies with any conditional bindings must specify version 3. Policies without any conditional bindings may specify any valid value or leave the field unset. To learn which resources support conditions in their IAM policies, see the IAM documentation (https://cloud.google.com/iam/help/conditions/resource-policies).

type ProjectsServiceAccountsKeysCreateCall

type ProjectsServiceAccountsKeysCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsKeysCreateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsKeysCreateCall) Do

Do executes the "iam.projects.serviceAccounts.keys.create" call. Exactly one of *ServiceAccountKey or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ServiceAccountKey.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsKeysCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsKeysCreateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsServiceAccountsKeysDeleteCall

type ProjectsServiceAccountsKeysDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsKeysDeleteCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsKeysDeleteCall) Do

Do executes the "iam.projects.serviceAccounts.keys.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsKeysDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsKeysDeleteCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsServiceAccountsKeysGetCall

type ProjectsServiceAccountsKeysGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsKeysGetCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsKeysGetCall) Do

Do executes the "iam.projects.serviceAccounts.keys.get" call. Exactly one of *ServiceAccountKey or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ServiceAccountKey.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsKeysGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsKeysGetCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsServiceAccountsKeysGetCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsServiceAccountsKeysGetCall) PublicKeyType

PublicKeyType sets the optional parameter "publicKeyType": The output format of the public key requested. X509_PEM is the default output format.

Possible values:

"TYPE_NONE" - Unspecified. Returns nothing here.
"TYPE_X509_PEM_FILE" - X509 PEM format.
"TYPE_RAW_PUBLIC_KEY" - Raw public key.

type ProjectsServiceAccountsKeysListCall

type ProjectsServiceAccountsKeysListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsKeysListCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsKeysListCall) Do

Do executes the "iam.projects.serviceAccounts.keys.list" call. Exactly one of *ListServiceAccountKeysResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListServiceAccountKeysResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsKeysListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsKeysListCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsServiceAccountsKeysListCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsServiceAccountsKeysListCall) KeyTypes

KeyTypes sets the optional parameter "keyTypes": Filters the types of keys the user wants to include in the list response. Duplicate key types are not allowed. If no key type is provided, all keys are returned.

Possible values:

"KEY_TYPE_UNSPECIFIED" - Unspecified key type. The presence of this

in the message will immediately result in an error.

"USER_MANAGED" - User-managed keys (managed and rotated by the

user).

"SYSTEM_MANAGED" - System-managed keys (managed and rotated by

Google).

type ProjectsServiceAccountsKeysService

type ProjectsServiceAccountsKeysService struct {
	// contains filtered or unexported fields
}

func NewProjectsServiceAccountsKeysService

func NewProjectsServiceAccountsKeysService(s *Service) *ProjectsServiceAccountsKeysService

func (*ProjectsServiceAccountsKeysService) Create

Create: Creates a ServiceAccountKey.

  • name: The resource name of the service account in the following format: `projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}`. Using `-` as a wildcard for the `PROJECT_ID` will infer the project from the account. The `ACCOUNT` value can be the `email` address or the `unique_id` of the service account.

func (*ProjectsServiceAccountsKeysService) Delete

Delete: Deletes a ServiceAccountKey. Deleting a service account key does not revoke short-lived credentials that have been issued based on the service account key.

  • name: The resource name of the service account key in the following format: `projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/keys/{key}`. Using `-` as a wildcard for the `PROJECT_ID` will infer the project from the account. The `ACCOUNT` value can be the `email` address or the `unique_id` of the service account.

func (*ProjectsServiceAccountsKeysService) Get

Get: Gets a ServiceAccountKey.

  • name: The resource name of the service account key in the following format: `projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/keys/{key}`. Using `-` as a wildcard for the `PROJECT_ID` will infer the project from the account. The `ACCOUNT` value can be the `email` address or the `unique_id` of the service account.

func (*ProjectsServiceAccountsKeysService) List

List: Lists every ServiceAccountKey for a service account.

  • name: The resource name of the service account in the following format: `projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}`. Using `-` as a wildcard for the `PROJECT_ID`, will infer the project from the account. The `ACCOUNT` value can be the `email` address or the `unique_id` of the service account.

func (*ProjectsServiceAccountsKeysService) Upload added in v0.10.0

Upload: Creates a ServiceAccountKey, using a public key that you provide.

  • name: The resource name of the service account in the following format: `projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}`. Using `-` as a wildcard for the `PROJECT_ID` will infer the project from the account. The `ACCOUNT` value can be the `email` address or the `unique_id` of the service account.

type ProjectsServiceAccountsKeysUploadCall added in v0.10.0

type ProjectsServiceAccountsKeysUploadCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsKeysUploadCall) Context added in v0.10.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsKeysUploadCall) Do added in v0.10.0

Do executes the "iam.projects.serviceAccounts.keys.upload" call. Exactly one of *ServiceAccountKey or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ServiceAccountKey.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsKeysUploadCall) Fields added in v0.10.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsKeysUploadCall) Header added in v0.10.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsServiceAccountsListCall

type ProjectsServiceAccountsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsListCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsListCall) Do

Do executes the "iam.projects.serviceAccounts.list" call. Exactly one of *ListServiceAccountsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListServiceAccountsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsListCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsServiceAccountsListCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsServiceAccountsListCall) PageSize

PageSize sets the optional parameter "pageSize": Optional limit on the number of service accounts to include in the response. Further accounts can subsequently be obtained by including the ListServiceAccountsResponse.next_page_token in a subsequent request. The default is 20, and the maximum is 100.

func (*ProjectsServiceAccountsListCall) PageToken

PageToken sets the optional parameter "pageToken": Optional pagination token returned in an earlier ListServiceAccountsResponse.next_page_token.

func (*ProjectsServiceAccountsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsServiceAccountsPatchCall added in v0.3.0

type ProjectsServiceAccountsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsPatchCall) Context added in v0.3.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsPatchCall) Do added in v0.3.0

Do executes the "iam.projects.serviceAccounts.patch" call. Exactly one of *ServiceAccount or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ServiceAccount.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsPatchCall) Fields added in v0.3.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsPatchCall) Header added in v0.3.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsServiceAccountsService

type ProjectsServiceAccountsService struct {
	Keys *ProjectsServiceAccountsKeysService
	// contains filtered or unexported fields
}

func NewProjectsServiceAccountsService

func NewProjectsServiceAccountsService(s *Service) *ProjectsServiceAccountsService

func (*ProjectsServiceAccountsService) Create

Create: Creates a ServiceAccount.

  • name: The resource name of the project associated with the service accounts, such as `projects/my-project-123`.

func (*ProjectsServiceAccountsService) Delete

Delete: Deletes a ServiceAccount. **Warning:** After you delete a service account, you might not be able to undelete it. If you know that you need to re-enable the service account in the future, use DisableServiceAccount instead. If you delete a service account, IAM permanently removes the service account 30 days later. Google Cloud cannot recover the service account after it is permanently removed, even if you file a support request. To help avoid unplanned outages, we recommend that you disable the service account before you delete it. Use DisableServiceAccount to disable the service account, then wait at least 24 hours and watch for unintended consequences. If there are no unintended consequences, you can delete the service account.

  • name: The resource name of the service account in the following format: `projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}`. Using `-` as a wildcard for the `PROJECT_ID` will infer the project from the account. The `ACCOUNT` value can be the `email` address or the `unique_id` of the service account.

func (*ProjectsServiceAccountsService) Disable added in v0.2.0

Disable: Disables a ServiceAccount immediately. If an application uses the service account to authenticate, that application can no longer call Google APIs or access Google Cloud resources. Existing access tokens for the service account are rejected, and requests for new access tokens will fail. To re-enable the service account, use EnableServiceAccount. After you re-enable the service account, its existing access tokens will be accepted, and you can request new access tokens. To help avoid unplanned outages, we recommend that you disable the service account before you delete it. Use this method to disable the service account, then wait at least 24 hours and watch for unintended consequences. If there are no unintended consequences, you can delete the service account with DeleteServiceAccount.

  • name: The resource name of the service account in the following format: `projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}`. Using `-` as a wildcard for the `PROJECT_ID` will infer the project from the account. The `ACCOUNT` value can be the `email` address or the `unique_id` of the service account.

func (*ProjectsServiceAccountsService) Enable added in v0.2.0

Enable: Enables a ServiceAccount that was disabled by DisableServiceAccount. If the service account is already enabled, then this method has no effect. If the service account was disabled by other means—for example, if Google disabled the service account because it was compromised—you cannot use this method to enable the service account.

  • name: The resource name of the service account in the following format: `projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}`. Using `-` as a wildcard for the `PROJECT_ID` will infer the project from the account. The `ACCOUNT` value can be the `email` address or the `unique_id` of the service account.

func (*ProjectsServiceAccountsService) Get

Get: Gets a ServiceAccount.

  • name: The resource name of the service account in the following format: `projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}`. Using `-` as a wildcard for the `PROJECT_ID` will infer the project from the account. The `ACCOUNT` value can be the `email` address or the `unique_id` of the service account.

func (*ProjectsServiceAccountsService) GetIamPolicy

GetIamPolicy: Gets the IAM policy that is attached to a ServiceAccount. This IAM policy specifies which members have access to the service account. This method does not tell you whether the service account has been granted any roles on other resources. To check whether a service account has role grants on a resource, use the `getIamPolicy` method for that resource. For example, to view the role grants for a project, call the Resource Manager API's `projects.getIamPolicy` (https://cloud.google.com/resource-manager/reference/rest/v1/projects/getIamPolicy) method.

  • resource: REQUIRED: The resource for which the policy is being requested. See the operation documentation for the appropriate value for this field.

func (*ProjectsServiceAccountsService) List

List: Lists every ServiceAccount that belongs to a specific project.

  • name: The resource name of the project associated with the service accounts, such as `projects/my-project-123`.

func (*ProjectsServiceAccountsService) Patch added in v0.3.0

Patch: Patches a ServiceAccount.

  • name: The resource name of the service account. Use one of the following formats: * `projects/{PROJECT_ID}/serviceAccounts/{EMAIL_ADDRESS}` * `projects/{PROJECT_ID}/serviceAccounts/{UNIQUE_ID}` As an alternative, you can use the `-` wildcard character instead of the project ID: * `projects/-/serviceAccounts/{EMAIL_ADDRESS}` * `projects/-/serviceAccounts/{UNIQUE_ID}` When possible, avoid using the `-` wildcard character, because it can cause response messages to contain misleading error codes. For example, if you try to get the service account `projects/-/serviceAccounts/fake@example.com`, which does not exist, the response contains an HTTP `403 Forbidden` error instead of a `404 Not Found` error.

func (*ProjectsServiceAccountsService) SetIamPolicy

SetIamPolicy: Sets the IAM policy that is attached to a ServiceAccount. Use this method to grant or revoke access to the service account. For example, you could grant a member the ability to impersonate the service account. This method does not enable the service account to access other resources. To grant roles to a service account on a resource, follow these steps: 1. Call the resource's `getIamPolicy` method to get its current IAM policy. 2. Edit the policy so that it binds the service account to an IAM role for the resource. 3. Call the resource's `setIamPolicy` method to update its IAM policy. For detailed instructions, see Granting roles to a service account for specific resources (https://cloud.google.com/iam/help/service-accounts/granting-access-to-service-accounts).

  • resource: REQUIRED: The resource for which the policy is being specified. See the operation documentation for the appropriate value for this field.

func (*ProjectsServiceAccountsService) SignBlob

SignBlob: **Note:** This method is deprecated. Use the `signBlob` (https://cloud.google.com/iam/help/rest-credentials/v1/projects.serviceAccounts/signBlob) method in the IAM Service Account Credentials API instead. If you currently use this method, see the migration guide (https://cloud.google.com/iam/help/credentials/migrate-api) for instructions. Signs a blob using the system-managed private key for a ServiceAccount.

  • name: Deprecated. Migrate to Service Account Credentials API (https://cloud.google.com/iam/help/credentials/migrate-api). The resource name of the service account in the following format: `projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}`. Using `-` as a wildcard for the `PROJECT_ID` will infer the project from the account. The `ACCOUNT` value can be the `email` address or the `unique_id` of the service account.

func (*ProjectsServiceAccountsService) SignJwt

SignJwt: **Note:** This method is deprecated. Use the `signJwt` (https://cloud.google.com/iam/help/rest-credentials/v1/projects.serviceAccounts/signJwt) method in the IAM Service Account Credentials API instead. If you currently use this method, see the migration guide (https://cloud.google.com/iam/help/credentials/migrate-api) for instructions. Signs a JSON Web Token (JWT) using the system-managed private key for a ServiceAccount.

  • name: Deprecated. Migrate to Service Account Credentials API (https://cloud.google.com/iam/help/credentials/migrate-api). The resource name of the service account in the following format: `projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}`. Using `-` as a wildcard for the `PROJECT_ID` will infer the project from the account. The `ACCOUNT` value can be the `email` address or the `unique_id` of the service account.

func (*ProjectsServiceAccountsService) TestIamPermissions

func (r *ProjectsServiceAccountsService) TestIamPermissions(resource string, testiampermissionsrequest *TestIamPermissionsRequest) *ProjectsServiceAccountsTestIamPermissionsCall

TestIamPermissions: Tests whether the caller has the specified permissions on a ServiceAccount.

  • resource: REQUIRED: The resource for which the policy detail is being requested. See the operation documentation for the appropriate value for this field.

func (*ProjectsServiceAccountsService) Undelete added in v0.2.0

Undelete: Restores a deleted ServiceAccount. **Important:** It is not always possible to restore a deleted service account. Use this method only as a last resort. After you delete a service account, IAM permanently removes the service account 30 days later. There is no way to restore a deleted service account that has been permanently removed.

  • name: The resource name of the service account in the following format: `projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT_UNIQUE_ID}`. Using `-` as a wildcard for the `PROJECT_ID` will infer the project from the account.

func (*ProjectsServiceAccountsService) Update

Update: **Note:** We are in the process of deprecating this method. Use PatchServiceAccount instead. Updates a ServiceAccount. You can update only the `display_name` and `description` fields.

  • name: The resource name of the service account. Use one of the following formats: * `projects/{PROJECT_ID}/serviceAccounts/{EMAIL_ADDRESS}` * `projects/{PROJECT_ID}/serviceAccounts/{UNIQUE_ID}` As an alternative, you can use the `-` wildcard character instead of the project ID: * `projects/-/serviceAccounts/{EMAIL_ADDRESS}` * `projects/-/serviceAccounts/{UNIQUE_ID}` When possible, avoid using the `-` wildcard character, because it can cause response messages to contain misleading error codes. For example, if you try to get the service account `projects/-/serviceAccounts/fake@example.com`, which does not exist, the response contains an HTTP `403 Forbidden` error instead of a `404 Not Found` error.

type ProjectsServiceAccountsSetIamPolicyCall

type ProjectsServiceAccountsSetIamPolicyCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsSetIamPolicyCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsSetIamPolicyCall) Do

Do executes the "iam.projects.serviceAccounts.setIamPolicy" call. Exactly one of *Policy or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Policy.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsSetIamPolicyCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsSetIamPolicyCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsServiceAccountsSignBlobCall

type ProjectsServiceAccountsSignBlobCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsSignBlobCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsSignBlobCall) Do

Do executes the "iam.projects.serviceAccounts.signBlob" call. Exactly one of *SignBlobResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SignBlobResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsSignBlobCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsSignBlobCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsServiceAccountsSignJwtCall

type ProjectsServiceAccountsSignJwtCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsSignJwtCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsSignJwtCall) Do

Do executes the "iam.projects.serviceAccounts.signJwt" call. Exactly one of *SignJwtResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SignJwtResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsSignJwtCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsSignJwtCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsServiceAccountsTestIamPermissionsCall

type ProjectsServiceAccountsTestIamPermissionsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsTestIamPermissionsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsTestIamPermissionsCall) Do

Do executes the "iam.projects.serviceAccounts.testIamPermissions" call. Exactly one of *TestIamPermissionsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *TestIamPermissionsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsTestIamPermissionsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsTestIamPermissionsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsServiceAccountsUndeleteCall added in v0.2.0

type ProjectsServiceAccountsUndeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsUndeleteCall) Context added in v0.2.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsUndeleteCall) Do added in v0.2.0

Do executes the "iam.projects.serviceAccounts.undelete" call. Exactly one of *UndeleteServiceAccountResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *UndeleteServiceAccountResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsUndeleteCall) Fields added in v0.2.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsUndeleteCall) Header added in v0.2.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsServiceAccountsUpdateCall

type ProjectsServiceAccountsUpdateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsServiceAccountsUpdateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsServiceAccountsUpdateCall) Do

Do executes the "iam.projects.serviceAccounts.update" call. Exactly one of *ServiceAccount or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ServiceAccount.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsServiceAccountsUpdateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsServiceAccountsUpdateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type QueryAuditableServicesRequest

type QueryAuditableServicesRequest struct {
	// FullResourceName: Required. The full resource name to query from the
	// list of auditable services. The name follows the Google Cloud
	// Platform resource format. For example, a Cloud Platform project with
	// id `my-project` will be named
	// `//cloudresourcemanager.googleapis.com/projects/my-project`.
	FullResourceName string `json:"fullResourceName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "FullResourceName") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "FullResourceName") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

QueryAuditableServicesRequest: A request to get the list of auditable services for a resource.

func (*QueryAuditableServicesRequest) MarshalJSON

func (s *QueryAuditableServicesRequest) MarshalJSON() ([]byte, error)

type QueryAuditableServicesResponse

type QueryAuditableServicesResponse struct {
	// Services: The auditable services for a resource.
	Services []*AuditableService `json:"services,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Services") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Services") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

QueryAuditableServicesResponse: A response containing a list of auditable services for a resource.

func (*QueryAuditableServicesResponse) MarshalJSON

func (s *QueryAuditableServicesResponse) MarshalJSON() ([]byte, error)

type QueryGrantableRolesRequest

type QueryGrantableRolesRequest struct {
	// FullResourceName: Required. The full resource name to query from the
	// list of grantable roles. The name follows the Google Cloud Platform
	// resource format. For example, a Cloud Platform project with id
	// `my-project` will be named
	// `//cloudresourcemanager.googleapis.com/projects/my-project`.
	FullResourceName string `json:"fullResourceName,omitempty"`

	// PageSize: Optional limit on the number of roles to include in the
	// response. The default is 300, and the maximum is 1,000.
	PageSize int64 `json:"pageSize,omitempty"`

	// PageToken: Optional pagination token returned in an earlier
	// QueryGrantableRolesResponse.
	PageToken string `json:"pageToken,omitempty"`

	// Possible values:
	//   "BASIC" - Omits the `included_permissions` field. This is the
	// default value.
	//   "FULL" - Returns all fields.
	View string `json:"view,omitempty"`

	// ForceSendFields is a list of field names (e.g. "FullResourceName") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "FullResourceName") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

QueryGrantableRolesRequest: The grantable role query request.

func (*QueryGrantableRolesRequest) MarshalJSON

func (s *QueryGrantableRolesRequest) MarshalJSON() ([]byte, error)

type QueryGrantableRolesResponse

type QueryGrantableRolesResponse struct {
	// NextPageToken: To retrieve the next page of results, set
	// `QueryGrantableRolesRequest.page_token` to this value.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// Roles: The list of matching roles.
	Roles []*Role `json:"roles,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

QueryGrantableRolesResponse: The grantable role query response.

func (*QueryGrantableRolesResponse) MarshalJSON

func (s *QueryGrantableRolesResponse) MarshalJSON() ([]byte, error)

type QueryTestablePermissionsRequest

type QueryTestablePermissionsRequest struct {
	// FullResourceName: Required. The full resource name to query from the
	// list of testable permissions. The name follows the Google Cloud
	// Platform resource format. For example, a Cloud Platform project with
	// id `my-project` will be named
	// `//cloudresourcemanager.googleapis.com/projects/my-project`.
	FullResourceName string `json:"fullResourceName,omitempty"`

	// PageSize: Optional limit on the number of permissions to include in
	// the response. The default is 100, and the maximum is 1,000.
	PageSize int64 `json:"pageSize,omitempty"`

	// PageToken: Optional pagination token returned in an earlier
	// QueryTestablePermissionsRequest.
	PageToken string `json:"pageToken,omitempty"`

	// ForceSendFields is a list of field names (e.g. "FullResourceName") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "FullResourceName") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

QueryTestablePermissionsRequest: A request to get permissions which can be tested on a resource.

func (*QueryTestablePermissionsRequest) MarshalJSON

func (s *QueryTestablePermissionsRequest) MarshalJSON() ([]byte, error)

type QueryTestablePermissionsResponse

type QueryTestablePermissionsResponse struct {
	// NextPageToken: To retrieve the next page of results, set
	// `QueryTestableRolesRequest.page_token` to this value.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// Permissions: The Permissions testable on the requested resource.
	Permissions []*Permission `json:"permissions,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

QueryTestablePermissionsResponse: The response containing permissions which can be tested on a resource.

func (*QueryTestablePermissionsResponse) MarshalJSON

func (s *QueryTestablePermissionsResponse) MarshalJSON() ([]byte, error)

type Role

type Role struct {
	// Deleted: The current deleted state of the role. This field is read
	// only. It will be ignored in calls to CreateRole and UpdateRole.
	Deleted bool `json:"deleted,omitempty"`

	// Description: Optional. A human-readable description for the role.
	Description string `json:"description,omitempty"`

	// Etag: Used to perform a consistent read-modify-write.
	Etag string `json:"etag,omitempty"`

	// IncludedPermissions: The names of the permissions this role grants
	// when bound in an IAM policy.
	IncludedPermissions []string `json:"includedPermissions,omitempty"`

	// Name: The name of the role. When Role is used in CreateRole, the role
	// name must not be set. When Role is used in output and other input
	// such as UpdateRole, the role name is the complete path, e.g.,
	// roles/logging.viewer for predefined roles and
	// organizations/{ORGANIZATION_ID}/roles/logging.viewer for custom
	// roles.
	Name string `json:"name,omitempty"`

	// Stage: The current launch stage of the role. If the `ALPHA` launch
	// stage has been selected for a role, the `stage` field will not be
	// included in the returned definition for the role.
	//
	// Possible values:
	//   "ALPHA" - The user has indicated this role is currently in an Alpha
	// phase. If this launch stage is selected, the `stage` field will not
	// be included when requesting the definition for a given role.
	//   "BETA" - The user has indicated this role is currently in a Beta
	// phase.
	//   "GA" - The user has indicated this role is generally available.
	//   "DEPRECATED" - The user has indicated this role is being
	// deprecated.
	//   "DISABLED" - This role is disabled and will not contribute
	// permissions to any members it is granted to in policies.
	//   "EAP" - The user has indicated this role is currently in an EAP
	// phase.
	Stage string `json:"stage,omitempty"`

	// Title: Optional. A human-readable title for the role. Typically this
	// is limited to 100 UTF-8 bytes.
	Title string `json:"title,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Deleted") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Deleted") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Role: A role in the Identity and Access Management API.

func (*Role) MarshalJSON

func (s *Role) MarshalJSON() ([]byte, error)

type RolesGetCall

type RolesGetCall struct {
	// contains filtered or unexported fields
}

func (*RolesGetCall) Context

func (c *RolesGetCall) Context(ctx context.Context) *RolesGetCall

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*RolesGetCall) Do

func (c *RolesGetCall) Do(opts ...googleapi.CallOption) (*Role, error)

Do executes the "iam.roles.get" call. Exactly one of *Role or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Role.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*RolesGetCall) Fields

func (c *RolesGetCall) Fields(s ...googleapi.Field) *RolesGetCall

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*RolesGetCall) Header

func (c *RolesGetCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*RolesGetCall) IfNoneMatch

func (c *RolesGetCall) IfNoneMatch(entityTag string) *RolesGetCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type RolesListCall

type RolesListCall struct {
	// contains filtered or unexported fields
}

func (*RolesListCall) Context

func (c *RolesListCall) Context(ctx context.Context) *RolesListCall

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*RolesListCall) Do

Do executes the "iam.roles.list" call. Exactly one of *ListRolesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListRolesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*RolesListCall) Fields

func (c *RolesListCall) Fields(s ...googleapi.Field) *RolesListCall

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*RolesListCall) Header

func (c *RolesListCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*RolesListCall) IfNoneMatch

func (c *RolesListCall) IfNoneMatch(entityTag string) *RolesListCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*RolesListCall) PageSize

func (c *RolesListCall) PageSize(pageSize int64) *RolesListCall

PageSize sets the optional parameter "pageSize": Optional limit on the number of roles to include in the response. The default is 300, and the maximum is 1,000.

func (*RolesListCall) PageToken

func (c *RolesListCall) PageToken(pageToken string) *RolesListCall

PageToken sets the optional parameter "pageToken": Optional pagination token returned in an earlier ListRolesResponse.

func (*RolesListCall) Pages

func (c *RolesListCall) Pages(ctx context.Context, f func(*ListRolesResponse) error) error

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*RolesListCall) Parent

func (c *RolesListCall) Parent(parent string) *RolesListCall

Parent sets the optional parameter "parent": The `parent` parameter's value depends on the target resource for the request, namely `roles` (/iam/reference/rest/v1/roles), `projects` (/iam/reference/rest/v1/projects.roles), or `organizations` (/iam/reference/rest/v1/organizations.roles). Each resource type's `parent` value format is described below: * `roles.list()` (/iam/reference/rest/v1/roles/list): An empty string. This method doesn't require a resource; it simply returns all predefined roles (/iam/docs/understanding-roles#predefined_roles) in Cloud IAM. Example request URL: `https://iam.googleapis.com/v1/roles` * `projects.roles.list()` (/iam/reference/rest/v1/projects.roles/list): `projects/{PROJECT_ID}`. This method lists all project-level custom roles (/iam/docs/understanding-custom-roles). Example request URL: `https://iam.googleapis.com/v1/projects/{PROJECT_ID}/roles` * `organizations.roles.list()` (/iam/reference/rest/v1/organizations.roles/list): `organizations/{ORGANIZATION_ID}`. This method lists all organization-level custom roles (/iam/docs/understanding-custom-roles). Example request URL: `https://iam.googleapis.com/v1/organizations/{ORGANIZATION_ID}/roles` Note: Wildcard (*) values are invalid; you must specify a complete project ID or organization ID.

func (*RolesListCall) ShowDeleted

func (c *RolesListCall) ShowDeleted(showDeleted bool) *RolesListCall

ShowDeleted sets the optional parameter "showDeleted": Include Roles that have been deleted.

func (*RolesListCall) View

func (c *RolesListCall) View(view string) *RolesListCall

View sets the optional parameter "view": Optional view for the returned Role objects. When `FULL` is specified, the `includedPermissions` field is returned, which includes a list of all permissions in the role. The default value is `BASIC`, which does not return the `includedPermissions` field.

Possible values:

"BASIC" - Omits the `included_permissions` field. This is the

default value.

"FULL" - Returns all fields.

type RolesQueryGrantableRolesCall

type RolesQueryGrantableRolesCall struct {
	// contains filtered or unexported fields
}

func (*RolesQueryGrantableRolesCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*RolesQueryGrantableRolesCall) Do

Do executes the "iam.roles.queryGrantableRoles" call. Exactly one of *QueryGrantableRolesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *QueryGrantableRolesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*RolesQueryGrantableRolesCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*RolesQueryGrantableRolesCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*RolesQueryGrantableRolesCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type RolesService

type RolesService struct {
	// contains filtered or unexported fields
}

func NewRolesService

func NewRolesService(s *Service) *RolesService

func (*RolesService) Get

func (r *RolesService) Get(name string) *RolesGetCall

Get: Gets the definition of a Role.

  • name: The `name` parameter's value depends on the target resource for the request, namely `roles` (/iam/reference/rest/v1/roles), `projects` (/iam/reference/rest/v1/projects.roles), or `organizations` (/iam/reference/rest/v1/organizations.roles). Each resource type's `name` value format is described below: * `roles.get()` (/iam/reference/rest/v1/roles/get): `roles/{ROLE_NAME}`. This method returns results from all predefined roles (/iam/docs/understanding-roles#predefined_roles) in Cloud IAM. Example request URL: `https://iam.googleapis.com/v1/roles/{ROLE_NAME}` * `projects.roles.get()` (/iam/reference/rest/v1/projects.roles/get): `projects/{PROJECT_ID}/roles/{CUSTOM_ROLE_ID}`. This method returns only custom roles (/iam/docs/understanding-custom-roles) that have been created at the project level. Example request URL: `https://iam.googleapis.com/v1/projects/{PROJECT_ID}/roles/{CUSTOM_R OLE_ID}` * `organizations.roles.get()` (/iam/reference/rest/v1/organizations.roles/get): `organizations/{ORGANIZATION_ID}/roles/{CUSTOM_ROLE_ID}`. This method returns only custom roles (/iam/docs/understanding-custom-roles) that have been created at the organization level. Example request URL: `https://iam.googleapis.com/v1/organizations/{ORGANIZATION_ID}/roles /{CUSTOM_ROLE_ID}` Note: Wildcard (*) values are invalid; you must specify a complete project ID or organization ID.

func (*RolesService) List

func (r *RolesService) List() *RolesListCall

List: Lists every predefined Role that IAM supports, or every custom role that is defined for an organization or project.

func (*RolesService) QueryGrantableRoles

func (r *RolesService) QueryGrantableRoles(querygrantablerolesrequest *QueryGrantableRolesRequest) *RolesQueryGrantableRolesCall

QueryGrantableRoles: Lists roles that can be granted on a Google Cloud resource. A role is grantable if the IAM policy for the resource can contain bindings to the role.

type Service

type Service struct {
	BasePath  string // API endpoint base URL
	UserAgent string // optional additional User-Agent fragment

	IamPolicies *IamPoliciesService

	Organizations *OrganizationsService

	Permissions *PermissionsService

	Projects *ProjectsService

	Roles *RolesService
	// contains filtered or unexported fields
}

func New deprecated

func New(client *http.Client) (*Service, error)

New creates a new Service. It uses the provided http.Client for requests.

Deprecated: please use NewService instead. To provide a custom HTTP client, use option.WithHTTPClient. If you are using google.golang.org/api/googleapis/transport.APIKey, use option.WithAPIKey with NewService instead.

func NewService added in v0.3.0

func NewService(ctx context.Context, opts ...option.ClientOption) (*Service, error)

NewService creates a new Service.

type ServiceAccount

type ServiceAccount struct {
	// Description: Optional. A user-specified, human-readable description
	// of the service account. The maximum length is 256 UTF-8 bytes.
	Description string `json:"description,omitempty"`

	// Disabled: Output only. Whether the service account is disabled.
	Disabled bool `json:"disabled,omitempty"`

	// DisplayName: Optional. A user-specified, human-readable name for the
	// service account. The maximum length is 100 UTF-8 bytes.
	DisplayName string `json:"displayName,omitempty"`

	// Email: Output only. The email address of the service account.
	Email string `json:"email,omitempty"`

	// Etag: Deprecated. Do not use.
	Etag string `json:"etag,omitempty"`

	// Name: The resource name of the service account. Use one of the
	// following formats: *
	// `projects/{PROJECT_ID}/serviceAccounts/{EMAIL_ADDRESS}` *
	// `projects/{PROJECT_ID}/serviceAccounts/{UNIQUE_ID}` As an
	// alternative, you can use the `-` wildcard character instead of the
	// project ID: * `projects/-/serviceAccounts/{EMAIL_ADDRESS}` *
	// `projects/-/serviceAccounts/{UNIQUE_ID}` When possible, avoid using
	// the `-` wildcard character, because it can cause response messages to
	// contain misleading error codes. For example, if you try to get the
	// service account `projects/-/serviceAccounts/fake@example.com`, which
	// does not exist, the response contains an HTTP `403 Forbidden` error
	// instead of a `404 Not Found` error.
	Name string `json:"name,omitempty"`

	// Oauth2ClientId: Output only. The OAuth 2.0 client ID for the service
	// account.
	Oauth2ClientId string `json:"oauth2ClientId,omitempty"`

	// ProjectId: Output only. The ID of the project that owns the service
	// account.
	ProjectId string `json:"projectId,omitempty"`

	// UniqueId: Output only. The unique, stable numeric ID for the service
	// account. Each service account retains its unique ID even if you
	// delete the service account. For example, if you delete a service
	// account, then create a new service account with the same name, the
	// new service account has a different unique ID than the deleted
	// service account.
	UniqueId string `json:"uniqueId,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Description") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Description") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ServiceAccount: An IAM service account. A service account is an account for an application or a virtual machine (VM) instance, not a person. You can use a service account to call Google APIs. To learn more, read the overview of service accounts (https://cloud.google.com/iam/help/service-accounts/overview). When you create a service account, you specify the project ID that owns the service account, as well as a name that must be unique within the project. IAM uses these values to create an email address that identifies the service account.

func (*ServiceAccount) MarshalJSON

func (s *ServiceAccount) MarshalJSON() ([]byte, error)

type ServiceAccountKey

type ServiceAccountKey struct {
	// KeyAlgorithm: Specifies the algorithm (and possibly key size) for the
	// key.
	//
	// Possible values:
	//   "KEY_ALG_UNSPECIFIED" - An unspecified key algorithm.
	//   "KEY_ALG_RSA_1024" - 1k RSA Key.
	//   "KEY_ALG_RSA_2048" - 2k RSA Key.
	KeyAlgorithm string `json:"keyAlgorithm,omitempty"`

	// KeyOrigin: The key origin.
	//
	// Possible values:
	//   "ORIGIN_UNSPECIFIED" - Unspecified key origin.
	//   "USER_PROVIDED" - Key is provided by user.
	//   "GOOGLE_PROVIDED" - Key is provided by Google.
	KeyOrigin string `json:"keyOrigin,omitempty"`

	// KeyType: The key type.
	//
	// Possible values:
	//   "KEY_TYPE_UNSPECIFIED" - Unspecified key type. The presence of this
	// in the message will immediately result in an error.
	//   "USER_MANAGED" - User-managed keys (managed and rotated by the
	// user).
	//   "SYSTEM_MANAGED" - System-managed keys (managed and rotated by
	// Google).
	KeyType string `json:"keyType,omitempty"`

	// Name: The resource name of the service account key in the following
	// format `projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/keys/{key}`.
	Name string `json:"name,omitempty"`

	// PrivateKeyData: The private key data. Only provided in
	// `CreateServiceAccountKey` responses. Make sure to keep the private
	// key data secure because it allows for the assertion of the service
	// account identity. When base64 decoded, the private key data can be
	// used to authenticate with Google API client libraries and with gcloud
	// auth activate-service-account.
	PrivateKeyData string `json:"privateKeyData,omitempty"`

	// PrivateKeyType: The output format for the private key. Only provided
	// in `CreateServiceAccountKey` responses, not in `GetServiceAccountKey`
	// or `ListServiceAccountKey` responses. Google never exposes
	// system-managed private keys, and never retains user-managed private
	// keys.
	//
	// Possible values:
	//   "TYPE_UNSPECIFIED" - Unspecified. Equivalent to
	// `TYPE_GOOGLE_CREDENTIALS_FILE`.
	//   "TYPE_PKCS12_FILE" - PKCS12 format. The password for the PKCS12
	// file is `notasecret`. For more information, see
	// https://tools.ietf.org/html/rfc7292.
	//   "TYPE_GOOGLE_CREDENTIALS_FILE" - Google Credentials File format.
	PrivateKeyType string `json:"privateKeyType,omitempty"`

	// PublicKeyData: The public key data. Only provided in
	// `GetServiceAccountKey` responses.
	PublicKeyData string `json:"publicKeyData,omitempty"`

	// ValidAfterTime: The key can be used after this timestamp.
	ValidAfterTime string `json:"validAfterTime,omitempty"`

	// ValidBeforeTime: The key can be used before this timestamp. For
	// system-managed key pairs, this timestamp is the end time for the
	// private key signing operation. The public key could still be used for
	// verification for a few hours after this time.
	ValidBeforeTime string `json:"validBeforeTime,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "KeyAlgorithm") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "KeyAlgorithm") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ServiceAccountKey: Represents a service account key. A service account has two sets of key-pairs: user-managed, and system-managed. User-managed key-pairs can be created and deleted by users. Users are responsible for rotating these keys periodically to ensure security of their service accounts. Users retain the private key of these key-pairs, and Google retains ONLY the public key. System-managed keys are automatically rotated by Google, and are used for signing for a maximum of two weeks. The rotation process is probabilistic, and usage of the new key will gradually ramp up and down over the key's lifetime. If you cache the public key set for a service account, we recommend that you update the cache every 15 minutes. User-managed keys can be added and removed at any time, so it is important to update the cache frequently. For Google-managed keys, Google will publish a key at least 6 hours before it is first used for signing and will keep publishing it for at least 6 hours after it was last used for signing. Public keys for all service accounts are also published at the OAuth2 Service Account API.

func (*ServiceAccountKey) MarshalJSON

func (s *ServiceAccountKey) MarshalJSON() ([]byte, error)

type SetIamPolicyRequest

type SetIamPolicyRequest struct {
	// Policy: REQUIRED: The complete policy to be applied to the
	// `resource`. The size of the policy is limited to a few 10s of KB. An
	// empty policy is a valid policy but certain Cloud Platform services
	// (such as Projects) might reject them.
	Policy *Policy `json:"policy,omitempty"`

	// UpdateMask: OPTIONAL: A FieldMask specifying which fields of the
	// policy to modify. Only the fields in the mask will be modified. If no
	// mask is provided, the following default mask is used: `paths:
	// "bindings, etag"
	UpdateMask string `json:"updateMask,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Policy") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Policy") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SetIamPolicyRequest: Request message for `SetIamPolicy` method.

func (*SetIamPolicyRequest) MarshalJSON

func (s *SetIamPolicyRequest) MarshalJSON() ([]byte, error)

type SignBlobRequest

type SignBlobRequest struct {
	// BytesToSign: Required. Deprecated. Migrate to Service Account
	// Credentials API
	// (https://cloud.google.com/iam/help/credentials/migrate-api). The
	// bytes to sign.
	BytesToSign string `json:"bytesToSign,omitempty"`

	// ForceSendFields is a list of field names (e.g. "BytesToSign") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "BytesToSign") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SignBlobRequest: Deprecated. Migrate to Service Account Credentials API (https://cloud.google.com/iam/help/credentials/migrate-api). The service account sign blob request.

func (*SignBlobRequest) MarshalJSON

func (s *SignBlobRequest) MarshalJSON() ([]byte, error)

type SignBlobResponse

type SignBlobResponse struct {
	// KeyId: Deprecated. Migrate to Service Account Credentials API
	// (https://cloud.google.com/iam/help/credentials/migrate-api). The id
	// of the key used to sign the blob.
	KeyId string `json:"keyId,omitempty"`

	// Signature: Deprecated. Migrate to Service Account Credentials API
	// (https://cloud.google.com/iam/help/credentials/migrate-api). The
	// signed blob.
	Signature string `json:"signature,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "KeyId") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "KeyId") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SignBlobResponse: Deprecated. Migrate to Service Account Credentials API (https://cloud.google.com/iam/help/credentials/migrate-api). The service account sign blob response.

func (*SignBlobResponse) MarshalJSON

func (s *SignBlobResponse) MarshalJSON() ([]byte, error)

type SignJwtRequest

type SignJwtRequest struct {
	// Payload: Required. Deprecated. Migrate to Service Account Credentials
	// API (https://cloud.google.com/iam/help/credentials/migrate-api). The
	// JWT payload to sign. Must be a serialized JSON object that contains a
	// JWT Claims Set. For example: `{"sub": "user@example.com", "iat":
	// 313435}` If the JWT Claims Set contains an expiration time (`exp`)
	// claim, it must be an integer timestamp that is not in the past and no
	// more than 1 hour in the future. If the JWT Claims Set does not
	// contain an expiration time (`exp`) claim, this claim is added
	// automatically, with a timestamp that is 1 hour in the future.
	Payload string `json:"payload,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Payload") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Payload") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SignJwtRequest: Deprecated. Migrate to Service Account Credentials API (https://cloud.google.com/iam/help/credentials/migrate-api). The service account sign JWT request.

func (*SignJwtRequest) MarshalJSON

func (s *SignJwtRequest) MarshalJSON() ([]byte, error)

type SignJwtResponse

type SignJwtResponse struct {
	// KeyId: Deprecated. Migrate to Service Account Credentials API
	// (https://cloud.google.com/iam/help/credentials/migrate-api). The id
	// of the key used to sign the JWT.
	KeyId string `json:"keyId,omitempty"`

	// SignedJwt: Deprecated. Migrate to Service Account Credentials API
	// (https://cloud.google.com/iam/help/credentials/migrate-api). The
	// signed JWT.
	SignedJwt string `json:"signedJwt,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "KeyId") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "KeyId") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SignJwtResponse: Deprecated. Migrate to Service Account Credentials API (https://cloud.google.com/iam/help/credentials/migrate-api). The service account sign JWT response.

func (*SignJwtResponse) MarshalJSON

func (s *SignJwtResponse) MarshalJSON() ([]byte, error)

type Status added in v0.36.0

type Status struct {
	// Code: The status code, which should be an enum value of
	// google.rpc.Code.
	Code int64 `json:"code,omitempty"`

	// Details: A list of messages that carry the error details. There is a
	// common set of message types for APIs to use.
	Details []googleapi.RawMessage `json:"details,omitempty"`

	// Message: A developer-facing error message, which should be in
	// English. Any user-facing error message should be localized and sent
	// in the google.rpc.Status.details field, or localized by the client.
	Message string `json:"message,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Code") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Code") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Status: The `Status` type defines a logical error model that is suitable for different programming environments, including REST APIs and RPC APIs. It is used by gRPC (https://github.com/grpc). Each `Status` message contains three pieces of data: error code, error message, and error details. You can find out more about this error model and how to work with it in the API Design Guide (https://cloud.google.com/apis/design/errors).

func (*Status) MarshalJSON added in v0.36.0

func (s *Status) MarshalJSON() ([]byte, error)

type TestIamPermissionsRequest

type TestIamPermissionsRequest struct {
	// Permissions: The set of permissions to check for the `resource`.
	// Permissions with wildcards (such as '*' or 'storage.*') are not
	// allowed. For more information see IAM Overview
	// (https://cloud.google.com/iam/docs/overview#permissions).
	Permissions []string `json:"permissions,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Permissions") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Permissions") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

TestIamPermissionsRequest: Request message for `TestIamPermissions` method.

func (*TestIamPermissionsRequest) MarshalJSON

func (s *TestIamPermissionsRequest) MarshalJSON() ([]byte, error)

type TestIamPermissionsResponse

type TestIamPermissionsResponse struct {
	// Permissions: A subset of `TestPermissionsRequest.permissions` that
	// the caller is allowed.
	Permissions []string `json:"permissions,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Permissions") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Permissions") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

TestIamPermissionsResponse: Response message for `TestIamPermissions` method.

func (*TestIamPermissionsResponse) MarshalJSON

func (s *TestIamPermissionsResponse) MarshalJSON() ([]byte, error)

type UndeleteRoleRequest

type UndeleteRoleRequest struct {
	// Etag: Used to perform a consistent read-modify-write.
	Etag string `json:"etag,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Etag") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Etag") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

UndeleteRoleRequest: The request to undelete an existing role.

func (*UndeleteRoleRequest) MarshalJSON

func (s *UndeleteRoleRequest) MarshalJSON() ([]byte, error)

type UndeleteServiceAccountRequest added in v0.2.0

type UndeleteServiceAccountRequest struct {
}

UndeleteServiceAccountRequest: The service account undelete request.

type UndeleteServiceAccountResponse added in v0.2.0

type UndeleteServiceAccountResponse struct {
	// RestoredAccount: Metadata for the restored service account.
	RestoredAccount *ServiceAccount `json:"restoredAccount,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "RestoredAccount") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "RestoredAccount") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

func (*UndeleteServiceAccountResponse) MarshalJSON added in v0.2.0

func (s *UndeleteServiceAccountResponse) MarshalJSON() ([]byte, error)

type UndeleteWorkloadIdentityPoolProviderRequest added in v0.41.0

type UndeleteWorkloadIdentityPoolProviderRequest struct {
}

UndeleteWorkloadIdentityPoolProviderRequest: Request message for UndeleteWorkloadIdentityPoolProvider.

type UndeleteWorkloadIdentityPoolRequest added in v0.41.0

type UndeleteWorkloadIdentityPoolRequest struct {
}

UndeleteWorkloadIdentityPoolRequest: Request message for UndeleteWorkloadIdentityPool.

type UploadServiceAccountKeyRequest added in v0.10.0

type UploadServiceAccountKeyRequest struct {
	// PublicKeyData: A field that allows clients to upload their own public
	// key. If set, use this public key data to create a service account key
	// for given service account. Please note, the expected format for this
	// field is X509_PEM.
	PublicKeyData string `json:"publicKeyData,omitempty"`

	// ForceSendFields is a list of field names (e.g. "PublicKeyData") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "PublicKeyData") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

UploadServiceAccountKeyRequest: The service account key upload request.

func (*UploadServiceAccountKeyRequest) MarshalJSON added in v0.10.0

func (s *UploadServiceAccountKeyRequest) MarshalJSON() ([]byte, error)

type WorkloadIdentityPool added in v0.41.0

type WorkloadIdentityPool struct {
	// Description: A description of the pool. Cannot exceed 256 characters.
	Description string `json:"description,omitempty"`

	// Disabled: Whether the pool is disabled. You cannot use a disabled
	// pool to exchange tokens, or use existing tokens to access resources.
	// If the pool is re-enabled, existing tokens grant access again.
	Disabled bool `json:"disabled,omitempty"`

	// DisplayName: A display name for the pool. Cannot exceed 32
	// characters.
	DisplayName string `json:"displayName,omitempty"`

	// Name: Output only. The resource name of the pool.
	Name string `json:"name,omitempty"`

	// State: Output only. The state of the pool.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - State unspecified.
	//   "ACTIVE" - The pool is active, and may be used in Google Cloud
	// policies.
	//   "DELETED" - The pool is soft-deleted. Soft-deleted pools are
	// permanently deleted after approximately 30 days. You can restore a
	// soft-deleted pool using UndeleteWorkloadIdentityPool. You cannot
	// reuse the ID of a soft-deleted pool until it is permanently deleted.
	// While a pool is deleted, you cannot use it to exchange tokens, or use
	// existing tokens to access resources. If the pool is undeleted,
	// existing tokens grant access again.
	State string `json:"state,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Description") to
	// unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Description") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

WorkloadIdentityPool: Represents a collection of external workload identities. You can define IAM policies to grant these identities access to Google Cloud resources.

func (*WorkloadIdentityPool) MarshalJSON added in v0.41.0

func (s *WorkloadIdentityPool) MarshalJSON() ([]byte, error)

type WorkloadIdentityPoolProvider added in v0.41.0

type WorkloadIdentityPoolProvider struct {
	// AttributeCondition: A Common Expression Language
	// (https://opensource.google/projects/cel) expression, in plain text,
	// to restrict what otherwise valid authentication credentials issued by
	// the provider should not be accepted. The expression must output a
	// boolean representing whether to allow the federation. The following
	// keywords may be referenced in the expressions: * `assertion`: JSON
	// representing the authentication credential issued by the provider. *
	// `google`: The Google attributes mapped from the assertion in the
	// `attribute_mappings`. * `attribute`: The custom attributes mapped
	// from the assertion in the `attribute_mappings`. The maximum length of
	// the attribute condition expression is 4096 characters. If
	// unspecified, all valid authentication credential are accepted. The
	// following example shows how to only allow credentials with a mapped
	// `google.groups` value of `admins`: “` "'admins' in google.groups"
	// “`
	AttributeCondition string `json:"attributeCondition,omitempty"`

	// AttributeMapping: Maps attributes from authentication credentials
	// issued by an external identity provider to Google Cloud attributes,
	// such as `subject` and `segment`. Each key must be a string specifying
	// the Google Cloud IAM attribute to map to. The following keys are
	// supported: * `google.subject`: The principal IAM is authenticating.
	// You can reference this value in IAM bindings. This is also the
	// subject that appears in Cloud Logging logs. Cannot exceed 127
	// characters. * `google.groups`: Groups the external identity belongs
	// to. You can grant groups access to resources using an IAM
	// `principalSet` binding; access applies to all members of the group.
	// You can also provide custom attributes by specifying
	// `attribute.{custom_attribute}`, where `{custom_attribute}` is the
	// name of the custom attribute to be mapped. You can define a maximum
	// of 50 custom attributes. The maximum length of a mapped attribute key
	// is 100 characters, and the key may only contain the characters
	// [a-z0-9_]. You can reference these attributes in IAM policies to
	// define fine-grained access for a workload to Google Cloud resources.
	// For example: * `google.subject`:
	// `principal://iam.googleapis.com/projects/{project}/locations/{location
	// }/workloadIdentityPools/{pool}/subject/{value}` * `google.groups`:
	// `principalSet://iam.googleapis.com/projects/{project}/locations/{locat
	// ion}/workloadIdentityPools/{pool}/group/{value}` *
	// `attribute.{custom_attribute}`:
	// `principalSet://iam.googleapis.com/projects/{project}/locations/{locat
	// ion}/workloadIdentityPools/{pool}/attribute.{custom_attribute}/{value}
	// ` Each value must be a [Common Expression Language]
	// (https://opensource.google/projects/cel) function that maps an
	// identity provider credential to the normalized attribute specified by
	// the corresponding map key. You can use the `assertion` keyword in the
	// expression to access a JSON representation of the authentication
	// credential issued by the provider. The maximum length of an attribute
	// mapping expression is 2048 characters. When evaluated, the total size
	// of all mapped attributes must not exceed 8KB. For AWS providers, if
	// no attribute mapping is defined, the following default mapping
	// applies: “` { "google.subject":"assertion.arn",
	// "attribute.aws_role": "assertion.arn.contains('assumed-role')" " ?
	// assertion.arn.extract('{account_arn}assumed-role/')" " +
	// 'assumed-role/'" " +
	// assertion.arn.extract('assumed-role/{role_name}/')" " :
	// assertion.arn", } “` If any custom attribute mappings are defined,
	// they must include a mapping to the `google.subject` attribute. For
	// OIDC providers, you must supply a custom mapping, which must include
	// the `google.subject` attribute. For example, the following maps the
	// `sub` claim of the incoming credential to the `subject` attribute on
	// a Google token: “` {"google.subject": "assertion.sub"} “`
	AttributeMapping map[string]string `json:"attributeMapping,omitempty"`

	// Aws: An Amazon Web Services identity provider.
	Aws *Aws `json:"aws,omitempty"`

	// Description: A description for the provider. Cannot exceed 256
	// characters.
	Description string `json:"description,omitempty"`

	// Disabled: Whether the provider is disabled. You cannot use a disabled
	// provider to exchange tokens. However, existing tokens still grant
	// access.
	Disabled bool `json:"disabled,omitempty"`

	// DisplayName: A display name for the provider. Cannot exceed 32
	// characters.
	DisplayName string `json:"displayName,omitempty"`

	// Name: Output only. The resource name of the provider.
	Name string `json:"name,omitempty"`

	// Oidc: An OpenId Connect 1.0 identity provider.
	Oidc *Oidc `json:"oidc,omitempty"`

	// State: Output only. The state of the provider.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - State unspecified.
	//   "ACTIVE" - The provider is active, and may be used to validate
	// authentication credentials.
	//   "DELETED" - The provider is soft-deleted. Soft-deleted providers
	// are permanently deleted after approximately 30 days. You can restore
	// a soft-deleted provider using UndeleteWorkloadIdentityPoolProvider.
	// You cannot reuse the ID of a soft-deleted provider until it is
	// permanently deleted.
	State string `json:"state,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "AttributeCondition")
	// to unconditionally include in API requests. By default, fields with
	// empty values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AttributeCondition") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

WorkloadIdentityPoolProvider: A configuration for an external identity provider.

func (*WorkloadIdentityPoolProvider) MarshalJSON added in v0.41.0

func (s *WorkloadIdentityPoolProvider) MarshalJSON() ([]byte, error)

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL