Package google.iam.v1

Index

WorkloadIdentityPools

Manages WorkloadIdentityPools.

CreateWorkloadIdentityPool

rpc CreateWorkloadIdentityPool(CreateWorkloadIdentityPoolRequest) returns (Operation)

Creates a new WorkloadIdentityPool.

You cannot reuse the name of a deleted pool until 30 days after deletion.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

IAM Permissions

Requires the following IAM permission on the parent resource:

  • iam.workloadIdentityPools.create

For more information, see the IAM documentation.

CreateWorkloadIdentityPoolProvider

rpc CreateWorkloadIdentityPoolProvider(CreateWorkloadIdentityPoolProviderRequest) returns (Operation)

Creates a new WorkloadIdentityPoolProvider in a WorkloadIdentityPool.

You cannot reuse the name of a deleted provider until 30 days after deletion.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

IAM Permissions

Requires the following IAM permission on the parent resource:

  • iam.workloadIdentityPoolProviders.create

For more information, see the IAM documentation.

CreateWorkloadIdentityPoolProviderKey

rpc CreateWorkloadIdentityPoolProviderKey(CreateWorkloadIdentityPoolProviderKeyRequest) returns (Operation)

Create a new WorkloadIdentityPoolProviderKey in a WorkloadIdentityPoolProvider.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

DeleteWorkloadIdentityPool

rpc DeleteWorkloadIdentityPool(DeleteWorkloadIdentityPoolRequest) returns (Operation)

Deletes a WorkloadIdentityPool.

You cannot use a deleted pool to exchange external credentials for Google Cloud credentials. However, deletion does not revoke credentials that have already been issued. Credentials issued for a deleted pool do not grant access to resources. If the pool is undeleted, and the credentials are not expired, they grant access again. You can undelete a pool for 30 days. After 30 days, deletion is permanent. You cannot update deleted pools. However, you can view and list them.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

IAM Permissions

Requires the following IAM permission on the name resource:

  • iam.workloadIdentityPools.delete

For more information, see the IAM documentation.

DeleteWorkloadIdentityPoolProvider

rpc DeleteWorkloadIdentityPoolProvider(DeleteWorkloadIdentityPoolProviderRequest) returns (Operation)

Deletes a WorkloadIdentityPoolProvider. Deleting a provider does not revoke credentials that have already been issued; they continue to grant access. You can undelete a provider for 30 days. After 30 days, deletion is permanent. You cannot update deleted providers. However, you can view and list them.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

IAM Permissions

Requires the following IAM permission on the name resource:

  • iam.workloadIdentityPoolProviders.delete

For more information, see the IAM documentation.

DeleteWorkloadIdentityPoolProviderKey

rpc DeleteWorkloadIdentityPoolProviderKey(DeleteWorkloadIdentityPoolProviderKeyRequest) returns (Operation)

Deletes an WorkloadIdentityPoolProviderKey. You can undelete a key for 30 days. After 30 days, deletion is permanent.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

GetWorkloadIdentityPool

rpc GetWorkloadIdentityPool(GetWorkloadIdentityPoolRequest) returns (WorkloadIdentityPool)

Gets an individual WorkloadIdentityPool.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

IAM Permissions

Requires the following IAM permission on the name resource:

  • iam.workloadIdentityPools.get

For more information, see the IAM documentation.

GetWorkloadIdentityPoolProvider

rpc GetWorkloadIdentityPoolProvider(GetWorkloadIdentityPoolProviderRequest) returns (WorkloadIdentityPoolProvider)

Gets an individual WorkloadIdentityPoolProvider.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

IAM Permissions

Requires the following IAM permission on the name resource:

  • iam.workloadIdentityPoolProviders.get

For more information, see the IAM documentation.

GetWorkloadIdentityPoolProviderKey

rpc GetWorkloadIdentityPoolProviderKey(GetWorkloadIdentityPoolProviderKeyRequest) returns (WorkloadIdentityPoolProviderKey)

Gets an individual WorkloadIdentityPoolProviderKey.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

ListWorkloadIdentityPoolProviderKeys

rpc ListWorkloadIdentityPoolProviderKeys(ListWorkloadIdentityPoolProviderKeysRequest) returns (ListWorkloadIdentityPoolProviderKeysResponse)

Lists all non-deleted WorkloadIdentityPoolProviderKeys in a project. If show_deleted is set to true, then deleted pools are also listed.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

ListWorkloadIdentityPoolProviders

rpc ListWorkloadIdentityPoolProviders(ListWorkloadIdentityPoolProvidersRequest) returns (ListWorkloadIdentityPoolProvidersResponse)

Lists all non-deleted WorkloadIdentityPoolProviders in a WorkloadIdentityPool. If show_deleted is set to true, then deleted providers are also listed.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

IAM Permissions

Requires the following IAM permission on the parent resource:

  • iam.workloadIdentityPoolProviders.list

For more information, see the IAM documentation.

ListWorkloadIdentityPools

rpc ListWorkloadIdentityPools(ListWorkloadIdentityPoolsRequest) returns (ListWorkloadIdentityPoolsResponse)

Lists all non-deleted WorkloadIdentityPools in a project. If show_deleted is set to true, then deleted pools are also listed.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

IAM Permissions

Requires the following IAM permission on the parent resource:

  • iam.workloadIdentityPools.list

For more information, see the IAM documentation.

UndeleteWorkloadIdentityPool

rpc UndeleteWorkloadIdentityPool(UndeleteWorkloadIdentityPoolRequest) returns (Operation)

Undeletes a WorkloadIdentityPool, as long as it was deleted fewer than 30 days ago.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

IAM Permissions

Requires the following IAM permission on the name resource:

  • iam.workloadIdentityPools.undelete

For more information, see the IAM documentation.

UndeleteWorkloadIdentityPoolProvider

rpc UndeleteWorkloadIdentityPoolProvider(UndeleteWorkloadIdentityPoolProviderRequest) returns (Operation)

Undeletes a WorkloadIdentityPoolProvider, as long as it was deleted fewer than 30 days ago.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

IAM Permissions

Requires the following IAM permission on the name resource:

  • iam.workloadIdentityPoolProviders.undelete

For more information, see the IAM documentation.

UndeleteWorkloadIdentityPoolProviderKey

rpc UndeleteWorkloadIdentityPoolProviderKey(UndeleteWorkloadIdentityPoolProviderKeyRequest) returns (Operation)

Undeletes an WorkloadIdentityPoolProviderKey, as long as it was deleted fewer than 30 days ago.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

UpdateWorkloadIdentityPool

rpc UpdateWorkloadIdentityPool(UpdateWorkloadIdentityPoolRequest) returns (Operation)

Updates an existing WorkloadIdentityPool.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

IAM Permissions

Requires the following IAM permission on the name resource:

  • iam.workloadIdentityPools.update

For more information, see the IAM documentation.

UpdateWorkloadIdentityPoolProvider

rpc UpdateWorkloadIdentityPoolProvider(UpdateWorkloadIdentityPoolProviderRequest) returns (Operation)

Updates an existing WorkloadIdentityPoolProvider.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/cloud-platform
  • https://www.googleapis.com/auth/iam

For more information, see the Authentication Overview.

IAM Permissions

Requires the following IAM permission on the name resource:

  • iam.workloadIdentityPoolProviders.update

For more information, see the IAM documentation.

AuditConfig

Specifies the audit configuration for a service. The configuration determines which permission types are logged, and what identities, if any, are exempted from logging. An AuditConfig must have one or more AuditLogConfigs.

If there are AuditConfigs for both allServices and a specific service, the union of the two AuditConfigs is used for that service: the log_types specified in each AuditConfig are enabled, and the exempted_members in each AuditLogConfig are exempted.

Example Policy with multiple AuditConfigs:

{
  "audit_configs": [
    {
      "service": "allServices",
      "audit_log_configs": [
        {
          "log_type": "DATA_READ",
          "exempted_members": [
            "user:jose@example.com"
          ]
        },
        {
          "log_type": "DATA_WRITE"
        },
        {
          "log_type": "ADMIN_READ"
        }
      ]
    },
    {
      "service": "sampleservice.googleapis.com",
      "audit_log_configs": [
        {
          "log_type": "DATA_READ"
        },
        {
          "log_type": "DATA_WRITE",
          "exempted_members": [
            "user:aliya@example.com"
          ]
        }
      ]
    }
  ]
}

For sampleservice, this policy enables DATA_READ, DATA_WRITE and ADMIN_READ logging. It also exempts jose@example.com from DATA_READ logging, and aliya@example.com from DATA_WRITE logging.

Fields
service

string

Specifies a service that will be enabled for audit logging. For example, storage.googleapis.com, cloudsql.googleapis.com. allServices is a special value that covers all services.

audit_log_configs[]

AuditLogConfig

The configuration for logging of each type of permission.

AuditLogConfig

Provides the configuration for logging a type of permissions. Example:

{
  "audit_log_configs": [
    {
      "log_type": "DATA_READ",
      "exempted_members": [
        "user:jose@example.com"
      ]
    },
    {
      "log_type": "DATA_WRITE"
    }
  ]
}

This enables 'DATA_READ' and 'DATA_WRITE' logging, while exempting jose@example.com from DATA_READ logging.

Fields
log_type

LogType

The log type that this config enables.

exempted_members[]

string

Specifies the identities that do not cause logging for this type of permission. Follows the same format of Binding.members.

LogType

The list of valid permission types for which logging can be configured. Admin writes are always logged, and are not configurable.

Enums
LOG_TYPE_UNSPECIFIED Default case. Should never be this.
ADMIN_READ Admin reads. Example: CloudIAM getIamPolicy
DATA_WRITE Data writes. Example: CloudSQL Users create
DATA_READ Data reads. Example: CloudSQL Users list

Binding

Associates members, or principals, with a role.

Fields
role

string

Role that is assigned to the list of members, or principals. For example, roles/viewer, roles/editor, or roles/owner.

For an overview of the IAM roles and permissions, see the IAM documentation. For a list of the available pre-defined roles, see here.

members[]

string

Specifies the principals requesting access for a Google Cloud resource. members can have the following values:

  • allUsers: A special identifier that represents anyone who is on the internet; with or without a Google account.

  • allAuthenticatedUsers: A special identifier that represents anyone who is authenticated with a Google account or a service account. Does not include identities that come from external identity providers (IdPs) through identity federation.

  • user:{emailid}: An email address that represents a specific Google account. For example, alice@example.com .

  • serviceAccount:{emailid}: An email address that represents a Google service account. For example, my-other-app@appspot.gserviceaccount.com.

  • serviceAccount:{projectid}.svc.id.goog[{namespace}/{kubernetes-sa}]: An identifier for a Kubernetes service account. For example, my-project.svc.id.goog[my-namespace/my-kubernetes-sa].

  • group:{emailid}: An email address that represents a Google group. For example, admins@example.com.

  • domain:{domain}: The G Suite domain (primary) that represents all the users of that domain. For example, google.com or example.com.
  • principal://iam.googleapis.com/locations/global/workforcePools/{pool_id}/subject/{subject_attribute_value}: A single identity in a workforce identity pool.

  • principalSet://iam.googleapis.com/locations/global/workforcePools/{pool_id}/group/{group_id}: All workforce identities in a group.

  • principalSet://iam.googleapis.com/locations/global/workforcePools/{pool_id}/attribute.{attribute_name}/{attribute_value}: All workforce identities with a specific attribute value.

  • principalSet://iam.googleapis.com/locations/global/workforcePools/{pool_id}/*: All identities in a workforce identity pool.

  • principal://iam.googleapis.com/projects/{project_number}/locations/global/workloadIdentityPools/{pool_id}/subject/{subject_attribute_value}: A single identity in a workload identity pool.

  • principalSet://iam.googleapis.com/projects/{project_number}/locations/global/workloadIdentityPools/{pool_id}/group/{group_id}: A workload identity pool group.

  • principalSet://iam.googleapis.com/projects/{project_number}/locations/global/workloadIdentityPools/{pool_id}/attribute.{attribute_name}/{attribute_value}: All identities in a workload identity pool with a certain attribute.

  • principalSet://iam.googleapis.com/projects/{project_number}/locations/global/workloadIdentityPools/{pool_id}/*: All identities in a workload identity pool.

  • deleted:user:{emailid}?uid={uniqueid}: An email address (plus unique identifier) representing a user that has been recently deleted. For example, alice@example.com?uid=123456789012345678901. If the user is recovered, this value reverts to user:{emailid} and the recovered user retains the role in the binding.

  • deleted:serviceAccount:{emailid}?uid={uniqueid}: An email address (plus unique identifier) representing a service account that has been recently deleted. For example, my-other-app@appspot.gserviceaccount.com?uid=123456789012345678901. If the service account is undeleted, this value reverts to serviceAccount:{emailid} and the undeleted service account retains the role in the binding.

  • deleted:group:{emailid}?uid={uniqueid}: An email address (plus unique identifier) representing a Google group that has been recently deleted. For example, admins@example.com?uid=123456789012345678901. If the group is recovered, this value reverts to group:{emailid} and the recovered group retains the role in the binding.

  • deleted:principal://iam.googleapis.com/locations/global/workforcePools/{pool_id}/subject/{subject_attribute_value}: Deleted single identity in a workforce identity pool. For example, deleted:principal://iam.googleapis.com/locations/global/workforcePools/my-pool-id/subject/my-subject-attribute-value.

condition

Expr

The condition that is associated with this binding.

If the condition evaluates to true, then this binding applies to the current request.

If the condition evaluates to false, then this binding does not apply to the current request. However, a different role binding might grant the same role to one or more of the principals in this binding.

To learn which resources support conditions in their IAM policies, see the IAM documentation.

BindingDelta

One delta entry for Binding. Each individual change (only one member in each entry) to a binding will be a separate entry.

Fields
action

Action

The action that was performed on a Binding. Required

role

string

Role that is assigned to members. For example, roles/viewer, roles/editor, or roles/owner. Required

member

string

A single identity requesting access for a Google Cloud resource. Follows the same format of Binding.members. Required

condition

Expr

The condition that is associated with this binding.

Action

The type of action performed on a Binding in a policy.

Enums
ACTION_UNSPECIFIED Unspecified.
ADD Addition of a Binding.
REMOVE Removal of a Binding.

CreateWorkloadIdentityPoolProviderKeyRequest

Request message for CreateWorkloadIdentityPoolProviderKey.

Fields
parent

string

Required. The parent provider resource to create the key in.

workload_identity_pool_provider_key

WorkloadIdentityPoolProviderKey

Required. The WorkloadIdentityPoolProviderKey to create.

workload_identity_pool_provider_key_id

string

Required. The ID to use for the key, which becomes the final component of the resource name. This value should be 4-32 characters, and may contain the characters [a-z0-9-].

CreateWorkloadIdentityPoolProviderRequest

Request message for CreateWorkloadIdentityPoolProvider.

Fields
parent

string

Required. The pool to create this provider in.

workload_identity_pool_provider

WorkloadIdentityPoolProvider

Required. The provider to create.

workload_identity_pool_provider_id

string

Required. The ID for the provider, which becomes the final component of the resource name. This value must be 4-32 characters, and may contain the characters [a-z0-9-]. The prefix gcp- is reserved for use by Google, and may not be specified.

CreateWorkloadIdentityPoolRequest

Request message for CreateWorkloadIdentityPool.

Fields
parent

string

Required. The parent resource to create the pool in. The only supported location is global.

workload_identity_pool

WorkloadIdentityPool

Required. The pool to create.

workload_identity_pool_id

string

Required. The ID to use for the pool, which becomes the final component of the resource name. This value should be 4-32 characters, and may contain the characters [a-z0-9-]. The prefix gcp- is reserved for use by Google, and may not be specified.

DeleteWorkloadIdentityPoolProviderKeyRequest

Request message for DeleteWorkloadIdentityPoolProviderKey.

Fields
name

string

Required. The name of the encryption key to delete.

DeleteWorkloadIdentityPoolProviderRequest

Request message for DeleteWorkloadIdentityPoolProvider.

Fields
name

string

Required. The name of the provider to delete.

DeleteWorkloadIdentityPoolRequest

Request message for DeleteWorkloadIdentityPool.

Fields
name

string

Required. The name of the pool to delete.

GetIamPolicyRequest

Request message for GetIamPolicy method.

Fields
resource

string

REQUIRED: The resource for which the policy is being requested. See Resource names for the appropriate value for this field.

options

GetPolicyOptions

OPTIONAL: A GetPolicyOptions object for specifying options to GetIamPolicy.

GetPolicyOptions

Encapsulates settings provided to GetIamPolicy.

Fields
requested_policy_version

int32

Optional. The maximum policy version that will be used to format the policy.

Valid values are 0, 1, and 3. Requests specifying an invalid value will be rejected.

Requests for policies with any conditional role bindings must specify version 3. Policies with no conditional role bindings may specify any valid value or leave the field unset.

The policy in the response might use the policy version that you specified, or it might use a lower policy version. For example, if you specify version 3, but the policy has no conditional role bindings, the response uses version 1.

To learn which resources support conditions in their IAM policies, see the IAM documentation.

GetWorkloadIdentityPoolProviderKeyRequest

Request message for GetWorkloadIdentityPoolProviderKey.

Fields
name

string

Required. The name of the key to retrieve.

GetWorkloadIdentityPoolProviderRequest

Request message for GetWorkloadIdentityPoolProvider.

Fields
name

string

Required. The name of the provider to retrieve.

GetWorkloadIdentityPoolRequest

Request message for GetWorkloadIdentityPool.

Fields
name

string

Required. The name of the pool to retrieve.

ListWorkloadIdentityPoolProviderKeysRequest

Request message for ListWorkloadIdentityPoolProviderKeys.

Fields
parent

string

Required. The parent provider resource to list encryption keys for.

page_size

int32

The maximum number of keys to return. If unspecified, all keys are returned. The maximum value is 10; values above 10 are truncated to 10.

page_token

string

A page token, received from a previous ListWorkloadIdentityPoolProviderKeys call. Provide this to retrieve the subsequent page.

show_deleted

bool

Whether to return soft deleted resources as well.

ListWorkloadIdentityPoolProviderKeysResponse

Response message for ListWorkloadIdentityPoolProviderKeys.

Fields
workload_identity_pool_provider_keys[]

WorkloadIdentityPoolProviderKey

A list of WorkloadIdentityPoolProviderKey

next_page_token

string

A token, which can be sent as page_token to retrieve the next page. If this field is omitted, there are no subsequent pages.

ListWorkloadIdentityPoolProvidersRequest

Request message for ListWorkloadIdentityPoolProviders.

Fields
parent

string

Required. The pool to list providers for.

page_size

int32

The maximum number of providers to return. If unspecified, at most 50 providers are returned. The maximum value is 100; values above 100 are truncated to 100.

page_token

string

A page token, received from a previous ListWorkloadIdentityPoolProviders call. Provide this to retrieve the subsequent page.

show_deleted

bool

Whether to return soft-deleted providers.

ListWorkloadIdentityPoolProvidersResponse

Response message for ListWorkloadIdentityPoolProviders.

Fields
workload_identity_pool_providers[]

WorkloadIdentityPoolProvider

A list of providers.

next_page_token

string

A token, which can be sent as page_token to retrieve the next page. If this field is omitted, there are no subsequent pages.

ListWorkloadIdentityPoolsRequest

Request message for ListWorkloadIdentityPools.

Fields
parent

string

Required. The parent resource to list pools for.

page_size

int32

The maximum number of pools to return. If unspecified, at most 50 pools are returned. The maximum value is 1000; values above are 1000 truncated to 1000.

page_token

string

A page token, received from a previous ListWorkloadIdentityPools call. Provide this to retrieve the subsequent page.

show_deleted

bool

Whether to return soft-deleted pools.

ListWorkloadIdentityPoolsResponse

Response message for ListWorkloadIdentityPools.

Fields
workload_identity_pools[]

WorkloadIdentityPool

A list of pools.

next_page_token

string

A token, which can be sent as page_token to retrieve the next page. If this field is omitted, there are no subsequent pages.

Policy

An Identity and Access Management (IAM) policy, which specifies access controls for Google Cloud resources.

A Policy is a collection of bindings. A binding binds one or more members, or principals, to a single role. Principals can be user accounts, service accounts, Google groups, and domains (such as G Suite). A role is a named list of permissions; each role can be an IAM predefined role or a user-created custom role.

For some types of Google Cloud resources, a binding can also specify a condition, which is a logical expression that allows access to a resource only if the expression evaluates to true. A condition can add constraints based on attributes of the request, the resource, or both. To learn which resources support conditions in their IAM policies, see the IAM documentation.

JSON example:

    {
      "bindings": [
        {
          "role": "roles/resourcemanager.organizationAdmin",
          "members": [
            "user:mike@example.com",
            "group:admins@example.com",
            "domain:google.com",
            "serviceAccount:my-project-id@appspot.gserviceaccount.com"
          ]
        },
        {
          "role": "roles/resourcemanager.organizationViewer",
          "members": [
            "user:eve@example.com"
          ],
          "condition": {
            "title": "expirable access",
            "description": "Does not grant access after Sep 2020",
            "expression": "request.time < timestamp('2020-10-01T00:00:00.000Z')",
          }
        }
      ],
      "etag": "BwWWja0YfJA=",
      "version": 3
    }

YAML example:

    bindings:
    - members:
      - user:mike@example.com
      - group:admins@example.com
      - domain:google.com
      - serviceAccount:my-project-id@appspot.gserviceaccount.com
      role: roles/resourcemanager.organizationAdmin
    - members:
      - user:eve@example.com
      role: roles/resourcemanager.organizationViewer
      condition:
        title: expirable access
        description: Does not grant access after Sep 2020
        expression: request.time < timestamp('2020-10-01T00:00:00.000Z')
    etag: BwWWja0YfJA=
    version: 3

For a description of IAM and its features, see the IAM documentation.

Fields
version

int32

Specifies the format of the policy.

Valid values are 0, 1, and 3. Requests that specify an invalid value are rejected.

Any operation that affects conditional role bindings must specify version 3. This requirement applies to the following operations:

  • Getting a policy that includes a conditional role binding
  • Adding a conditional role binding to a policy
  • Changing a conditional role binding in a policy
  • Removing any role binding, with or without a condition, from a policy that includes conditions

Important: If you use IAM Conditions, you must include the etag field whenever you call setIamPolicy. If you omit this field, then IAM allows you to overwrite a version 3 policy with a version 1 policy, and all of the conditions in the version 3 policy are lost.

If a policy does not include any conditions, operations on that policy may specify any valid version or leave the field unset.

To learn which resources support conditions in their IAM policies, see the IAM documentation.

bindings[]

Binding

Associates a list of members, or principals, with a role. Optionally, may specify a condition that determines how and when the bindings are applied. Each of the bindings must contain at least one principal.

The bindings in a Policy can refer to up to 1,500 principals; up to 250 of these principals can be Google groups. Each occurrence of a principal counts towards these limits. For example, if the bindings grant 50 different roles to user:alice@example.com, and not to any other principal, then you can add another 1,450 principals to the bindings in the Policy.

audit_configs[]

AuditConfig

Specifies cloud audit logging configuration for this policy.

etag

bytes

etag is used for optimistic concurrency control as a way to help prevent simultaneous updates of a policy from overwriting each other. It is strongly suggested that systems make use of the etag in the read-modify-write cycle to perform policy updates in order to avoid race conditions: An etag is returned in the response to getIamPolicy, and systems are expected to put that etag in the request to setIamPolicy to ensure that their change will be applied to the same version of the policy.

Important: If you use IAM Conditions, you must include the etag field whenever you call setIamPolicy. If you omit this field, then IAM allows you to overwrite a version 3 policy with a version 1 policy, and all of the conditions in the version 3 policy are lost.

PolicyDelta

The difference delta between two policies.

Fields
binding_deltas[]

BindingDelta

The delta for Bindings between two policies.

SetIamPolicyRequest

Request message for SetIamPolicy method.

Fields
resource

string

REQUIRED: The resource for which the policy is being specified. See Resource names for the appropriate value for this field.

policy

Policy

REQUIRED: The complete policy to be applied to the resource. The size of the policy is limited to a few 10s of KB. An empty policy is a valid policy but certain Google Cloud services (such as Projects) might reject them.

update_mask

FieldMask

OPTIONAL: A FieldMask specifying which fields of the policy to modify. Only the fields in the mask will be modified. If no mask is provided, the following default mask is used:

paths: "bindings, etag"

TestIamPermissionsRequest

Request message for TestIamPermissions method.

Fields
resource

string

REQUIRED: The resource for which the policy detail is being requested. See Resource names for the appropriate value for this field.

permissions[]

string

The set of permissions to check for the resource. Permissions with wildcards (such as * or storage.*) are not allowed. For more information see IAM Overview.

TestIamPermissionsResponse

Response message for TestIamPermissions method.

Fields
permissions[]

string

A subset of TestPermissionsRequest.permissions that the caller is allowed.

UndeleteWorkloadIdentityPoolProviderKeyRequest

Request message for UndeleteWorkloadIdentityPoolProviderKey.

Fields
name

string

Required. The name of the encryption key to undelete.

UndeleteWorkloadIdentityPoolProviderRequest

Request message for UndeleteWorkloadIdentityPoolProvider.

Fields
name

string

Required. The name of the provider to undelete.

UndeleteWorkloadIdentityPoolRequest

Request message for UndeleteWorkloadIdentityPool.

Fields
name

string

Required. The name of the pool to undelete.

UpdateWorkloadIdentityPoolProviderRequest

Request message for UpdateWorkloadIdentityPoolProvider.

Fields
workload_identity_pool_provider

WorkloadIdentityPoolProvider

Required. The provider to update.

update_mask

FieldMask

Required. The list of fields to update.

UpdateWorkloadIdentityPoolRequest

Request message for UpdateWorkloadIdentityPool.

Fields
workload_identity_pool

WorkloadIdentityPool

Required. The pool to update. The name field is used to identify the pool to update.

update_mask

FieldMask

Required. The list of fields to update.

WorkloadIdentityPool

Represents a collection of workload identities. You can define IAM policies to grant these identities access to Google Cloud resources.

Fields
name

string

Output only. The resource name of the pool.

display_name

string

A display name for the pool. Cannot exceed 32 characters.

description

string

A description of the pool. Cannot exceed 256 characters.

state

State

Output only. The state of the pool.

disabled

bool

Whether the pool is disabled. You cannot use a disabled pool to exchange tokens, or use existing tokens to access resources. If the pool is re-enabled, existing tokens grant access again.

expire_time

Timestamp

Output only. Time after which the workload identity pool will be permanently purged and cannot be recovered.

State

The current state of the pool.

Enums
STATE_UNSPECIFIED State unspecified.
ACTIVE The pool is active, and may be used in Google Cloud policies.
DELETED

The pool is soft-deleted. Soft-deleted pools are permanently deleted after approximately 30 days. You can restore a soft-deleted pool using UndeleteWorkloadIdentityPool.

You cannot reuse the ID of a soft-deleted pool until it is permanently deleted.

While a pool is deleted, you cannot use it to exchange tokens, or use existing tokens to access resources. If the pool is undeleted, existing tokens grant access again.

WorkloadIdentityPoolOperationMetadata

This type has no fields.

Metadata for long-running WorkloadIdentityPool operations.

WorkloadIdentityPoolProvider

A configuration for an external identity provider.

Fields
name

string

Output only. The resource name of the provider.

display_name

string

A display name for the provider. Cannot exceed 32 characters.

description

string

A description for the provider. Cannot exceed 256 characters.

state

State

Output only. The state of the provider.

disabled

bool

Whether the provider is disabled. You cannot use a disabled provider to exchange tokens. However, existing tokens still grant access.

attribute_mapping

map<string, string>

Maps attributes from authentication credentials issued by an external identity provider to Google Cloud attributes, such as subject and segment.

Each key must be a string specifying the Google Cloud IAM attribute to map to.

The following keys are supported:

  • google.subject: The principal IAM is authenticating. You can reference this value in IAM bindings. This is also the subject that appears in Cloud Logging logs. Cannot exceed 127 bytes.

  • google.groups: Groups the external identity belongs to. You can grant groups access to resources using an IAM principalSet binding; access applies to all members of the group.

You can also provide custom attributes by specifying attribute.{custom_attribute}, where {custom_attribute} is the name of the custom attribute to be mapped. You can define a maximum of 50 custom attributes. The maximum length of a mapped attribute key is 100 characters, and the key may only contain the characters [a-z0-9_].

You can reference these attributes in IAM policies to define fine-grained access for a workload to Google Cloud resources. For example:

  • google.subject: principal://iam.googleapis.com/projects/{project}/locations/{location}/workloadIdentityPools/{pool}/subject/{value}

  • google.groups: principalSet://iam.googleapis.com/projects/{project}/locations/{location}/workloadIdentityPools/{pool}/group/{value}

  • attribute.{custom_attribute}: principalSet://iam.googleapis.com/projects/{project}/locations/{location}/workloadIdentityPools/{pool}/attribute.{custom_attribute}/{value}

Each value must be a Common Expression Language function that maps an identity provider credential to the normalized attribute specified by the corresponding map key.

You can use the assertion keyword in the expression to access a JSON representation of the authentication credential issued by the provider.

The maximum length of an attribute mapping expression is 2048 characters. When evaluated, the total size of all mapped attributes must not exceed 8KB.

For AWS providers, if no attribute mapping is defined, the following default mapping applies:

{
  "google.subject":"assertion.arn",
  "attribute.aws_role":
    "assertion.arn.contains('assumed-role')"
    " ? assertion.arn.extract('{account_arn}assumed-role/')"
    "   + 'assumed-role/'"
    "   + assertion.arn.extract('assumed-role/{role_name}/')"
    " : assertion.arn",
}

If any custom attribute mappings are defined, they must include a mapping to the google.subject attribute.

For OIDC providers, you must supply a custom mapping, which must include the google.subject attribute. For example, the following maps the sub claim of the incoming credential to the subject attribute on a Google token:

{"google.subject": "assertion.sub"}
attribute_condition

string

A Common Expression Language expression, in plain text, to restrict what otherwise valid authentication credentials issued by the provider should not be accepted.

The expression must output a boolean representing whether to allow the federation.

The following keywords may be referenced in the expressions:

  • assertion: JSON representing the authentication credential issued by the provider.
  • google: The Google attributes mapped from the assertion in the attribute_mappings.
  • attribute: The custom attributes mapped from the assertion in the attribute_mappings.

The maximum length of the attribute condition expression is 4096 characters. If unspecified, all valid authentication credential are accepted.

The following example shows how to only allow credentials with a mapped google.groups value of admins:

"'admins' in google.groups"
expire_time

Timestamp

Output only. Time after which the workload identity pool provider will be permanently purged and cannot be recovered.

Union field provider_config. Identity provider configuration types. provider_config can be only one of the following:
aws

Aws

An Amazon Web Services identity provider.

oidc

Oidc

An OpenId Connect 1.0 identity provider.

saml

Saml

An SAML 2.0 identity provider.

Aws

Represents an Amazon Web Services identity provider.

Fields
account_id

string

Required. The AWS account ID.

Oidc

Represents an OpenId Connect 1.0 identity provider.

Fields
issuer_uri

string

Required. The OIDC issuer URL. Must be an HTTPS endpoint.

allowed_audiences[]

string

Acceptable values for the aud field (audience) in the OIDC token. Token exchange requests are rejected if the token audience does not match one of the configured values. Each audience may be at most 256 characters. A maximum of 10 audiences may be configured.

If this list is empty, the OIDC token audience must be equal to the full canonical resource name of the WorkloadIdentityPoolProvider, with or without the HTTPS prefix. For example:

//iam.googleapis.com/projects/<project-number>/locations/<location>/workloadIdentityPools/<pool-id>/providers/<provider-id>
https://iam.googleapis.com/projects/<project-number>/locations/<location>/workloadIdentityPools/<pool-id>/providers/<provider-id>
jwks_json

string

Optional. OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }

Saml

Represents an SAML 2.0 identity provider.

Fields

Union field identity_provider.

identity_provider can be only one of the following:

idp_metadata_xml

string

Required. SAML identity provider (IdP) configuration metadata XML doc. The XML document must comply with the SAML 2.0 specification. The maximum size of an acceptable XML document is 128K characters.

The SAML metadata XML document must satisfy the following constraints:

  • Must contain an IdP Entity ID.
  • Must contain at least one non-expired signing certificate.
  • For each signing certificate, the expiration must be:
    • From no more than 7 days in the future.
    • To no more than 15 years in the future.
  • Up to three IdP signing keys are allowed.

When updating the provider's metadata XML, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.

State

The current state of the provider.

Enums
STATE_UNSPECIFIED State unspecified.
ACTIVE The provider is active, and may be used to validate authentication credentials.
DELETED

The provider is soft-deleted. Soft-deleted providers are permanently deleted after approximately 30 days. You can restore a soft-deleted provider using UndeleteWorkloadIdentityPoolProvider.

You cannot reuse the ID of a soft-deleted provider until it is permanently deleted.

WorkloadIdentityPoolProviderKey

Represents a public key configuration for your workload identity pool provider. The key can be configured in your identity provider to encrypt the SAML assertions. Google holds the corresponding private key which it uses to decrypt encrypted tokens.

Fields
name

string

Output only. The resource name of the key.

key_data

KeyData

Immutable. Public half of the asymmetric key.

state

State

Output only. The state of the key.

use

KeyUse

Required. The purpose of the key.

expire_time

Timestamp

Output only. Time after which the key will be permanently purged and cannot be recovered. Note that the key may get purged before this timestamp if the total limit of keys per provider is crossed.

KeyUse

The uses for which a workload identity pool provider key might be generated. A key has exactly one use.

Enums
KEY_USE_UNSPECIFIED The key use is not known.
ENCRYPTION The public key is used for encryption purposes.

State

The current state of the key.

Enums
STATE_UNSPECIFIED State unspecified.
ACTIVE The key is active.
DELETED The key is soft-deleted. Soft-deleted keys are permanently deleted after approximately 30 days. You can restore a soft-deleted key using UndeleteWorkloadIdentityPoolProviderKey. While a key is deleted, you cannot use it during the federation.

WorkloadIdentityPoolProviderKeyOperationMetadata

This type has no fields.

Metadata for long-running WorkloadIdentityPoolProviderKey operations.

WorkloadIdentityPoolProviderOperationMetadata

This type has no fields.

Metadata for long-running WorkloadIdentityPoolProvider operations.