Nie możesz wybrać więcej, niż 25 tematów Tematy muszą się zaczynać od litery lub cyfry, mogą zawierać myślniki ('-') i mogą mieć do 35 znaków.
 
 
 

3130 wiersze
127 KiB

  1. // Code generated by protoc-gen-go. DO NOT EDIT.
  2. // source: google/iam/admin/v1/iam.proto
  3. package admin // import "google.golang.org/genproto/googleapis/iam/admin/v1"
  4. import proto "github.com/golang/protobuf/proto"
  5. import fmt "fmt"
  6. import math "math"
  7. import empty "github.com/golang/protobuf/ptypes/empty"
  8. import timestamp "github.com/golang/protobuf/ptypes/timestamp"
  9. import _ "google.golang.org/genproto/googleapis/api/annotations"
  10. import v1 "google.golang.org/genproto/googleapis/iam/v1"
  11. import field_mask "google.golang.org/genproto/protobuf/field_mask"
  12. import (
  13. context "golang.org/x/net/context"
  14. grpc "google.golang.org/grpc"
  15. )
  16. // Reference imports to suppress errors if they are not otherwise used.
  17. var _ = proto.Marshal
  18. var _ = fmt.Errorf
  19. var _ = math.Inf
  20. // This is a compile-time assertion to ensure that this generated file
  21. // is compatible with the proto package it is being compiled against.
  22. // A compilation error at this line likely means your copy of the
  23. // proto package needs to be updated.
  24. const _ = proto.ProtoPackageIsVersion2 // please upgrade the proto package
  25. // Supported key algorithms.
  26. type ServiceAccountKeyAlgorithm int32
  27. const (
  28. // An unspecified key algorithm.
  29. ServiceAccountKeyAlgorithm_KEY_ALG_UNSPECIFIED ServiceAccountKeyAlgorithm = 0
  30. // 1k RSA Key.
  31. ServiceAccountKeyAlgorithm_KEY_ALG_RSA_1024 ServiceAccountKeyAlgorithm = 1
  32. // 2k RSA Key.
  33. ServiceAccountKeyAlgorithm_KEY_ALG_RSA_2048 ServiceAccountKeyAlgorithm = 2
  34. )
  35. var ServiceAccountKeyAlgorithm_name = map[int32]string{
  36. 0: "KEY_ALG_UNSPECIFIED",
  37. 1: "KEY_ALG_RSA_1024",
  38. 2: "KEY_ALG_RSA_2048",
  39. }
  40. var ServiceAccountKeyAlgorithm_value = map[string]int32{
  41. "KEY_ALG_UNSPECIFIED": 0,
  42. "KEY_ALG_RSA_1024": 1,
  43. "KEY_ALG_RSA_2048": 2,
  44. }
  45. func (x ServiceAccountKeyAlgorithm) String() string {
  46. return proto.EnumName(ServiceAccountKeyAlgorithm_name, int32(x))
  47. }
  48. func (ServiceAccountKeyAlgorithm) EnumDescriptor() ([]byte, []int) {
  49. return fileDescriptor_iam_d4bfad6370cee2d7, []int{0}
  50. }
  51. // Supported private key output formats.
  52. type ServiceAccountPrivateKeyType int32
  53. const (
  54. // Unspecified. Equivalent to `TYPE_GOOGLE_CREDENTIALS_FILE`.
  55. ServiceAccountPrivateKeyType_TYPE_UNSPECIFIED ServiceAccountPrivateKeyType = 0
  56. // PKCS12 format.
  57. // The password for the PKCS12 file is `notasecret`.
  58. // For more information, see https://tools.ietf.org/html/rfc7292.
  59. ServiceAccountPrivateKeyType_TYPE_PKCS12_FILE ServiceAccountPrivateKeyType = 1
  60. // Google Credentials File format.
  61. ServiceAccountPrivateKeyType_TYPE_GOOGLE_CREDENTIALS_FILE ServiceAccountPrivateKeyType = 2
  62. )
  63. var ServiceAccountPrivateKeyType_name = map[int32]string{
  64. 0: "TYPE_UNSPECIFIED",
  65. 1: "TYPE_PKCS12_FILE",
  66. 2: "TYPE_GOOGLE_CREDENTIALS_FILE",
  67. }
  68. var ServiceAccountPrivateKeyType_value = map[string]int32{
  69. "TYPE_UNSPECIFIED": 0,
  70. "TYPE_PKCS12_FILE": 1,
  71. "TYPE_GOOGLE_CREDENTIALS_FILE": 2,
  72. }
  73. func (x ServiceAccountPrivateKeyType) String() string {
  74. return proto.EnumName(ServiceAccountPrivateKeyType_name, int32(x))
  75. }
  76. func (ServiceAccountPrivateKeyType) EnumDescriptor() ([]byte, []int) {
  77. return fileDescriptor_iam_d4bfad6370cee2d7, []int{1}
  78. }
  79. // Supported public key output formats.
  80. type ServiceAccountPublicKeyType int32
  81. const (
  82. // Unspecified. Returns nothing here.
  83. ServiceAccountPublicKeyType_TYPE_NONE ServiceAccountPublicKeyType = 0
  84. // X509 PEM format.
  85. ServiceAccountPublicKeyType_TYPE_X509_PEM_FILE ServiceAccountPublicKeyType = 1
  86. // Raw public key.
  87. ServiceAccountPublicKeyType_TYPE_RAW_PUBLIC_KEY ServiceAccountPublicKeyType = 2
  88. )
  89. var ServiceAccountPublicKeyType_name = map[int32]string{
  90. 0: "TYPE_NONE",
  91. 1: "TYPE_X509_PEM_FILE",
  92. 2: "TYPE_RAW_PUBLIC_KEY",
  93. }
  94. var ServiceAccountPublicKeyType_value = map[string]int32{
  95. "TYPE_NONE": 0,
  96. "TYPE_X509_PEM_FILE": 1,
  97. "TYPE_RAW_PUBLIC_KEY": 2,
  98. }
  99. func (x ServiceAccountPublicKeyType) String() string {
  100. return proto.EnumName(ServiceAccountPublicKeyType_name, int32(x))
  101. }
  102. func (ServiceAccountPublicKeyType) EnumDescriptor() ([]byte, []int) {
  103. return fileDescriptor_iam_d4bfad6370cee2d7, []int{2}
  104. }
  105. // A view for Role objects.
  106. type RoleView int32
  107. const (
  108. // Omits the `included_permissions` field.
  109. // This is the default value.
  110. RoleView_BASIC RoleView = 0
  111. // Returns all fields.
  112. RoleView_FULL RoleView = 1
  113. )
  114. var RoleView_name = map[int32]string{
  115. 0: "BASIC",
  116. 1: "FULL",
  117. }
  118. var RoleView_value = map[string]int32{
  119. "BASIC": 0,
  120. "FULL": 1,
  121. }
  122. func (x RoleView) String() string {
  123. return proto.EnumName(RoleView_name, int32(x))
  124. }
  125. func (RoleView) EnumDescriptor() ([]byte, []int) {
  126. return fileDescriptor_iam_d4bfad6370cee2d7, []int{3}
  127. }
  128. // `KeyType` filters to selectively retrieve certain varieties
  129. // of keys.
  130. type ListServiceAccountKeysRequest_KeyType int32
  131. const (
  132. // Unspecified key type. The presence of this in the
  133. // message will immediately result in an error.
  134. ListServiceAccountKeysRequest_KEY_TYPE_UNSPECIFIED ListServiceAccountKeysRequest_KeyType = 0
  135. // User-managed keys (managed and rotated by the user).
  136. ListServiceAccountKeysRequest_USER_MANAGED ListServiceAccountKeysRequest_KeyType = 1
  137. // System-managed keys (managed and rotated by Google).
  138. ListServiceAccountKeysRequest_SYSTEM_MANAGED ListServiceAccountKeysRequest_KeyType = 2
  139. )
  140. var ListServiceAccountKeysRequest_KeyType_name = map[int32]string{
  141. 0: "KEY_TYPE_UNSPECIFIED",
  142. 1: "USER_MANAGED",
  143. 2: "SYSTEM_MANAGED",
  144. }
  145. var ListServiceAccountKeysRequest_KeyType_value = map[string]int32{
  146. "KEY_TYPE_UNSPECIFIED": 0,
  147. "USER_MANAGED": 1,
  148. "SYSTEM_MANAGED": 2,
  149. }
  150. func (x ListServiceAccountKeysRequest_KeyType) String() string {
  151. return proto.EnumName(ListServiceAccountKeysRequest_KeyType_name, int32(x))
  152. }
  153. func (ListServiceAccountKeysRequest_KeyType) EnumDescriptor() ([]byte, []int) {
  154. return fileDescriptor_iam_d4bfad6370cee2d7, []int{6, 0}
  155. }
  156. // A stage representing a role's lifecycle phase.
  157. type Role_RoleLaunchStage int32
  158. const (
  159. // The user has indicated this role is currently in an alpha phase.
  160. Role_ALPHA Role_RoleLaunchStage = 0
  161. // The user has indicated this role is currently in a beta phase.
  162. Role_BETA Role_RoleLaunchStage = 1
  163. // The user has indicated this role is generally available.
  164. Role_GA Role_RoleLaunchStage = 2
  165. // The user has indicated this role is being deprecated.
  166. Role_DEPRECATED Role_RoleLaunchStage = 4
  167. // This role is disabled and will not contribute permissions to any members
  168. // it is granted to in policies.
  169. Role_DISABLED Role_RoleLaunchStage = 5
  170. // The user has indicated this role is currently in an eap phase.
  171. Role_EAP Role_RoleLaunchStage = 6
  172. )
  173. var Role_RoleLaunchStage_name = map[int32]string{
  174. 0: "ALPHA",
  175. 1: "BETA",
  176. 2: "GA",
  177. 4: "DEPRECATED",
  178. 5: "DISABLED",
  179. 6: "EAP",
  180. }
  181. var Role_RoleLaunchStage_value = map[string]int32{
  182. "ALPHA": 0,
  183. "BETA": 1,
  184. "GA": 2,
  185. "DEPRECATED": 4,
  186. "DISABLED": 5,
  187. "EAP": 6,
  188. }
  189. func (x Role_RoleLaunchStage) String() string {
  190. return proto.EnumName(Role_RoleLaunchStage_name, int32(x))
  191. }
  192. func (Role_RoleLaunchStage) EnumDescriptor() ([]byte, []int) {
  193. return fileDescriptor_iam_d4bfad6370cee2d7, []int{16, 0}
  194. }
  195. // A stage representing a permission's lifecycle phase.
  196. type Permission_PermissionLaunchStage int32
  197. const (
  198. // The permission is currently in an alpha phase.
  199. Permission_ALPHA Permission_PermissionLaunchStage = 0
  200. // The permission is currently in a beta phase.
  201. Permission_BETA Permission_PermissionLaunchStage = 1
  202. // The permission is generally available.
  203. Permission_GA Permission_PermissionLaunchStage = 2
  204. // The permission is being deprecated.
  205. Permission_DEPRECATED Permission_PermissionLaunchStage = 3
  206. )
  207. var Permission_PermissionLaunchStage_name = map[int32]string{
  208. 0: "ALPHA",
  209. 1: "BETA",
  210. 2: "GA",
  211. 3: "DEPRECATED",
  212. }
  213. var Permission_PermissionLaunchStage_value = map[string]int32{
  214. "ALPHA": 0,
  215. "BETA": 1,
  216. "GA": 2,
  217. "DEPRECATED": 3,
  218. }
  219. func (x Permission_PermissionLaunchStage) String() string {
  220. return proto.EnumName(Permission_PermissionLaunchStage_name, int32(x))
  221. }
  222. func (Permission_PermissionLaunchStage) EnumDescriptor() ([]byte, []int) {
  223. return fileDescriptor_iam_d4bfad6370cee2d7, []int{26, 0}
  224. }
  225. // The state of the permission with regards to custom roles.
  226. type Permission_CustomRolesSupportLevel int32
  227. const (
  228. // Permission is fully supported for custom role use.
  229. Permission_SUPPORTED Permission_CustomRolesSupportLevel = 0
  230. // Permission is being tested to check custom role compatibility.
  231. Permission_TESTING Permission_CustomRolesSupportLevel = 1
  232. // Permission is not supported for custom role use.
  233. Permission_NOT_SUPPORTED Permission_CustomRolesSupportLevel = 2
  234. )
  235. var Permission_CustomRolesSupportLevel_name = map[int32]string{
  236. 0: "SUPPORTED",
  237. 1: "TESTING",
  238. 2: "NOT_SUPPORTED",
  239. }
  240. var Permission_CustomRolesSupportLevel_value = map[string]int32{
  241. "SUPPORTED": 0,
  242. "TESTING": 1,
  243. "NOT_SUPPORTED": 2,
  244. }
  245. func (x Permission_CustomRolesSupportLevel) String() string {
  246. return proto.EnumName(Permission_CustomRolesSupportLevel_name, int32(x))
  247. }
  248. func (Permission_CustomRolesSupportLevel) EnumDescriptor() ([]byte, []int) {
  249. return fileDescriptor_iam_d4bfad6370cee2d7, []int{26, 1}
  250. }
  251. // A service account in the Identity and Access Management API.
  252. //
  253. // To create a service account, specify the `project_id` and the `account_id`
  254. // for the account. The `account_id` is unique within the project, and is used
  255. // to generate the service account email address and a stable
  256. // `unique_id`.
  257. //
  258. // If the account already exists, the account's resource name is returned
  259. // in util::Status's ResourceInfo.resource_name in the format of
  260. // projects/{PROJECT_ID}/serviceAccounts/{SERVICE_ACCOUNT_EMAIL}. The caller can
  261. // use the name in other methods to access the account.
  262. //
  263. // All other methods can identify the service account using the format
  264. // `projects/{PROJECT_ID}/serviceAccounts/{SERVICE_ACCOUNT_EMAIL}`.
  265. // Using `-` as a wildcard for the project will infer the project from
  266. // the account. The `account` value can be the `email` address or the
  267. // `unique_id` of the service account.
  268. type ServiceAccount struct {
  269. // The resource name of the service account in the following format:
  270. // `projects/{PROJECT_ID}/serviceAccounts/{SERVICE_ACCOUNT_EMAIL}`.
  271. //
  272. // Requests using `-` as a wildcard for the project will infer the project
  273. // from the `account` and the `account` value can be the `email` address or
  274. // the `unique_id` of the service account.
  275. //
  276. // In responses the resource name will always be in the format
  277. // `projects/{PROJECT_ID}/serviceAccounts/{SERVICE_ACCOUNT_EMAIL}`.
  278. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  279. // @OutputOnly The id of the project that owns the service account.
  280. ProjectId string `protobuf:"bytes,2,opt,name=project_id,json=projectId,proto3" json:"project_id,omitempty"`
  281. // @OutputOnly The unique and stable id of the service account.
  282. UniqueId string `protobuf:"bytes,4,opt,name=unique_id,json=uniqueId,proto3" json:"unique_id,omitempty"`
  283. // @OutputOnly The email address of the service account.
  284. Email string `protobuf:"bytes,5,opt,name=email,proto3" json:"email,omitempty"`
  285. // Optional. A user-specified description of the service account. Must be
  286. // fewer than 100 UTF-8 bytes.
  287. DisplayName string `protobuf:"bytes,6,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
  288. // Used to perform a consistent read-modify-write.
  289. Etag []byte `protobuf:"bytes,7,opt,name=etag,proto3" json:"etag,omitempty"`
  290. // @OutputOnly. The OAuth2 client id for the service account.
  291. // This is used in conjunction with the OAuth2 clientconfig API to make
  292. // three legged OAuth2 (3LO) flows to access the data of Google users.
  293. Oauth2ClientId string `protobuf:"bytes,9,opt,name=oauth2_client_id,json=oauth2ClientId,proto3" json:"oauth2_client_id,omitempty"`
  294. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  295. XXX_unrecognized []byte `json:"-"`
  296. XXX_sizecache int32 `json:"-"`
  297. }
  298. func (m *ServiceAccount) Reset() { *m = ServiceAccount{} }
  299. func (m *ServiceAccount) String() string { return proto.CompactTextString(m) }
  300. func (*ServiceAccount) ProtoMessage() {}
  301. func (*ServiceAccount) Descriptor() ([]byte, []int) {
  302. return fileDescriptor_iam_d4bfad6370cee2d7, []int{0}
  303. }
  304. func (m *ServiceAccount) XXX_Unmarshal(b []byte) error {
  305. return xxx_messageInfo_ServiceAccount.Unmarshal(m, b)
  306. }
  307. func (m *ServiceAccount) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  308. return xxx_messageInfo_ServiceAccount.Marshal(b, m, deterministic)
  309. }
  310. func (dst *ServiceAccount) XXX_Merge(src proto.Message) {
  311. xxx_messageInfo_ServiceAccount.Merge(dst, src)
  312. }
  313. func (m *ServiceAccount) XXX_Size() int {
  314. return xxx_messageInfo_ServiceAccount.Size(m)
  315. }
  316. func (m *ServiceAccount) XXX_DiscardUnknown() {
  317. xxx_messageInfo_ServiceAccount.DiscardUnknown(m)
  318. }
  319. var xxx_messageInfo_ServiceAccount proto.InternalMessageInfo
  320. func (m *ServiceAccount) GetName() string {
  321. if m != nil {
  322. return m.Name
  323. }
  324. return ""
  325. }
  326. func (m *ServiceAccount) GetProjectId() string {
  327. if m != nil {
  328. return m.ProjectId
  329. }
  330. return ""
  331. }
  332. func (m *ServiceAccount) GetUniqueId() string {
  333. if m != nil {
  334. return m.UniqueId
  335. }
  336. return ""
  337. }
  338. func (m *ServiceAccount) GetEmail() string {
  339. if m != nil {
  340. return m.Email
  341. }
  342. return ""
  343. }
  344. func (m *ServiceAccount) GetDisplayName() string {
  345. if m != nil {
  346. return m.DisplayName
  347. }
  348. return ""
  349. }
  350. func (m *ServiceAccount) GetEtag() []byte {
  351. if m != nil {
  352. return m.Etag
  353. }
  354. return nil
  355. }
  356. func (m *ServiceAccount) GetOauth2ClientId() string {
  357. if m != nil {
  358. return m.Oauth2ClientId
  359. }
  360. return ""
  361. }
  362. // The service account create request.
  363. type CreateServiceAccountRequest struct {
  364. // Required. The resource name of the project associated with the service
  365. // accounts, such as `projects/my-project-123`.
  366. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  367. // Required. The account id that is used to generate the service account
  368. // email address and a stable unique id. It is unique within a project,
  369. // must be 6-30 characters long, and match the regular expression
  370. // `[a-z]([-a-z0-9]*[a-z0-9])` to comply with RFC1035.
  371. AccountId string `protobuf:"bytes,2,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"`
  372. // The [ServiceAccount][google.iam.admin.v1.ServiceAccount] resource to
  373. // create. Currently, only the following values are user assignable:
  374. // `display_name` .
  375. ServiceAccount *ServiceAccount `protobuf:"bytes,3,opt,name=service_account,json=serviceAccount,proto3" json:"service_account,omitempty"`
  376. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  377. XXX_unrecognized []byte `json:"-"`
  378. XXX_sizecache int32 `json:"-"`
  379. }
  380. func (m *CreateServiceAccountRequest) Reset() { *m = CreateServiceAccountRequest{} }
  381. func (m *CreateServiceAccountRequest) String() string { return proto.CompactTextString(m) }
  382. func (*CreateServiceAccountRequest) ProtoMessage() {}
  383. func (*CreateServiceAccountRequest) Descriptor() ([]byte, []int) {
  384. return fileDescriptor_iam_d4bfad6370cee2d7, []int{1}
  385. }
  386. func (m *CreateServiceAccountRequest) XXX_Unmarshal(b []byte) error {
  387. return xxx_messageInfo_CreateServiceAccountRequest.Unmarshal(m, b)
  388. }
  389. func (m *CreateServiceAccountRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  390. return xxx_messageInfo_CreateServiceAccountRequest.Marshal(b, m, deterministic)
  391. }
  392. func (dst *CreateServiceAccountRequest) XXX_Merge(src proto.Message) {
  393. xxx_messageInfo_CreateServiceAccountRequest.Merge(dst, src)
  394. }
  395. func (m *CreateServiceAccountRequest) XXX_Size() int {
  396. return xxx_messageInfo_CreateServiceAccountRequest.Size(m)
  397. }
  398. func (m *CreateServiceAccountRequest) XXX_DiscardUnknown() {
  399. xxx_messageInfo_CreateServiceAccountRequest.DiscardUnknown(m)
  400. }
  401. var xxx_messageInfo_CreateServiceAccountRequest proto.InternalMessageInfo
  402. func (m *CreateServiceAccountRequest) GetName() string {
  403. if m != nil {
  404. return m.Name
  405. }
  406. return ""
  407. }
  408. func (m *CreateServiceAccountRequest) GetAccountId() string {
  409. if m != nil {
  410. return m.AccountId
  411. }
  412. return ""
  413. }
  414. func (m *CreateServiceAccountRequest) GetServiceAccount() *ServiceAccount {
  415. if m != nil {
  416. return m.ServiceAccount
  417. }
  418. return nil
  419. }
  420. // The service account list request.
  421. type ListServiceAccountsRequest struct {
  422. // Required. The resource name of the project associated with the service
  423. // accounts, such as `projects/my-project-123`.
  424. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  425. // Optional limit on the number of service accounts to include in the
  426. // response. Further accounts can subsequently be obtained by including the
  427. // [ListServiceAccountsResponse.next_page_token][google.iam.admin.v1.ListServiceAccountsResponse.next_page_token]
  428. // in a subsequent request.
  429. PageSize int32 `protobuf:"varint,2,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
  430. // Optional pagination token returned in an earlier
  431. // [ListServiceAccountsResponse.next_page_token][google.iam.admin.v1.ListServiceAccountsResponse.next_page_token].
  432. PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
  433. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  434. XXX_unrecognized []byte `json:"-"`
  435. XXX_sizecache int32 `json:"-"`
  436. }
  437. func (m *ListServiceAccountsRequest) Reset() { *m = ListServiceAccountsRequest{} }
  438. func (m *ListServiceAccountsRequest) String() string { return proto.CompactTextString(m) }
  439. func (*ListServiceAccountsRequest) ProtoMessage() {}
  440. func (*ListServiceAccountsRequest) Descriptor() ([]byte, []int) {
  441. return fileDescriptor_iam_d4bfad6370cee2d7, []int{2}
  442. }
  443. func (m *ListServiceAccountsRequest) XXX_Unmarshal(b []byte) error {
  444. return xxx_messageInfo_ListServiceAccountsRequest.Unmarshal(m, b)
  445. }
  446. func (m *ListServiceAccountsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  447. return xxx_messageInfo_ListServiceAccountsRequest.Marshal(b, m, deterministic)
  448. }
  449. func (dst *ListServiceAccountsRequest) XXX_Merge(src proto.Message) {
  450. xxx_messageInfo_ListServiceAccountsRequest.Merge(dst, src)
  451. }
  452. func (m *ListServiceAccountsRequest) XXX_Size() int {
  453. return xxx_messageInfo_ListServiceAccountsRequest.Size(m)
  454. }
  455. func (m *ListServiceAccountsRequest) XXX_DiscardUnknown() {
  456. xxx_messageInfo_ListServiceAccountsRequest.DiscardUnknown(m)
  457. }
  458. var xxx_messageInfo_ListServiceAccountsRequest proto.InternalMessageInfo
  459. func (m *ListServiceAccountsRequest) GetName() string {
  460. if m != nil {
  461. return m.Name
  462. }
  463. return ""
  464. }
  465. func (m *ListServiceAccountsRequest) GetPageSize() int32 {
  466. if m != nil {
  467. return m.PageSize
  468. }
  469. return 0
  470. }
  471. func (m *ListServiceAccountsRequest) GetPageToken() string {
  472. if m != nil {
  473. return m.PageToken
  474. }
  475. return ""
  476. }
  477. // The service account list response.
  478. type ListServiceAccountsResponse struct {
  479. // The list of matching service accounts.
  480. Accounts []*ServiceAccount `protobuf:"bytes,1,rep,name=accounts,proto3" json:"accounts,omitempty"`
  481. // To retrieve the next page of results, set
  482. // [ListServiceAccountsRequest.page_token][google.iam.admin.v1.ListServiceAccountsRequest.page_token]
  483. // to this value.
  484. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
  485. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  486. XXX_unrecognized []byte `json:"-"`
  487. XXX_sizecache int32 `json:"-"`
  488. }
  489. func (m *ListServiceAccountsResponse) Reset() { *m = ListServiceAccountsResponse{} }
  490. func (m *ListServiceAccountsResponse) String() string { return proto.CompactTextString(m) }
  491. func (*ListServiceAccountsResponse) ProtoMessage() {}
  492. func (*ListServiceAccountsResponse) Descriptor() ([]byte, []int) {
  493. return fileDescriptor_iam_d4bfad6370cee2d7, []int{3}
  494. }
  495. func (m *ListServiceAccountsResponse) XXX_Unmarshal(b []byte) error {
  496. return xxx_messageInfo_ListServiceAccountsResponse.Unmarshal(m, b)
  497. }
  498. func (m *ListServiceAccountsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  499. return xxx_messageInfo_ListServiceAccountsResponse.Marshal(b, m, deterministic)
  500. }
  501. func (dst *ListServiceAccountsResponse) XXX_Merge(src proto.Message) {
  502. xxx_messageInfo_ListServiceAccountsResponse.Merge(dst, src)
  503. }
  504. func (m *ListServiceAccountsResponse) XXX_Size() int {
  505. return xxx_messageInfo_ListServiceAccountsResponse.Size(m)
  506. }
  507. func (m *ListServiceAccountsResponse) XXX_DiscardUnknown() {
  508. xxx_messageInfo_ListServiceAccountsResponse.DiscardUnknown(m)
  509. }
  510. var xxx_messageInfo_ListServiceAccountsResponse proto.InternalMessageInfo
  511. func (m *ListServiceAccountsResponse) GetAccounts() []*ServiceAccount {
  512. if m != nil {
  513. return m.Accounts
  514. }
  515. return nil
  516. }
  517. func (m *ListServiceAccountsResponse) GetNextPageToken() string {
  518. if m != nil {
  519. return m.NextPageToken
  520. }
  521. return ""
  522. }
  523. // The service account get request.
  524. type GetServiceAccountRequest struct {
  525. // The resource name of the service account in the following format:
  526. // `projects/{PROJECT_ID}/serviceAccounts/{SERVICE_ACCOUNT_EMAIL}`.
  527. // Using `-` as a wildcard for the project will infer the project from
  528. // the account. The `account` value can be the `email` address or the
  529. // `unique_id` of the service account.
  530. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  531. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  532. XXX_unrecognized []byte `json:"-"`
  533. XXX_sizecache int32 `json:"-"`
  534. }
  535. func (m *GetServiceAccountRequest) Reset() { *m = GetServiceAccountRequest{} }
  536. func (m *GetServiceAccountRequest) String() string { return proto.CompactTextString(m) }
  537. func (*GetServiceAccountRequest) ProtoMessage() {}
  538. func (*GetServiceAccountRequest) Descriptor() ([]byte, []int) {
  539. return fileDescriptor_iam_d4bfad6370cee2d7, []int{4}
  540. }
  541. func (m *GetServiceAccountRequest) XXX_Unmarshal(b []byte) error {
  542. return xxx_messageInfo_GetServiceAccountRequest.Unmarshal(m, b)
  543. }
  544. func (m *GetServiceAccountRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  545. return xxx_messageInfo_GetServiceAccountRequest.Marshal(b, m, deterministic)
  546. }
  547. func (dst *GetServiceAccountRequest) XXX_Merge(src proto.Message) {
  548. xxx_messageInfo_GetServiceAccountRequest.Merge(dst, src)
  549. }
  550. func (m *GetServiceAccountRequest) XXX_Size() int {
  551. return xxx_messageInfo_GetServiceAccountRequest.Size(m)
  552. }
  553. func (m *GetServiceAccountRequest) XXX_DiscardUnknown() {
  554. xxx_messageInfo_GetServiceAccountRequest.DiscardUnknown(m)
  555. }
  556. var xxx_messageInfo_GetServiceAccountRequest proto.InternalMessageInfo
  557. func (m *GetServiceAccountRequest) GetName() string {
  558. if m != nil {
  559. return m.Name
  560. }
  561. return ""
  562. }
  563. // The service account delete request.
  564. type DeleteServiceAccountRequest struct {
  565. // The resource name of the service account in the following format:
  566. // `projects/{PROJECT_ID}/serviceAccounts/{SERVICE_ACCOUNT_EMAIL}`.
  567. // Using `-` as a wildcard for the project will infer the project from
  568. // the account. The `account` value can be the `email` address or the
  569. // `unique_id` of the service account.
  570. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  571. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  572. XXX_unrecognized []byte `json:"-"`
  573. XXX_sizecache int32 `json:"-"`
  574. }
  575. func (m *DeleteServiceAccountRequest) Reset() { *m = DeleteServiceAccountRequest{} }
  576. func (m *DeleteServiceAccountRequest) String() string { return proto.CompactTextString(m) }
  577. func (*DeleteServiceAccountRequest) ProtoMessage() {}
  578. func (*DeleteServiceAccountRequest) Descriptor() ([]byte, []int) {
  579. return fileDescriptor_iam_d4bfad6370cee2d7, []int{5}
  580. }
  581. func (m *DeleteServiceAccountRequest) XXX_Unmarshal(b []byte) error {
  582. return xxx_messageInfo_DeleteServiceAccountRequest.Unmarshal(m, b)
  583. }
  584. func (m *DeleteServiceAccountRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  585. return xxx_messageInfo_DeleteServiceAccountRequest.Marshal(b, m, deterministic)
  586. }
  587. func (dst *DeleteServiceAccountRequest) XXX_Merge(src proto.Message) {
  588. xxx_messageInfo_DeleteServiceAccountRequest.Merge(dst, src)
  589. }
  590. func (m *DeleteServiceAccountRequest) XXX_Size() int {
  591. return xxx_messageInfo_DeleteServiceAccountRequest.Size(m)
  592. }
  593. func (m *DeleteServiceAccountRequest) XXX_DiscardUnknown() {
  594. xxx_messageInfo_DeleteServiceAccountRequest.DiscardUnknown(m)
  595. }
  596. var xxx_messageInfo_DeleteServiceAccountRequest proto.InternalMessageInfo
  597. func (m *DeleteServiceAccountRequest) GetName() string {
  598. if m != nil {
  599. return m.Name
  600. }
  601. return ""
  602. }
  603. // The service account keys list request.
  604. type ListServiceAccountKeysRequest struct {
  605. // The resource name of the service account in the following format:
  606. // `projects/{PROJECT_ID}/serviceAccounts/{SERVICE_ACCOUNT_EMAIL}`.
  607. //
  608. // Using `-` as a wildcard for the project, will infer the project from
  609. // the account. The `account` value can be the `email` address or the
  610. // `unique_id` of the service account.
  611. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  612. // Filters the types of keys the user wants to include in the list
  613. // response. Duplicate key types are not allowed. If no key type
  614. // is provided, all keys are returned.
  615. KeyTypes []ListServiceAccountKeysRequest_KeyType `protobuf:"varint,2,rep,packed,name=key_types,json=keyTypes,proto3,enum=google.iam.admin.v1.ListServiceAccountKeysRequest_KeyType" json:"key_types,omitempty"`
  616. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  617. XXX_unrecognized []byte `json:"-"`
  618. XXX_sizecache int32 `json:"-"`
  619. }
  620. func (m *ListServiceAccountKeysRequest) Reset() { *m = ListServiceAccountKeysRequest{} }
  621. func (m *ListServiceAccountKeysRequest) String() string { return proto.CompactTextString(m) }
  622. func (*ListServiceAccountKeysRequest) ProtoMessage() {}
  623. func (*ListServiceAccountKeysRequest) Descriptor() ([]byte, []int) {
  624. return fileDescriptor_iam_d4bfad6370cee2d7, []int{6}
  625. }
  626. func (m *ListServiceAccountKeysRequest) XXX_Unmarshal(b []byte) error {
  627. return xxx_messageInfo_ListServiceAccountKeysRequest.Unmarshal(m, b)
  628. }
  629. func (m *ListServiceAccountKeysRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  630. return xxx_messageInfo_ListServiceAccountKeysRequest.Marshal(b, m, deterministic)
  631. }
  632. func (dst *ListServiceAccountKeysRequest) XXX_Merge(src proto.Message) {
  633. xxx_messageInfo_ListServiceAccountKeysRequest.Merge(dst, src)
  634. }
  635. func (m *ListServiceAccountKeysRequest) XXX_Size() int {
  636. return xxx_messageInfo_ListServiceAccountKeysRequest.Size(m)
  637. }
  638. func (m *ListServiceAccountKeysRequest) XXX_DiscardUnknown() {
  639. xxx_messageInfo_ListServiceAccountKeysRequest.DiscardUnknown(m)
  640. }
  641. var xxx_messageInfo_ListServiceAccountKeysRequest proto.InternalMessageInfo
  642. func (m *ListServiceAccountKeysRequest) GetName() string {
  643. if m != nil {
  644. return m.Name
  645. }
  646. return ""
  647. }
  648. func (m *ListServiceAccountKeysRequest) GetKeyTypes() []ListServiceAccountKeysRequest_KeyType {
  649. if m != nil {
  650. return m.KeyTypes
  651. }
  652. return nil
  653. }
  654. // The service account keys list response.
  655. type ListServiceAccountKeysResponse struct {
  656. // The public keys for the service account.
  657. Keys []*ServiceAccountKey `protobuf:"bytes,1,rep,name=keys,proto3" json:"keys,omitempty"`
  658. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  659. XXX_unrecognized []byte `json:"-"`
  660. XXX_sizecache int32 `json:"-"`
  661. }
  662. func (m *ListServiceAccountKeysResponse) Reset() { *m = ListServiceAccountKeysResponse{} }
  663. func (m *ListServiceAccountKeysResponse) String() string { return proto.CompactTextString(m) }
  664. func (*ListServiceAccountKeysResponse) ProtoMessage() {}
  665. func (*ListServiceAccountKeysResponse) Descriptor() ([]byte, []int) {
  666. return fileDescriptor_iam_d4bfad6370cee2d7, []int{7}
  667. }
  668. func (m *ListServiceAccountKeysResponse) XXX_Unmarshal(b []byte) error {
  669. return xxx_messageInfo_ListServiceAccountKeysResponse.Unmarshal(m, b)
  670. }
  671. func (m *ListServiceAccountKeysResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  672. return xxx_messageInfo_ListServiceAccountKeysResponse.Marshal(b, m, deterministic)
  673. }
  674. func (dst *ListServiceAccountKeysResponse) XXX_Merge(src proto.Message) {
  675. xxx_messageInfo_ListServiceAccountKeysResponse.Merge(dst, src)
  676. }
  677. func (m *ListServiceAccountKeysResponse) XXX_Size() int {
  678. return xxx_messageInfo_ListServiceAccountKeysResponse.Size(m)
  679. }
  680. func (m *ListServiceAccountKeysResponse) XXX_DiscardUnknown() {
  681. xxx_messageInfo_ListServiceAccountKeysResponse.DiscardUnknown(m)
  682. }
  683. var xxx_messageInfo_ListServiceAccountKeysResponse proto.InternalMessageInfo
  684. func (m *ListServiceAccountKeysResponse) GetKeys() []*ServiceAccountKey {
  685. if m != nil {
  686. return m.Keys
  687. }
  688. return nil
  689. }
  690. // The service account key get by id request.
  691. type GetServiceAccountKeyRequest struct {
  692. // The resource name of the service account key in the following format:
  693. // `projects/{PROJECT_ID}/serviceAccounts/{SERVICE_ACCOUNT_EMAIL}/keys/{key}`.
  694. //
  695. // Using `-` as a wildcard for the project will infer the project from
  696. // the account. The `account` value can be the `email` address or the
  697. // `unique_id` of the service account.
  698. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  699. // The output format of the public key requested.
  700. // X509_PEM is the default output format.
  701. PublicKeyType ServiceAccountPublicKeyType `protobuf:"varint,2,opt,name=public_key_type,json=publicKeyType,proto3,enum=google.iam.admin.v1.ServiceAccountPublicKeyType" json:"public_key_type,omitempty"`
  702. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  703. XXX_unrecognized []byte `json:"-"`
  704. XXX_sizecache int32 `json:"-"`
  705. }
  706. func (m *GetServiceAccountKeyRequest) Reset() { *m = GetServiceAccountKeyRequest{} }
  707. func (m *GetServiceAccountKeyRequest) String() string { return proto.CompactTextString(m) }
  708. func (*GetServiceAccountKeyRequest) ProtoMessage() {}
  709. func (*GetServiceAccountKeyRequest) Descriptor() ([]byte, []int) {
  710. return fileDescriptor_iam_d4bfad6370cee2d7, []int{8}
  711. }
  712. func (m *GetServiceAccountKeyRequest) XXX_Unmarshal(b []byte) error {
  713. return xxx_messageInfo_GetServiceAccountKeyRequest.Unmarshal(m, b)
  714. }
  715. func (m *GetServiceAccountKeyRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  716. return xxx_messageInfo_GetServiceAccountKeyRequest.Marshal(b, m, deterministic)
  717. }
  718. func (dst *GetServiceAccountKeyRequest) XXX_Merge(src proto.Message) {
  719. xxx_messageInfo_GetServiceAccountKeyRequest.Merge(dst, src)
  720. }
  721. func (m *GetServiceAccountKeyRequest) XXX_Size() int {
  722. return xxx_messageInfo_GetServiceAccountKeyRequest.Size(m)
  723. }
  724. func (m *GetServiceAccountKeyRequest) XXX_DiscardUnknown() {
  725. xxx_messageInfo_GetServiceAccountKeyRequest.DiscardUnknown(m)
  726. }
  727. var xxx_messageInfo_GetServiceAccountKeyRequest proto.InternalMessageInfo
  728. func (m *GetServiceAccountKeyRequest) GetName() string {
  729. if m != nil {
  730. return m.Name
  731. }
  732. return ""
  733. }
  734. func (m *GetServiceAccountKeyRequest) GetPublicKeyType() ServiceAccountPublicKeyType {
  735. if m != nil {
  736. return m.PublicKeyType
  737. }
  738. return ServiceAccountPublicKeyType_TYPE_NONE
  739. }
  740. // Represents a service account key.
  741. //
  742. // A service account has two sets of key-pairs: user-managed, and
  743. // system-managed.
  744. //
  745. // User-managed key-pairs can be created and deleted by users. Users are
  746. // responsible for rotating these keys periodically to ensure security of
  747. // their service accounts. Users retain the private key of these key-pairs,
  748. // and Google retains ONLY the public key.
  749. //
  750. // System-managed key-pairs are managed automatically by Google, and rotated
  751. // daily without user intervention. The private key never leaves Google's
  752. // servers to maximize security.
  753. //
  754. // Public keys for all service accounts are also published at the OAuth2
  755. // Service Account API.
  756. type ServiceAccountKey struct {
  757. // The resource name of the service account key in the following format
  758. // `projects/{PROJECT_ID}/serviceAccounts/{SERVICE_ACCOUNT_EMAIL}/keys/{key}`.
  759. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  760. // The output format for the private key.
  761. // Only provided in `CreateServiceAccountKey` responses, not
  762. // in `GetServiceAccountKey` or `ListServiceAccountKey` responses.
  763. //
  764. // Google never exposes system-managed private keys, and never retains
  765. // user-managed private keys.
  766. PrivateKeyType ServiceAccountPrivateKeyType `protobuf:"varint,2,opt,name=private_key_type,json=privateKeyType,proto3,enum=google.iam.admin.v1.ServiceAccountPrivateKeyType" json:"private_key_type,omitempty"`
  767. // Specifies the algorithm (and possibly key size) for the key.
  768. KeyAlgorithm ServiceAccountKeyAlgorithm `protobuf:"varint,8,opt,name=key_algorithm,json=keyAlgorithm,proto3,enum=google.iam.admin.v1.ServiceAccountKeyAlgorithm" json:"key_algorithm,omitempty"`
  769. // The private key data. Only provided in `CreateServiceAccountKey`
  770. // responses. Make sure to keep the private key data secure because it
  771. // allows for the assertion of the service account identity.
  772. // When decoded, the private key data can be used to authenticate with
  773. // Google API client libraries and with
  774. // <a href="/sdk/gcloud/reference/auth/activate-service-account">gcloud
  775. // auth activate-service-account</a>.
  776. PrivateKeyData []byte `protobuf:"bytes,3,opt,name=private_key_data,json=privateKeyData,proto3" json:"private_key_data,omitempty"`
  777. // The public key data. Only provided in `GetServiceAccountKey` responses.
  778. PublicKeyData []byte `protobuf:"bytes,7,opt,name=public_key_data,json=publicKeyData,proto3" json:"public_key_data,omitempty"`
  779. // The key can be used after this timestamp.
  780. ValidAfterTime *timestamp.Timestamp `protobuf:"bytes,4,opt,name=valid_after_time,json=validAfterTime,proto3" json:"valid_after_time,omitempty"`
  781. // The key can be used before this timestamp.
  782. ValidBeforeTime *timestamp.Timestamp `protobuf:"bytes,5,opt,name=valid_before_time,json=validBeforeTime,proto3" json:"valid_before_time,omitempty"`
  783. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  784. XXX_unrecognized []byte `json:"-"`
  785. XXX_sizecache int32 `json:"-"`
  786. }
  787. func (m *ServiceAccountKey) Reset() { *m = ServiceAccountKey{} }
  788. func (m *ServiceAccountKey) String() string { return proto.CompactTextString(m) }
  789. func (*ServiceAccountKey) ProtoMessage() {}
  790. func (*ServiceAccountKey) Descriptor() ([]byte, []int) {
  791. return fileDescriptor_iam_d4bfad6370cee2d7, []int{9}
  792. }
  793. func (m *ServiceAccountKey) XXX_Unmarshal(b []byte) error {
  794. return xxx_messageInfo_ServiceAccountKey.Unmarshal(m, b)
  795. }
  796. func (m *ServiceAccountKey) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  797. return xxx_messageInfo_ServiceAccountKey.Marshal(b, m, deterministic)
  798. }
  799. func (dst *ServiceAccountKey) XXX_Merge(src proto.Message) {
  800. xxx_messageInfo_ServiceAccountKey.Merge(dst, src)
  801. }
  802. func (m *ServiceAccountKey) XXX_Size() int {
  803. return xxx_messageInfo_ServiceAccountKey.Size(m)
  804. }
  805. func (m *ServiceAccountKey) XXX_DiscardUnknown() {
  806. xxx_messageInfo_ServiceAccountKey.DiscardUnknown(m)
  807. }
  808. var xxx_messageInfo_ServiceAccountKey proto.InternalMessageInfo
  809. func (m *ServiceAccountKey) GetName() string {
  810. if m != nil {
  811. return m.Name
  812. }
  813. return ""
  814. }
  815. func (m *ServiceAccountKey) GetPrivateKeyType() ServiceAccountPrivateKeyType {
  816. if m != nil {
  817. return m.PrivateKeyType
  818. }
  819. return ServiceAccountPrivateKeyType_TYPE_UNSPECIFIED
  820. }
  821. func (m *ServiceAccountKey) GetKeyAlgorithm() ServiceAccountKeyAlgorithm {
  822. if m != nil {
  823. return m.KeyAlgorithm
  824. }
  825. return ServiceAccountKeyAlgorithm_KEY_ALG_UNSPECIFIED
  826. }
  827. func (m *ServiceAccountKey) GetPrivateKeyData() []byte {
  828. if m != nil {
  829. return m.PrivateKeyData
  830. }
  831. return nil
  832. }
  833. func (m *ServiceAccountKey) GetPublicKeyData() []byte {
  834. if m != nil {
  835. return m.PublicKeyData
  836. }
  837. return nil
  838. }
  839. func (m *ServiceAccountKey) GetValidAfterTime() *timestamp.Timestamp {
  840. if m != nil {
  841. return m.ValidAfterTime
  842. }
  843. return nil
  844. }
  845. func (m *ServiceAccountKey) GetValidBeforeTime() *timestamp.Timestamp {
  846. if m != nil {
  847. return m.ValidBeforeTime
  848. }
  849. return nil
  850. }
  851. // The service account key create request.
  852. type CreateServiceAccountKeyRequest struct {
  853. // The resource name of the service account in the following format:
  854. // `projects/{PROJECT_ID}/serviceAccounts/{SERVICE_ACCOUNT_EMAIL}`.
  855. // Using `-` as a wildcard for the project will infer the project from
  856. // the account. The `account` value can be the `email` address or the
  857. // `unique_id` of the service account.
  858. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  859. // The output format of the private key. `GOOGLE_CREDENTIALS_FILE` is the
  860. // default output format.
  861. PrivateKeyType ServiceAccountPrivateKeyType `protobuf:"varint,2,opt,name=private_key_type,json=privateKeyType,proto3,enum=google.iam.admin.v1.ServiceAccountPrivateKeyType" json:"private_key_type,omitempty"`
  862. // Which type of key and algorithm to use for the key.
  863. // The default is currently a 2K RSA key. However this may change in the
  864. // future.
  865. KeyAlgorithm ServiceAccountKeyAlgorithm `protobuf:"varint,3,opt,name=key_algorithm,json=keyAlgorithm,proto3,enum=google.iam.admin.v1.ServiceAccountKeyAlgorithm" json:"key_algorithm,omitempty"`
  866. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  867. XXX_unrecognized []byte `json:"-"`
  868. XXX_sizecache int32 `json:"-"`
  869. }
  870. func (m *CreateServiceAccountKeyRequest) Reset() { *m = CreateServiceAccountKeyRequest{} }
  871. func (m *CreateServiceAccountKeyRequest) String() string { return proto.CompactTextString(m) }
  872. func (*CreateServiceAccountKeyRequest) ProtoMessage() {}
  873. func (*CreateServiceAccountKeyRequest) Descriptor() ([]byte, []int) {
  874. return fileDescriptor_iam_d4bfad6370cee2d7, []int{10}
  875. }
  876. func (m *CreateServiceAccountKeyRequest) XXX_Unmarshal(b []byte) error {
  877. return xxx_messageInfo_CreateServiceAccountKeyRequest.Unmarshal(m, b)
  878. }
  879. func (m *CreateServiceAccountKeyRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  880. return xxx_messageInfo_CreateServiceAccountKeyRequest.Marshal(b, m, deterministic)
  881. }
  882. func (dst *CreateServiceAccountKeyRequest) XXX_Merge(src proto.Message) {
  883. xxx_messageInfo_CreateServiceAccountKeyRequest.Merge(dst, src)
  884. }
  885. func (m *CreateServiceAccountKeyRequest) XXX_Size() int {
  886. return xxx_messageInfo_CreateServiceAccountKeyRequest.Size(m)
  887. }
  888. func (m *CreateServiceAccountKeyRequest) XXX_DiscardUnknown() {
  889. xxx_messageInfo_CreateServiceAccountKeyRequest.DiscardUnknown(m)
  890. }
  891. var xxx_messageInfo_CreateServiceAccountKeyRequest proto.InternalMessageInfo
  892. func (m *CreateServiceAccountKeyRequest) GetName() string {
  893. if m != nil {
  894. return m.Name
  895. }
  896. return ""
  897. }
  898. func (m *CreateServiceAccountKeyRequest) GetPrivateKeyType() ServiceAccountPrivateKeyType {
  899. if m != nil {
  900. return m.PrivateKeyType
  901. }
  902. return ServiceAccountPrivateKeyType_TYPE_UNSPECIFIED
  903. }
  904. func (m *CreateServiceAccountKeyRequest) GetKeyAlgorithm() ServiceAccountKeyAlgorithm {
  905. if m != nil {
  906. return m.KeyAlgorithm
  907. }
  908. return ServiceAccountKeyAlgorithm_KEY_ALG_UNSPECIFIED
  909. }
  910. // The service account key delete request.
  911. type DeleteServiceAccountKeyRequest struct {
  912. // The resource name of the service account key in the following format:
  913. // `projects/{PROJECT_ID}/serviceAccounts/{SERVICE_ACCOUNT_EMAIL}/keys/{key}`.
  914. // Using `-` as a wildcard for the project will infer the project from
  915. // the account. The `account` value can be the `email` address or the
  916. // `unique_id` of the service account.
  917. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  918. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  919. XXX_unrecognized []byte `json:"-"`
  920. XXX_sizecache int32 `json:"-"`
  921. }
  922. func (m *DeleteServiceAccountKeyRequest) Reset() { *m = DeleteServiceAccountKeyRequest{} }
  923. func (m *DeleteServiceAccountKeyRequest) String() string { return proto.CompactTextString(m) }
  924. func (*DeleteServiceAccountKeyRequest) ProtoMessage() {}
  925. func (*DeleteServiceAccountKeyRequest) Descriptor() ([]byte, []int) {
  926. return fileDescriptor_iam_d4bfad6370cee2d7, []int{11}
  927. }
  928. func (m *DeleteServiceAccountKeyRequest) XXX_Unmarshal(b []byte) error {
  929. return xxx_messageInfo_DeleteServiceAccountKeyRequest.Unmarshal(m, b)
  930. }
  931. func (m *DeleteServiceAccountKeyRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  932. return xxx_messageInfo_DeleteServiceAccountKeyRequest.Marshal(b, m, deterministic)
  933. }
  934. func (dst *DeleteServiceAccountKeyRequest) XXX_Merge(src proto.Message) {
  935. xxx_messageInfo_DeleteServiceAccountKeyRequest.Merge(dst, src)
  936. }
  937. func (m *DeleteServiceAccountKeyRequest) XXX_Size() int {
  938. return xxx_messageInfo_DeleteServiceAccountKeyRequest.Size(m)
  939. }
  940. func (m *DeleteServiceAccountKeyRequest) XXX_DiscardUnknown() {
  941. xxx_messageInfo_DeleteServiceAccountKeyRequest.DiscardUnknown(m)
  942. }
  943. var xxx_messageInfo_DeleteServiceAccountKeyRequest proto.InternalMessageInfo
  944. func (m *DeleteServiceAccountKeyRequest) GetName() string {
  945. if m != nil {
  946. return m.Name
  947. }
  948. return ""
  949. }
  950. // The service account sign blob request.
  951. type SignBlobRequest struct {
  952. // The resource name of the service account in the following format:
  953. // `projects/{PROJECT_ID}/serviceAccounts/{SERVICE_ACCOUNT_EMAIL}`.
  954. // Using `-` as a wildcard for the project will infer the project from
  955. // the account. The `account` value can be the `email` address or the
  956. // `unique_id` of the service account.
  957. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  958. // The bytes to sign.
  959. BytesToSign []byte `protobuf:"bytes,2,opt,name=bytes_to_sign,json=bytesToSign,proto3" json:"bytes_to_sign,omitempty"`
  960. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  961. XXX_unrecognized []byte `json:"-"`
  962. XXX_sizecache int32 `json:"-"`
  963. }
  964. func (m *SignBlobRequest) Reset() { *m = SignBlobRequest{} }
  965. func (m *SignBlobRequest) String() string { return proto.CompactTextString(m) }
  966. func (*SignBlobRequest) ProtoMessage() {}
  967. func (*SignBlobRequest) Descriptor() ([]byte, []int) {
  968. return fileDescriptor_iam_d4bfad6370cee2d7, []int{12}
  969. }
  970. func (m *SignBlobRequest) XXX_Unmarshal(b []byte) error {
  971. return xxx_messageInfo_SignBlobRequest.Unmarshal(m, b)
  972. }
  973. func (m *SignBlobRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  974. return xxx_messageInfo_SignBlobRequest.Marshal(b, m, deterministic)
  975. }
  976. func (dst *SignBlobRequest) XXX_Merge(src proto.Message) {
  977. xxx_messageInfo_SignBlobRequest.Merge(dst, src)
  978. }
  979. func (m *SignBlobRequest) XXX_Size() int {
  980. return xxx_messageInfo_SignBlobRequest.Size(m)
  981. }
  982. func (m *SignBlobRequest) XXX_DiscardUnknown() {
  983. xxx_messageInfo_SignBlobRequest.DiscardUnknown(m)
  984. }
  985. var xxx_messageInfo_SignBlobRequest proto.InternalMessageInfo
  986. func (m *SignBlobRequest) GetName() string {
  987. if m != nil {
  988. return m.Name
  989. }
  990. return ""
  991. }
  992. func (m *SignBlobRequest) GetBytesToSign() []byte {
  993. if m != nil {
  994. return m.BytesToSign
  995. }
  996. return nil
  997. }
  998. // The service account sign blob response.
  999. type SignBlobResponse struct {
  1000. // The id of the key used to sign the blob.
  1001. KeyId string `protobuf:"bytes,1,opt,name=key_id,json=keyId,proto3" json:"key_id,omitempty"`
  1002. // The signed blob.
  1003. Signature []byte `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"`
  1004. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1005. XXX_unrecognized []byte `json:"-"`
  1006. XXX_sizecache int32 `json:"-"`
  1007. }
  1008. func (m *SignBlobResponse) Reset() { *m = SignBlobResponse{} }
  1009. func (m *SignBlobResponse) String() string { return proto.CompactTextString(m) }
  1010. func (*SignBlobResponse) ProtoMessage() {}
  1011. func (*SignBlobResponse) Descriptor() ([]byte, []int) {
  1012. return fileDescriptor_iam_d4bfad6370cee2d7, []int{13}
  1013. }
  1014. func (m *SignBlobResponse) XXX_Unmarshal(b []byte) error {
  1015. return xxx_messageInfo_SignBlobResponse.Unmarshal(m, b)
  1016. }
  1017. func (m *SignBlobResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1018. return xxx_messageInfo_SignBlobResponse.Marshal(b, m, deterministic)
  1019. }
  1020. func (dst *SignBlobResponse) XXX_Merge(src proto.Message) {
  1021. xxx_messageInfo_SignBlobResponse.Merge(dst, src)
  1022. }
  1023. func (m *SignBlobResponse) XXX_Size() int {
  1024. return xxx_messageInfo_SignBlobResponse.Size(m)
  1025. }
  1026. func (m *SignBlobResponse) XXX_DiscardUnknown() {
  1027. xxx_messageInfo_SignBlobResponse.DiscardUnknown(m)
  1028. }
  1029. var xxx_messageInfo_SignBlobResponse proto.InternalMessageInfo
  1030. func (m *SignBlobResponse) GetKeyId() string {
  1031. if m != nil {
  1032. return m.KeyId
  1033. }
  1034. return ""
  1035. }
  1036. func (m *SignBlobResponse) GetSignature() []byte {
  1037. if m != nil {
  1038. return m.Signature
  1039. }
  1040. return nil
  1041. }
  1042. // The service account sign JWT request.
  1043. type SignJwtRequest struct {
  1044. // The resource name of the service account in the following format:
  1045. // `projects/{PROJECT_ID}/serviceAccounts/{SERVICE_ACCOUNT_EMAIL}`.
  1046. // Using `-` as a wildcard for the project will infer the project from
  1047. // the account. The `account` value can be the `email` address or the
  1048. // `unique_id` of the service account.
  1049. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  1050. // The JWT payload to sign, a JSON JWT Claim set.
  1051. Payload string `protobuf:"bytes,2,opt,name=payload,proto3" json:"payload,omitempty"`
  1052. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1053. XXX_unrecognized []byte `json:"-"`
  1054. XXX_sizecache int32 `json:"-"`
  1055. }
  1056. func (m *SignJwtRequest) Reset() { *m = SignJwtRequest{} }
  1057. func (m *SignJwtRequest) String() string { return proto.CompactTextString(m) }
  1058. func (*SignJwtRequest) ProtoMessage() {}
  1059. func (*SignJwtRequest) Descriptor() ([]byte, []int) {
  1060. return fileDescriptor_iam_d4bfad6370cee2d7, []int{14}
  1061. }
  1062. func (m *SignJwtRequest) XXX_Unmarshal(b []byte) error {
  1063. return xxx_messageInfo_SignJwtRequest.Unmarshal(m, b)
  1064. }
  1065. func (m *SignJwtRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1066. return xxx_messageInfo_SignJwtRequest.Marshal(b, m, deterministic)
  1067. }
  1068. func (dst *SignJwtRequest) XXX_Merge(src proto.Message) {
  1069. xxx_messageInfo_SignJwtRequest.Merge(dst, src)
  1070. }
  1071. func (m *SignJwtRequest) XXX_Size() int {
  1072. return xxx_messageInfo_SignJwtRequest.Size(m)
  1073. }
  1074. func (m *SignJwtRequest) XXX_DiscardUnknown() {
  1075. xxx_messageInfo_SignJwtRequest.DiscardUnknown(m)
  1076. }
  1077. var xxx_messageInfo_SignJwtRequest proto.InternalMessageInfo
  1078. func (m *SignJwtRequest) GetName() string {
  1079. if m != nil {
  1080. return m.Name
  1081. }
  1082. return ""
  1083. }
  1084. func (m *SignJwtRequest) GetPayload() string {
  1085. if m != nil {
  1086. return m.Payload
  1087. }
  1088. return ""
  1089. }
  1090. // The service account sign JWT response.
  1091. type SignJwtResponse struct {
  1092. // The id of the key used to sign the JWT.
  1093. KeyId string `protobuf:"bytes,1,opt,name=key_id,json=keyId,proto3" json:"key_id,omitempty"`
  1094. // The signed JWT.
  1095. SignedJwt string `protobuf:"bytes,2,opt,name=signed_jwt,json=signedJwt,proto3" json:"signed_jwt,omitempty"`
  1096. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1097. XXX_unrecognized []byte `json:"-"`
  1098. XXX_sizecache int32 `json:"-"`
  1099. }
  1100. func (m *SignJwtResponse) Reset() { *m = SignJwtResponse{} }
  1101. func (m *SignJwtResponse) String() string { return proto.CompactTextString(m) }
  1102. func (*SignJwtResponse) ProtoMessage() {}
  1103. func (*SignJwtResponse) Descriptor() ([]byte, []int) {
  1104. return fileDescriptor_iam_d4bfad6370cee2d7, []int{15}
  1105. }
  1106. func (m *SignJwtResponse) XXX_Unmarshal(b []byte) error {
  1107. return xxx_messageInfo_SignJwtResponse.Unmarshal(m, b)
  1108. }
  1109. func (m *SignJwtResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1110. return xxx_messageInfo_SignJwtResponse.Marshal(b, m, deterministic)
  1111. }
  1112. func (dst *SignJwtResponse) XXX_Merge(src proto.Message) {
  1113. xxx_messageInfo_SignJwtResponse.Merge(dst, src)
  1114. }
  1115. func (m *SignJwtResponse) XXX_Size() int {
  1116. return xxx_messageInfo_SignJwtResponse.Size(m)
  1117. }
  1118. func (m *SignJwtResponse) XXX_DiscardUnknown() {
  1119. xxx_messageInfo_SignJwtResponse.DiscardUnknown(m)
  1120. }
  1121. var xxx_messageInfo_SignJwtResponse proto.InternalMessageInfo
  1122. func (m *SignJwtResponse) GetKeyId() string {
  1123. if m != nil {
  1124. return m.KeyId
  1125. }
  1126. return ""
  1127. }
  1128. func (m *SignJwtResponse) GetSignedJwt() string {
  1129. if m != nil {
  1130. return m.SignedJwt
  1131. }
  1132. return ""
  1133. }
  1134. // A role in the Identity and Access Management API.
  1135. type Role struct {
  1136. // The name of the role.
  1137. //
  1138. // When Role is used in CreateRole, the role name must not be set.
  1139. //
  1140. // When Role is used in output and other input such as UpdateRole, the role
  1141. // name is the complete path, e.g., roles/logging.viewer for curated roles
  1142. // and organizations/{ORGANIZATION_ID}/roles/logging.viewer for custom roles.
  1143. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  1144. // Optional. A human-readable title for the role. Typically this
  1145. // is limited to 100 UTF-8 bytes.
  1146. Title string `protobuf:"bytes,2,opt,name=title,proto3" json:"title,omitempty"`
  1147. // Optional. A human-readable description for the role.
  1148. Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"`
  1149. // The names of the permissions this role grants when bound in an IAM policy.
  1150. IncludedPermissions []string `protobuf:"bytes,7,rep,name=included_permissions,json=includedPermissions,proto3" json:"included_permissions,omitempty"`
  1151. // The current launch stage of the role.
  1152. Stage Role_RoleLaunchStage `protobuf:"varint,8,opt,name=stage,proto3,enum=google.iam.admin.v1.Role_RoleLaunchStage" json:"stage,omitempty"`
  1153. // Used to perform a consistent read-modify-write.
  1154. Etag []byte `protobuf:"bytes,9,opt,name=etag,proto3" json:"etag,omitempty"`
  1155. // The current deleted state of the role. This field is read only.
  1156. // It will be ignored in calls to CreateRole and UpdateRole.
  1157. Deleted bool `protobuf:"varint,11,opt,name=deleted,proto3" json:"deleted,omitempty"`
  1158. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1159. XXX_unrecognized []byte `json:"-"`
  1160. XXX_sizecache int32 `json:"-"`
  1161. }
  1162. func (m *Role) Reset() { *m = Role{} }
  1163. func (m *Role) String() string { return proto.CompactTextString(m) }
  1164. func (*Role) ProtoMessage() {}
  1165. func (*Role) Descriptor() ([]byte, []int) {
  1166. return fileDescriptor_iam_d4bfad6370cee2d7, []int{16}
  1167. }
  1168. func (m *Role) XXX_Unmarshal(b []byte) error {
  1169. return xxx_messageInfo_Role.Unmarshal(m, b)
  1170. }
  1171. func (m *Role) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1172. return xxx_messageInfo_Role.Marshal(b, m, deterministic)
  1173. }
  1174. func (dst *Role) XXX_Merge(src proto.Message) {
  1175. xxx_messageInfo_Role.Merge(dst, src)
  1176. }
  1177. func (m *Role) XXX_Size() int {
  1178. return xxx_messageInfo_Role.Size(m)
  1179. }
  1180. func (m *Role) XXX_DiscardUnknown() {
  1181. xxx_messageInfo_Role.DiscardUnknown(m)
  1182. }
  1183. var xxx_messageInfo_Role proto.InternalMessageInfo
  1184. func (m *Role) GetName() string {
  1185. if m != nil {
  1186. return m.Name
  1187. }
  1188. return ""
  1189. }
  1190. func (m *Role) GetTitle() string {
  1191. if m != nil {
  1192. return m.Title
  1193. }
  1194. return ""
  1195. }
  1196. func (m *Role) GetDescription() string {
  1197. if m != nil {
  1198. return m.Description
  1199. }
  1200. return ""
  1201. }
  1202. func (m *Role) GetIncludedPermissions() []string {
  1203. if m != nil {
  1204. return m.IncludedPermissions
  1205. }
  1206. return nil
  1207. }
  1208. func (m *Role) GetStage() Role_RoleLaunchStage {
  1209. if m != nil {
  1210. return m.Stage
  1211. }
  1212. return Role_ALPHA
  1213. }
  1214. func (m *Role) GetEtag() []byte {
  1215. if m != nil {
  1216. return m.Etag
  1217. }
  1218. return nil
  1219. }
  1220. func (m *Role) GetDeleted() bool {
  1221. if m != nil {
  1222. return m.Deleted
  1223. }
  1224. return false
  1225. }
  1226. // The grantable role query request.
  1227. type QueryGrantableRolesRequest struct {
  1228. // Required. The full resource name to query from the list of grantable roles.
  1229. //
  1230. // The name follows the Google Cloud Platform resource format.
  1231. // For example, a Cloud Platform project with id `my-project` will be named
  1232. // `//cloudresourcemanager.googleapis.com/projects/my-project`.
  1233. FullResourceName string `protobuf:"bytes,1,opt,name=full_resource_name,json=fullResourceName,proto3" json:"full_resource_name,omitempty"`
  1234. View RoleView `protobuf:"varint,2,opt,name=view,proto3,enum=google.iam.admin.v1.RoleView" json:"view,omitempty"`
  1235. // Optional limit on the number of roles to include in the response.
  1236. PageSize int32 `protobuf:"varint,3,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
  1237. // Optional pagination token returned in an earlier
  1238. // QueryGrantableRolesResponse.
  1239. PageToken string `protobuf:"bytes,4,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
  1240. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1241. XXX_unrecognized []byte `json:"-"`
  1242. XXX_sizecache int32 `json:"-"`
  1243. }
  1244. func (m *QueryGrantableRolesRequest) Reset() { *m = QueryGrantableRolesRequest{} }
  1245. func (m *QueryGrantableRolesRequest) String() string { return proto.CompactTextString(m) }
  1246. func (*QueryGrantableRolesRequest) ProtoMessage() {}
  1247. func (*QueryGrantableRolesRequest) Descriptor() ([]byte, []int) {
  1248. return fileDescriptor_iam_d4bfad6370cee2d7, []int{17}
  1249. }
  1250. func (m *QueryGrantableRolesRequest) XXX_Unmarshal(b []byte) error {
  1251. return xxx_messageInfo_QueryGrantableRolesRequest.Unmarshal(m, b)
  1252. }
  1253. func (m *QueryGrantableRolesRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1254. return xxx_messageInfo_QueryGrantableRolesRequest.Marshal(b, m, deterministic)
  1255. }
  1256. func (dst *QueryGrantableRolesRequest) XXX_Merge(src proto.Message) {
  1257. xxx_messageInfo_QueryGrantableRolesRequest.Merge(dst, src)
  1258. }
  1259. func (m *QueryGrantableRolesRequest) XXX_Size() int {
  1260. return xxx_messageInfo_QueryGrantableRolesRequest.Size(m)
  1261. }
  1262. func (m *QueryGrantableRolesRequest) XXX_DiscardUnknown() {
  1263. xxx_messageInfo_QueryGrantableRolesRequest.DiscardUnknown(m)
  1264. }
  1265. var xxx_messageInfo_QueryGrantableRolesRequest proto.InternalMessageInfo
  1266. func (m *QueryGrantableRolesRequest) GetFullResourceName() string {
  1267. if m != nil {
  1268. return m.FullResourceName
  1269. }
  1270. return ""
  1271. }
  1272. func (m *QueryGrantableRolesRequest) GetView() RoleView {
  1273. if m != nil {
  1274. return m.View
  1275. }
  1276. return RoleView_BASIC
  1277. }
  1278. func (m *QueryGrantableRolesRequest) GetPageSize() int32 {
  1279. if m != nil {
  1280. return m.PageSize
  1281. }
  1282. return 0
  1283. }
  1284. func (m *QueryGrantableRolesRequest) GetPageToken() string {
  1285. if m != nil {
  1286. return m.PageToken
  1287. }
  1288. return ""
  1289. }
  1290. // The grantable role query response.
  1291. type QueryGrantableRolesResponse struct {
  1292. // The list of matching roles.
  1293. Roles []*Role `protobuf:"bytes,1,rep,name=roles,proto3" json:"roles,omitempty"`
  1294. // To retrieve the next page of results, set
  1295. // `QueryGrantableRolesRequest.page_token` to this value.
  1296. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
  1297. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1298. XXX_unrecognized []byte `json:"-"`
  1299. XXX_sizecache int32 `json:"-"`
  1300. }
  1301. func (m *QueryGrantableRolesResponse) Reset() { *m = QueryGrantableRolesResponse{} }
  1302. func (m *QueryGrantableRolesResponse) String() string { return proto.CompactTextString(m) }
  1303. func (*QueryGrantableRolesResponse) ProtoMessage() {}
  1304. func (*QueryGrantableRolesResponse) Descriptor() ([]byte, []int) {
  1305. return fileDescriptor_iam_d4bfad6370cee2d7, []int{18}
  1306. }
  1307. func (m *QueryGrantableRolesResponse) XXX_Unmarshal(b []byte) error {
  1308. return xxx_messageInfo_QueryGrantableRolesResponse.Unmarshal(m, b)
  1309. }
  1310. func (m *QueryGrantableRolesResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1311. return xxx_messageInfo_QueryGrantableRolesResponse.Marshal(b, m, deterministic)
  1312. }
  1313. func (dst *QueryGrantableRolesResponse) XXX_Merge(src proto.Message) {
  1314. xxx_messageInfo_QueryGrantableRolesResponse.Merge(dst, src)
  1315. }
  1316. func (m *QueryGrantableRolesResponse) XXX_Size() int {
  1317. return xxx_messageInfo_QueryGrantableRolesResponse.Size(m)
  1318. }
  1319. func (m *QueryGrantableRolesResponse) XXX_DiscardUnknown() {
  1320. xxx_messageInfo_QueryGrantableRolesResponse.DiscardUnknown(m)
  1321. }
  1322. var xxx_messageInfo_QueryGrantableRolesResponse proto.InternalMessageInfo
  1323. func (m *QueryGrantableRolesResponse) GetRoles() []*Role {
  1324. if m != nil {
  1325. return m.Roles
  1326. }
  1327. return nil
  1328. }
  1329. func (m *QueryGrantableRolesResponse) GetNextPageToken() string {
  1330. if m != nil {
  1331. return m.NextPageToken
  1332. }
  1333. return ""
  1334. }
  1335. // The request to get all roles defined under a resource.
  1336. type ListRolesRequest struct {
  1337. // The resource name of the parent resource in one of the following formats:
  1338. // `` (empty string) -- this refers to curated roles.
  1339. // `organizations/{ORGANIZATION_ID}`
  1340. // `projects/{PROJECT_ID}`
  1341. Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
  1342. // Optional limit on the number of roles to include in the response.
  1343. PageSize int32 `protobuf:"varint,2,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
  1344. // Optional pagination token returned in an earlier ListRolesResponse.
  1345. PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
  1346. // Optional view for the returned Role objects.
  1347. View RoleView `protobuf:"varint,4,opt,name=view,proto3,enum=google.iam.admin.v1.RoleView" json:"view,omitempty"`
  1348. // Include Roles that have been deleted.
  1349. ShowDeleted bool `protobuf:"varint,6,opt,name=show_deleted,json=showDeleted,proto3" json:"show_deleted,omitempty"`
  1350. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1351. XXX_unrecognized []byte `json:"-"`
  1352. XXX_sizecache int32 `json:"-"`
  1353. }
  1354. func (m *ListRolesRequest) Reset() { *m = ListRolesRequest{} }
  1355. func (m *ListRolesRequest) String() string { return proto.CompactTextString(m) }
  1356. func (*ListRolesRequest) ProtoMessage() {}
  1357. func (*ListRolesRequest) Descriptor() ([]byte, []int) {
  1358. return fileDescriptor_iam_d4bfad6370cee2d7, []int{19}
  1359. }
  1360. func (m *ListRolesRequest) XXX_Unmarshal(b []byte) error {
  1361. return xxx_messageInfo_ListRolesRequest.Unmarshal(m, b)
  1362. }
  1363. func (m *ListRolesRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1364. return xxx_messageInfo_ListRolesRequest.Marshal(b, m, deterministic)
  1365. }
  1366. func (dst *ListRolesRequest) XXX_Merge(src proto.Message) {
  1367. xxx_messageInfo_ListRolesRequest.Merge(dst, src)
  1368. }
  1369. func (m *ListRolesRequest) XXX_Size() int {
  1370. return xxx_messageInfo_ListRolesRequest.Size(m)
  1371. }
  1372. func (m *ListRolesRequest) XXX_DiscardUnknown() {
  1373. xxx_messageInfo_ListRolesRequest.DiscardUnknown(m)
  1374. }
  1375. var xxx_messageInfo_ListRolesRequest proto.InternalMessageInfo
  1376. func (m *ListRolesRequest) GetParent() string {
  1377. if m != nil {
  1378. return m.Parent
  1379. }
  1380. return ""
  1381. }
  1382. func (m *ListRolesRequest) GetPageSize() int32 {
  1383. if m != nil {
  1384. return m.PageSize
  1385. }
  1386. return 0
  1387. }
  1388. func (m *ListRolesRequest) GetPageToken() string {
  1389. if m != nil {
  1390. return m.PageToken
  1391. }
  1392. return ""
  1393. }
  1394. func (m *ListRolesRequest) GetView() RoleView {
  1395. if m != nil {
  1396. return m.View
  1397. }
  1398. return RoleView_BASIC
  1399. }
  1400. func (m *ListRolesRequest) GetShowDeleted() bool {
  1401. if m != nil {
  1402. return m.ShowDeleted
  1403. }
  1404. return false
  1405. }
  1406. // The response containing the roles defined under a resource.
  1407. type ListRolesResponse struct {
  1408. // The Roles defined on this resource.
  1409. Roles []*Role `protobuf:"bytes,1,rep,name=roles,proto3" json:"roles,omitempty"`
  1410. // To retrieve the next page of results, set
  1411. // `ListRolesRequest.page_token` to this value.
  1412. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
  1413. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1414. XXX_unrecognized []byte `json:"-"`
  1415. XXX_sizecache int32 `json:"-"`
  1416. }
  1417. func (m *ListRolesResponse) Reset() { *m = ListRolesResponse{} }
  1418. func (m *ListRolesResponse) String() string { return proto.CompactTextString(m) }
  1419. func (*ListRolesResponse) ProtoMessage() {}
  1420. func (*ListRolesResponse) Descriptor() ([]byte, []int) {
  1421. return fileDescriptor_iam_d4bfad6370cee2d7, []int{20}
  1422. }
  1423. func (m *ListRolesResponse) XXX_Unmarshal(b []byte) error {
  1424. return xxx_messageInfo_ListRolesResponse.Unmarshal(m, b)
  1425. }
  1426. func (m *ListRolesResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1427. return xxx_messageInfo_ListRolesResponse.Marshal(b, m, deterministic)
  1428. }
  1429. func (dst *ListRolesResponse) XXX_Merge(src proto.Message) {
  1430. xxx_messageInfo_ListRolesResponse.Merge(dst, src)
  1431. }
  1432. func (m *ListRolesResponse) XXX_Size() int {
  1433. return xxx_messageInfo_ListRolesResponse.Size(m)
  1434. }
  1435. func (m *ListRolesResponse) XXX_DiscardUnknown() {
  1436. xxx_messageInfo_ListRolesResponse.DiscardUnknown(m)
  1437. }
  1438. var xxx_messageInfo_ListRolesResponse proto.InternalMessageInfo
  1439. func (m *ListRolesResponse) GetRoles() []*Role {
  1440. if m != nil {
  1441. return m.Roles
  1442. }
  1443. return nil
  1444. }
  1445. func (m *ListRolesResponse) GetNextPageToken() string {
  1446. if m != nil {
  1447. return m.NextPageToken
  1448. }
  1449. return ""
  1450. }
  1451. // The request to get the definition of an existing role.
  1452. type GetRoleRequest struct {
  1453. // The resource name of the role in one of the following formats:
  1454. // `roles/{ROLE_NAME}`
  1455. // `organizations/{ORGANIZATION_ID}/roles/{ROLE_NAME}`
  1456. // `projects/{PROJECT_ID}/roles/{ROLE_NAME}`
  1457. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  1458. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1459. XXX_unrecognized []byte `json:"-"`
  1460. XXX_sizecache int32 `json:"-"`
  1461. }
  1462. func (m *GetRoleRequest) Reset() { *m = GetRoleRequest{} }
  1463. func (m *GetRoleRequest) String() string { return proto.CompactTextString(m) }
  1464. func (*GetRoleRequest) ProtoMessage() {}
  1465. func (*GetRoleRequest) Descriptor() ([]byte, []int) {
  1466. return fileDescriptor_iam_d4bfad6370cee2d7, []int{21}
  1467. }
  1468. func (m *GetRoleRequest) XXX_Unmarshal(b []byte) error {
  1469. return xxx_messageInfo_GetRoleRequest.Unmarshal(m, b)
  1470. }
  1471. func (m *GetRoleRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1472. return xxx_messageInfo_GetRoleRequest.Marshal(b, m, deterministic)
  1473. }
  1474. func (dst *GetRoleRequest) XXX_Merge(src proto.Message) {
  1475. xxx_messageInfo_GetRoleRequest.Merge(dst, src)
  1476. }
  1477. func (m *GetRoleRequest) XXX_Size() int {
  1478. return xxx_messageInfo_GetRoleRequest.Size(m)
  1479. }
  1480. func (m *GetRoleRequest) XXX_DiscardUnknown() {
  1481. xxx_messageInfo_GetRoleRequest.DiscardUnknown(m)
  1482. }
  1483. var xxx_messageInfo_GetRoleRequest proto.InternalMessageInfo
  1484. func (m *GetRoleRequest) GetName() string {
  1485. if m != nil {
  1486. return m.Name
  1487. }
  1488. return ""
  1489. }
  1490. // The request to create a new role.
  1491. type CreateRoleRequest struct {
  1492. // The resource name of the parent resource in one of the following formats:
  1493. // `organizations/{ORGANIZATION_ID}`
  1494. // `projects/{PROJECT_ID}`
  1495. Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
  1496. // The role id to use for this role.
  1497. RoleId string `protobuf:"bytes,2,opt,name=role_id,json=roleId,proto3" json:"role_id,omitempty"`
  1498. // The Role resource to create.
  1499. Role *Role `protobuf:"bytes,3,opt,name=role,proto3" json:"role,omitempty"`
  1500. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1501. XXX_unrecognized []byte `json:"-"`
  1502. XXX_sizecache int32 `json:"-"`
  1503. }
  1504. func (m *CreateRoleRequest) Reset() { *m = CreateRoleRequest{} }
  1505. func (m *CreateRoleRequest) String() string { return proto.CompactTextString(m) }
  1506. func (*CreateRoleRequest) ProtoMessage() {}
  1507. func (*CreateRoleRequest) Descriptor() ([]byte, []int) {
  1508. return fileDescriptor_iam_d4bfad6370cee2d7, []int{22}
  1509. }
  1510. func (m *CreateRoleRequest) XXX_Unmarshal(b []byte) error {
  1511. return xxx_messageInfo_CreateRoleRequest.Unmarshal(m, b)
  1512. }
  1513. func (m *CreateRoleRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1514. return xxx_messageInfo_CreateRoleRequest.Marshal(b, m, deterministic)
  1515. }
  1516. func (dst *CreateRoleRequest) XXX_Merge(src proto.Message) {
  1517. xxx_messageInfo_CreateRoleRequest.Merge(dst, src)
  1518. }
  1519. func (m *CreateRoleRequest) XXX_Size() int {
  1520. return xxx_messageInfo_CreateRoleRequest.Size(m)
  1521. }
  1522. func (m *CreateRoleRequest) XXX_DiscardUnknown() {
  1523. xxx_messageInfo_CreateRoleRequest.DiscardUnknown(m)
  1524. }
  1525. var xxx_messageInfo_CreateRoleRequest proto.InternalMessageInfo
  1526. func (m *CreateRoleRequest) GetParent() string {
  1527. if m != nil {
  1528. return m.Parent
  1529. }
  1530. return ""
  1531. }
  1532. func (m *CreateRoleRequest) GetRoleId() string {
  1533. if m != nil {
  1534. return m.RoleId
  1535. }
  1536. return ""
  1537. }
  1538. func (m *CreateRoleRequest) GetRole() *Role {
  1539. if m != nil {
  1540. return m.Role
  1541. }
  1542. return nil
  1543. }
  1544. // The request to update a role.
  1545. type UpdateRoleRequest struct {
  1546. // The resource name of the role in one of the following formats:
  1547. // `roles/{ROLE_NAME}`
  1548. // `organizations/{ORGANIZATION_ID}/roles/{ROLE_NAME}`
  1549. // `projects/{PROJECT_ID}/roles/{ROLE_NAME}`
  1550. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  1551. // The updated role.
  1552. Role *Role `protobuf:"bytes,2,opt,name=role,proto3" json:"role,omitempty"`
  1553. // A mask describing which fields in the Role have changed.
  1554. UpdateMask *field_mask.FieldMask `protobuf:"bytes,3,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
  1555. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1556. XXX_unrecognized []byte `json:"-"`
  1557. XXX_sizecache int32 `json:"-"`
  1558. }
  1559. func (m *UpdateRoleRequest) Reset() { *m = UpdateRoleRequest{} }
  1560. func (m *UpdateRoleRequest) String() string { return proto.CompactTextString(m) }
  1561. func (*UpdateRoleRequest) ProtoMessage() {}
  1562. func (*UpdateRoleRequest) Descriptor() ([]byte, []int) {
  1563. return fileDescriptor_iam_d4bfad6370cee2d7, []int{23}
  1564. }
  1565. func (m *UpdateRoleRequest) XXX_Unmarshal(b []byte) error {
  1566. return xxx_messageInfo_UpdateRoleRequest.Unmarshal(m, b)
  1567. }
  1568. func (m *UpdateRoleRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1569. return xxx_messageInfo_UpdateRoleRequest.Marshal(b, m, deterministic)
  1570. }
  1571. func (dst *UpdateRoleRequest) XXX_Merge(src proto.Message) {
  1572. xxx_messageInfo_UpdateRoleRequest.Merge(dst, src)
  1573. }
  1574. func (m *UpdateRoleRequest) XXX_Size() int {
  1575. return xxx_messageInfo_UpdateRoleRequest.Size(m)
  1576. }
  1577. func (m *UpdateRoleRequest) XXX_DiscardUnknown() {
  1578. xxx_messageInfo_UpdateRoleRequest.DiscardUnknown(m)
  1579. }
  1580. var xxx_messageInfo_UpdateRoleRequest proto.InternalMessageInfo
  1581. func (m *UpdateRoleRequest) GetName() string {
  1582. if m != nil {
  1583. return m.Name
  1584. }
  1585. return ""
  1586. }
  1587. func (m *UpdateRoleRequest) GetRole() *Role {
  1588. if m != nil {
  1589. return m.Role
  1590. }
  1591. return nil
  1592. }
  1593. func (m *UpdateRoleRequest) GetUpdateMask() *field_mask.FieldMask {
  1594. if m != nil {
  1595. return m.UpdateMask
  1596. }
  1597. return nil
  1598. }
  1599. // The request to delete an existing role.
  1600. type DeleteRoleRequest struct {
  1601. // The resource name of the role in one of the following formats:
  1602. // `organizations/{ORGANIZATION_ID}/roles/{ROLE_NAME}`
  1603. // `projects/{PROJECT_ID}/roles/{ROLE_NAME}`
  1604. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  1605. // Used to perform a consistent read-modify-write.
  1606. Etag []byte `protobuf:"bytes,2,opt,name=etag,proto3" json:"etag,omitempty"`
  1607. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1608. XXX_unrecognized []byte `json:"-"`
  1609. XXX_sizecache int32 `json:"-"`
  1610. }
  1611. func (m *DeleteRoleRequest) Reset() { *m = DeleteRoleRequest{} }
  1612. func (m *DeleteRoleRequest) String() string { return proto.CompactTextString(m) }
  1613. func (*DeleteRoleRequest) ProtoMessage() {}
  1614. func (*DeleteRoleRequest) Descriptor() ([]byte, []int) {
  1615. return fileDescriptor_iam_d4bfad6370cee2d7, []int{24}
  1616. }
  1617. func (m *DeleteRoleRequest) XXX_Unmarshal(b []byte) error {
  1618. return xxx_messageInfo_DeleteRoleRequest.Unmarshal(m, b)
  1619. }
  1620. func (m *DeleteRoleRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1621. return xxx_messageInfo_DeleteRoleRequest.Marshal(b, m, deterministic)
  1622. }
  1623. func (dst *DeleteRoleRequest) XXX_Merge(src proto.Message) {
  1624. xxx_messageInfo_DeleteRoleRequest.Merge(dst, src)
  1625. }
  1626. func (m *DeleteRoleRequest) XXX_Size() int {
  1627. return xxx_messageInfo_DeleteRoleRequest.Size(m)
  1628. }
  1629. func (m *DeleteRoleRequest) XXX_DiscardUnknown() {
  1630. xxx_messageInfo_DeleteRoleRequest.DiscardUnknown(m)
  1631. }
  1632. var xxx_messageInfo_DeleteRoleRequest proto.InternalMessageInfo
  1633. func (m *DeleteRoleRequest) GetName() string {
  1634. if m != nil {
  1635. return m.Name
  1636. }
  1637. return ""
  1638. }
  1639. func (m *DeleteRoleRequest) GetEtag() []byte {
  1640. if m != nil {
  1641. return m.Etag
  1642. }
  1643. return nil
  1644. }
  1645. // The request to undelete an existing role.
  1646. type UndeleteRoleRequest struct {
  1647. // The resource name of the role in one of the following formats:
  1648. // `organizations/{ORGANIZATION_ID}/roles/{ROLE_NAME}`
  1649. // `projects/{PROJECT_ID}/roles/{ROLE_NAME}`
  1650. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  1651. // Used to perform a consistent read-modify-write.
  1652. Etag []byte `protobuf:"bytes,2,opt,name=etag,proto3" json:"etag,omitempty"`
  1653. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1654. XXX_unrecognized []byte `json:"-"`
  1655. XXX_sizecache int32 `json:"-"`
  1656. }
  1657. func (m *UndeleteRoleRequest) Reset() { *m = UndeleteRoleRequest{} }
  1658. func (m *UndeleteRoleRequest) String() string { return proto.CompactTextString(m) }
  1659. func (*UndeleteRoleRequest) ProtoMessage() {}
  1660. func (*UndeleteRoleRequest) Descriptor() ([]byte, []int) {
  1661. return fileDescriptor_iam_d4bfad6370cee2d7, []int{25}
  1662. }
  1663. func (m *UndeleteRoleRequest) XXX_Unmarshal(b []byte) error {
  1664. return xxx_messageInfo_UndeleteRoleRequest.Unmarshal(m, b)
  1665. }
  1666. func (m *UndeleteRoleRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1667. return xxx_messageInfo_UndeleteRoleRequest.Marshal(b, m, deterministic)
  1668. }
  1669. func (dst *UndeleteRoleRequest) XXX_Merge(src proto.Message) {
  1670. xxx_messageInfo_UndeleteRoleRequest.Merge(dst, src)
  1671. }
  1672. func (m *UndeleteRoleRequest) XXX_Size() int {
  1673. return xxx_messageInfo_UndeleteRoleRequest.Size(m)
  1674. }
  1675. func (m *UndeleteRoleRequest) XXX_DiscardUnknown() {
  1676. xxx_messageInfo_UndeleteRoleRequest.DiscardUnknown(m)
  1677. }
  1678. var xxx_messageInfo_UndeleteRoleRequest proto.InternalMessageInfo
  1679. func (m *UndeleteRoleRequest) GetName() string {
  1680. if m != nil {
  1681. return m.Name
  1682. }
  1683. return ""
  1684. }
  1685. func (m *UndeleteRoleRequest) GetEtag() []byte {
  1686. if m != nil {
  1687. return m.Etag
  1688. }
  1689. return nil
  1690. }
  1691. // A permission which can be included by a role.
  1692. type Permission struct {
  1693. // The name of this Permission.
  1694. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
  1695. // The title of this Permission.
  1696. Title string `protobuf:"bytes,2,opt,name=title,proto3" json:"title,omitempty"`
  1697. // A brief description of what this Permission is used for.
  1698. Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"`
  1699. // This permission can ONLY be used in predefined roles.
  1700. OnlyInPredefinedRoles bool `protobuf:"varint,4,opt,name=only_in_predefined_roles,json=onlyInPredefinedRoles,proto3" json:"only_in_predefined_roles,omitempty"`
  1701. // The current launch stage of the permission.
  1702. Stage Permission_PermissionLaunchStage `protobuf:"varint,5,opt,name=stage,proto3,enum=google.iam.admin.v1.Permission_PermissionLaunchStage" json:"stage,omitempty"`
  1703. // The current custom role support level.
  1704. CustomRolesSupportLevel Permission_CustomRolesSupportLevel `protobuf:"varint,6,opt,name=custom_roles_support_level,json=customRolesSupportLevel,proto3,enum=google.iam.admin.v1.Permission_CustomRolesSupportLevel" json:"custom_roles_support_level,omitempty"`
  1705. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1706. XXX_unrecognized []byte `json:"-"`
  1707. XXX_sizecache int32 `json:"-"`
  1708. }
  1709. func (m *Permission) Reset() { *m = Permission{} }
  1710. func (m *Permission) String() string { return proto.CompactTextString(m) }
  1711. func (*Permission) ProtoMessage() {}
  1712. func (*Permission) Descriptor() ([]byte, []int) {
  1713. return fileDescriptor_iam_d4bfad6370cee2d7, []int{26}
  1714. }
  1715. func (m *Permission) XXX_Unmarshal(b []byte) error {
  1716. return xxx_messageInfo_Permission.Unmarshal(m, b)
  1717. }
  1718. func (m *Permission) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1719. return xxx_messageInfo_Permission.Marshal(b, m, deterministic)
  1720. }
  1721. func (dst *Permission) XXX_Merge(src proto.Message) {
  1722. xxx_messageInfo_Permission.Merge(dst, src)
  1723. }
  1724. func (m *Permission) XXX_Size() int {
  1725. return xxx_messageInfo_Permission.Size(m)
  1726. }
  1727. func (m *Permission) XXX_DiscardUnknown() {
  1728. xxx_messageInfo_Permission.DiscardUnknown(m)
  1729. }
  1730. var xxx_messageInfo_Permission proto.InternalMessageInfo
  1731. func (m *Permission) GetName() string {
  1732. if m != nil {
  1733. return m.Name
  1734. }
  1735. return ""
  1736. }
  1737. func (m *Permission) GetTitle() string {
  1738. if m != nil {
  1739. return m.Title
  1740. }
  1741. return ""
  1742. }
  1743. func (m *Permission) GetDescription() string {
  1744. if m != nil {
  1745. return m.Description
  1746. }
  1747. return ""
  1748. }
  1749. func (m *Permission) GetOnlyInPredefinedRoles() bool {
  1750. if m != nil {
  1751. return m.OnlyInPredefinedRoles
  1752. }
  1753. return false
  1754. }
  1755. func (m *Permission) GetStage() Permission_PermissionLaunchStage {
  1756. if m != nil {
  1757. return m.Stage
  1758. }
  1759. return Permission_ALPHA
  1760. }
  1761. func (m *Permission) GetCustomRolesSupportLevel() Permission_CustomRolesSupportLevel {
  1762. if m != nil {
  1763. return m.CustomRolesSupportLevel
  1764. }
  1765. return Permission_SUPPORTED
  1766. }
  1767. // A request to get permissions which can be tested on a resource.
  1768. type QueryTestablePermissionsRequest struct {
  1769. // Required. The full resource name to query from the list of testable
  1770. // permissions.
  1771. //
  1772. // The name follows the Google Cloud Platform resource format.
  1773. // For example, a Cloud Platform project with id `my-project` will be named
  1774. // `//cloudresourcemanager.googleapis.com/projects/my-project`.
  1775. FullResourceName string `protobuf:"bytes,1,opt,name=full_resource_name,json=fullResourceName,proto3" json:"full_resource_name,omitempty"`
  1776. // Optional limit on the number of permissions to include in the response.
  1777. PageSize int32 `protobuf:"varint,2,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
  1778. // Optional pagination token returned in an earlier
  1779. // QueryTestablePermissionsRequest.
  1780. PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
  1781. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1782. XXX_unrecognized []byte `json:"-"`
  1783. XXX_sizecache int32 `json:"-"`
  1784. }
  1785. func (m *QueryTestablePermissionsRequest) Reset() { *m = QueryTestablePermissionsRequest{} }
  1786. func (m *QueryTestablePermissionsRequest) String() string { return proto.CompactTextString(m) }
  1787. func (*QueryTestablePermissionsRequest) ProtoMessage() {}
  1788. func (*QueryTestablePermissionsRequest) Descriptor() ([]byte, []int) {
  1789. return fileDescriptor_iam_d4bfad6370cee2d7, []int{27}
  1790. }
  1791. func (m *QueryTestablePermissionsRequest) XXX_Unmarshal(b []byte) error {
  1792. return xxx_messageInfo_QueryTestablePermissionsRequest.Unmarshal(m, b)
  1793. }
  1794. func (m *QueryTestablePermissionsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1795. return xxx_messageInfo_QueryTestablePermissionsRequest.Marshal(b, m, deterministic)
  1796. }
  1797. func (dst *QueryTestablePermissionsRequest) XXX_Merge(src proto.Message) {
  1798. xxx_messageInfo_QueryTestablePermissionsRequest.Merge(dst, src)
  1799. }
  1800. func (m *QueryTestablePermissionsRequest) XXX_Size() int {
  1801. return xxx_messageInfo_QueryTestablePermissionsRequest.Size(m)
  1802. }
  1803. func (m *QueryTestablePermissionsRequest) XXX_DiscardUnknown() {
  1804. xxx_messageInfo_QueryTestablePermissionsRequest.DiscardUnknown(m)
  1805. }
  1806. var xxx_messageInfo_QueryTestablePermissionsRequest proto.InternalMessageInfo
  1807. func (m *QueryTestablePermissionsRequest) GetFullResourceName() string {
  1808. if m != nil {
  1809. return m.FullResourceName
  1810. }
  1811. return ""
  1812. }
  1813. func (m *QueryTestablePermissionsRequest) GetPageSize() int32 {
  1814. if m != nil {
  1815. return m.PageSize
  1816. }
  1817. return 0
  1818. }
  1819. func (m *QueryTestablePermissionsRequest) GetPageToken() string {
  1820. if m != nil {
  1821. return m.PageToken
  1822. }
  1823. return ""
  1824. }
  1825. // The response containing permissions which can be tested on a resource.
  1826. type QueryTestablePermissionsResponse struct {
  1827. // The Permissions testable on the requested resource.
  1828. Permissions []*Permission `protobuf:"bytes,1,rep,name=permissions,proto3" json:"permissions,omitempty"`
  1829. // To retrieve the next page of results, set
  1830. // `QueryTestableRolesRequest.page_token` to this value.
  1831. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
  1832. XXX_NoUnkeyedLiteral struct{} `json:"-"`
  1833. XXX_unrecognized []byte `json:"-"`
  1834. XXX_sizecache int32 `json:"-"`
  1835. }
  1836. func (m *QueryTestablePermissionsResponse) Reset() { *m = QueryTestablePermissionsResponse{} }
  1837. func (m *QueryTestablePermissionsResponse) String() string { return proto.CompactTextString(m) }
  1838. func (*QueryTestablePermissionsResponse) ProtoMessage() {}
  1839. func (*QueryTestablePermissionsResponse) Descriptor() ([]byte, []int) {
  1840. return fileDescriptor_iam_d4bfad6370cee2d7, []int{28}
  1841. }
  1842. func (m *QueryTestablePermissionsResponse) XXX_Unmarshal(b []byte) error {
  1843. return xxx_messageInfo_QueryTestablePermissionsResponse.Unmarshal(m, b)
  1844. }
  1845. func (m *QueryTestablePermissionsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
  1846. return xxx_messageInfo_QueryTestablePermissionsResponse.Marshal(b, m, deterministic)
  1847. }
  1848. func (dst *QueryTestablePermissionsResponse) XXX_Merge(src proto.Message) {
  1849. xxx_messageInfo_QueryTestablePermissionsResponse.Merge(dst, src)
  1850. }
  1851. func (m *QueryTestablePermissionsResponse) XXX_Size() int {
  1852. return xxx_messageInfo_QueryTestablePermissionsResponse.Size(m)
  1853. }
  1854. func (m *QueryTestablePermissionsResponse) XXX_DiscardUnknown() {
  1855. xxx_messageInfo_QueryTestablePermissionsResponse.DiscardUnknown(m)
  1856. }
  1857. var xxx_messageInfo_QueryTestablePermissionsResponse proto.InternalMessageInfo
  1858. func (m *QueryTestablePermissionsResponse) GetPermissions() []*Permission {
  1859. if m != nil {
  1860. return m.Permissions
  1861. }
  1862. return nil
  1863. }
  1864. func (m *QueryTestablePermissionsResponse) GetNextPageToken() string {
  1865. if m != nil {
  1866. return m.NextPageToken
  1867. }
  1868. return ""
  1869. }
  1870. func init() {
  1871. proto.RegisterType((*ServiceAccount)(nil), "google.iam.admin.v1.ServiceAccount")
  1872. proto.RegisterType((*CreateServiceAccountRequest)(nil), "google.iam.admin.v1.CreateServiceAccountRequest")
  1873. proto.RegisterType((*ListServiceAccountsRequest)(nil), "google.iam.admin.v1.ListServiceAccountsRequest")
  1874. proto.RegisterType((*ListServiceAccountsResponse)(nil), "google.iam.admin.v1.ListServiceAccountsResponse")
  1875. proto.RegisterType((*GetServiceAccountRequest)(nil), "google.iam.admin.v1.GetServiceAccountRequest")
  1876. proto.RegisterType((*DeleteServiceAccountRequest)(nil), "google.iam.admin.v1.DeleteServiceAccountRequest")
  1877. proto.RegisterType((*ListServiceAccountKeysRequest)(nil), "google.iam.admin.v1.ListServiceAccountKeysRequest")
  1878. proto.RegisterType((*ListServiceAccountKeysResponse)(nil), "google.iam.admin.v1.ListServiceAccountKeysResponse")
  1879. proto.RegisterType((*GetServiceAccountKeyRequest)(nil), "google.iam.admin.v1.GetServiceAccountKeyRequest")
  1880. proto.RegisterType((*ServiceAccountKey)(nil), "google.iam.admin.v1.ServiceAccountKey")
  1881. proto.RegisterType((*CreateServiceAccountKeyRequest)(nil), "google.iam.admin.v1.CreateServiceAccountKeyRequest")
  1882. proto.RegisterType((*DeleteServiceAccountKeyRequest)(nil), "google.iam.admin.v1.DeleteServiceAccountKeyRequest")
  1883. proto.RegisterType((*SignBlobRequest)(nil), "google.iam.admin.v1.SignBlobRequest")
  1884. proto.RegisterType((*SignBlobResponse)(nil), "google.iam.admin.v1.SignBlobResponse")
  1885. proto.RegisterType((*SignJwtRequest)(nil), "google.iam.admin.v1.SignJwtRequest")
  1886. proto.RegisterType((*SignJwtResponse)(nil), "google.iam.admin.v1.SignJwtResponse")
  1887. proto.RegisterType((*Role)(nil), "google.iam.admin.v1.Role")
  1888. proto.RegisterType((*QueryGrantableRolesRequest)(nil), "google.iam.admin.v1.QueryGrantableRolesRequest")
  1889. proto.RegisterType((*QueryGrantableRolesResponse)(nil), "google.iam.admin.v1.QueryGrantableRolesResponse")
  1890. proto.RegisterType((*ListRolesRequest)(nil), "google.iam.admin.v1.ListRolesRequest")
  1891. proto.RegisterType((*ListRolesResponse)(nil), "google.iam.admin.v1.ListRolesResponse")
  1892. proto.RegisterType((*GetRoleRequest)(nil), "google.iam.admin.v1.GetRoleRequest")
  1893. proto.RegisterType((*CreateRoleRequest)(nil), "google.iam.admin.v1.CreateRoleRequest")
  1894. proto.RegisterType((*UpdateRoleRequest)(nil), "google.iam.admin.v1.UpdateRoleRequest")
  1895. proto.RegisterType((*DeleteRoleRequest)(nil), "google.iam.admin.v1.DeleteRoleRequest")
  1896. proto.RegisterType((*UndeleteRoleRequest)(nil), "google.iam.admin.v1.UndeleteRoleRequest")
  1897. proto.RegisterType((*Permission)(nil), "google.iam.admin.v1.Permission")
  1898. proto.RegisterType((*QueryTestablePermissionsRequest)(nil), "google.iam.admin.v1.QueryTestablePermissionsRequest")
  1899. proto.RegisterType((*QueryTestablePermissionsResponse)(nil), "google.iam.admin.v1.QueryTestablePermissionsResponse")
  1900. proto.RegisterEnum("google.iam.admin.v1.ServiceAccountKeyAlgorithm", ServiceAccountKeyAlgorithm_name, ServiceAccountKeyAlgorithm_value)
  1901. proto.RegisterEnum("google.iam.admin.v1.ServiceAccountPrivateKeyType", ServiceAccountPrivateKeyType_name, ServiceAccountPrivateKeyType_value)
  1902. proto.RegisterEnum("google.iam.admin.v1.ServiceAccountPublicKeyType", ServiceAccountPublicKeyType_name, ServiceAccountPublicKeyType_value)
  1903. proto.RegisterEnum("google.iam.admin.v1.RoleView", RoleView_name, RoleView_value)
  1904. proto.RegisterEnum("google.iam.admin.v1.ListServiceAccountKeysRequest_KeyType", ListServiceAccountKeysRequest_KeyType_name, ListServiceAccountKeysRequest_KeyType_value)
  1905. proto.RegisterEnum("google.iam.admin.v1.Role_RoleLaunchStage", Role_RoleLaunchStage_name, Role_RoleLaunchStage_value)
  1906. proto.RegisterEnum("google.iam.admin.v1.Permission_PermissionLaunchStage", Permission_PermissionLaunchStage_name, Permission_PermissionLaunchStage_value)
  1907. proto.RegisterEnum("google.iam.admin.v1.Permission_CustomRolesSupportLevel", Permission_CustomRolesSupportLevel_name, Permission_CustomRolesSupportLevel_value)
  1908. }
  1909. // Reference imports to suppress errors if they are not otherwise used.
  1910. var _ context.Context
  1911. var _ grpc.ClientConn
  1912. // This is a compile-time assertion to ensure that this generated file
  1913. // is compatible with the grpc package it is being compiled against.
  1914. const _ = grpc.SupportPackageIsVersion4
  1915. // IAMClient is the client API for IAM service.
  1916. //
  1917. // For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.
  1918. type IAMClient interface {
  1919. // Lists [ServiceAccounts][google.iam.admin.v1.ServiceAccount] for a project.
  1920. ListServiceAccounts(ctx context.Context, in *ListServiceAccountsRequest, opts ...grpc.CallOption) (*ListServiceAccountsResponse, error)
  1921. // Gets a [ServiceAccount][google.iam.admin.v1.ServiceAccount].
  1922. GetServiceAccount(ctx context.Context, in *GetServiceAccountRequest, opts ...grpc.CallOption) (*ServiceAccount, error)
  1923. // Creates a [ServiceAccount][google.iam.admin.v1.ServiceAccount]
  1924. // and returns it.
  1925. CreateServiceAccount(ctx context.Context, in *CreateServiceAccountRequest, opts ...grpc.CallOption) (*ServiceAccount, error)
  1926. // Updates a [ServiceAccount][google.iam.admin.v1.ServiceAccount].
  1927. //
  1928. // Currently, only the following fields are updatable:
  1929. // `display_name` .
  1930. // The `etag` is mandatory.
  1931. UpdateServiceAccount(ctx context.Context, in *ServiceAccount, opts ...grpc.CallOption) (*ServiceAccount, error)
  1932. // Deletes a [ServiceAccount][google.iam.admin.v1.ServiceAccount].
  1933. DeleteServiceAccount(ctx context.Context, in *DeleteServiceAccountRequest, opts ...grpc.CallOption) (*empty.Empty, error)
  1934. // Lists [ServiceAccountKeys][google.iam.admin.v1.ServiceAccountKey].
  1935. ListServiceAccountKeys(ctx context.Context, in *ListServiceAccountKeysRequest, opts ...grpc.CallOption) (*ListServiceAccountKeysResponse, error)
  1936. // Gets the [ServiceAccountKey][google.iam.admin.v1.ServiceAccountKey]
  1937. // by key id.
  1938. GetServiceAccountKey(ctx context.Context, in *GetServiceAccountKeyRequest, opts ...grpc.CallOption) (*ServiceAccountKey, error)
  1939. // Creates a [ServiceAccountKey][google.iam.admin.v1.ServiceAccountKey]
  1940. // and returns it.
  1941. CreateServiceAccountKey(ctx context.Context, in *CreateServiceAccountKeyRequest, opts ...grpc.CallOption) (*ServiceAccountKey, error)
  1942. // Deletes a [ServiceAccountKey][google.iam.admin.v1.ServiceAccountKey].
  1943. DeleteServiceAccountKey(ctx context.Context, in *DeleteServiceAccountKeyRequest, opts ...grpc.CallOption) (*empty.Empty, error)
  1944. // Signs a blob using a service account's system-managed private key.
  1945. SignBlob(ctx context.Context, in *SignBlobRequest, opts ...grpc.CallOption) (*SignBlobResponse, error)
  1946. // Signs a JWT using a service account's system-managed private key.
  1947. //
  1948. // If no expiry time (`exp`) is provided in the `SignJwtRequest`, IAM sets an
  1949. // an expiry time of one hour by default. If you request an expiry time of
  1950. // more than one hour, the request will fail.
  1951. SignJwt(ctx context.Context, in *SignJwtRequest, opts ...grpc.CallOption) (*SignJwtResponse, error)
  1952. // Returns the IAM access control policy for a
  1953. // [ServiceAccount][google.iam.admin.v1.ServiceAccount].
  1954. GetIamPolicy(ctx context.Context, in *v1.GetIamPolicyRequest, opts ...grpc.CallOption) (*v1.Policy, error)
  1955. // Sets the IAM access control policy for a
  1956. // [ServiceAccount][google.iam.admin.v1.ServiceAccount].
  1957. SetIamPolicy(ctx context.Context, in *v1.SetIamPolicyRequest, opts ...grpc.CallOption) (*v1.Policy, error)
  1958. // Tests the specified permissions against the IAM access control policy
  1959. // for a [ServiceAccount][google.iam.admin.v1.ServiceAccount].
  1960. TestIamPermissions(ctx context.Context, in *v1.TestIamPermissionsRequest, opts ...grpc.CallOption) (*v1.TestIamPermissionsResponse, error)
  1961. // Queries roles that can be granted on a particular resource.
  1962. // A role is grantable if it can be used as the role in a binding for a policy
  1963. // for that resource.
  1964. QueryGrantableRoles(ctx context.Context, in *QueryGrantableRolesRequest, opts ...grpc.CallOption) (*QueryGrantableRolesResponse, error)
  1965. // Lists the Roles defined on a resource.
  1966. ListRoles(ctx context.Context, in *ListRolesRequest, opts ...grpc.CallOption) (*ListRolesResponse, error)
  1967. // Gets a Role definition.
  1968. GetRole(ctx context.Context, in *GetRoleRequest, opts ...grpc.CallOption) (*Role, error)
  1969. // Creates a new Role.
  1970. CreateRole(ctx context.Context, in *CreateRoleRequest, opts ...grpc.CallOption) (*Role, error)
  1971. // Updates a Role definition.
  1972. UpdateRole(ctx context.Context, in *UpdateRoleRequest, opts ...grpc.CallOption) (*Role, error)
  1973. // Soft deletes a role. The role is suspended and cannot be used to create new
  1974. // IAM Policy Bindings.
  1975. // The Role will not be included in `ListRoles()` unless `show_deleted` is set
  1976. // in the `ListRolesRequest`. The Role contains the deleted boolean set.
  1977. // Existing Bindings remains, but are inactive. The Role can be undeleted
  1978. // within 7 days. After 7 days the Role is deleted and all Bindings associated
  1979. // with the role are removed.
  1980. DeleteRole(ctx context.Context, in *DeleteRoleRequest, opts ...grpc.CallOption) (*Role, error)
  1981. // Undelete a Role, bringing it back in its previous state.
  1982. UndeleteRole(ctx context.Context, in *UndeleteRoleRequest, opts ...grpc.CallOption) (*Role, error)
  1983. // Lists the permissions testable on a resource.
  1984. // A permission is testable if it can be tested for an identity on a resource.
  1985. QueryTestablePermissions(ctx context.Context, in *QueryTestablePermissionsRequest, opts ...grpc.CallOption) (*QueryTestablePermissionsResponse, error)
  1986. }
  1987. type iAMClient struct {
  1988. cc *grpc.ClientConn
  1989. }
  1990. func NewIAMClient(cc *grpc.ClientConn) IAMClient {
  1991. return &iAMClient{cc}
  1992. }
  1993. func (c *iAMClient) ListServiceAccounts(ctx context.Context, in *ListServiceAccountsRequest, opts ...grpc.CallOption) (*ListServiceAccountsResponse, error) {
  1994. out := new(ListServiceAccountsResponse)
  1995. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/ListServiceAccounts", in, out, opts...)
  1996. if err != nil {
  1997. return nil, err
  1998. }
  1999. return out, nil
  2000. }
  2001. func (c *iAMClient) GetServiceAccount(ctx context.Context, in *GetServiceAccountRequest, opts ...grpc.CallOption) (*ServiceAccount, error) {
  2002. out := new(ServiceAccount)
  2003. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/GetServiceAccount", in, out, opts...)
  2004. if err != nil {
  2005. return nil, err
  2006. }
  2007. return out, nil
  2008. }
  2009. func (c *iAMClient) CreateServiceAccount(ctx context.Context, in *CreateServiceAccountRequest, opts ...grpc.CallOption) (*ServiceAccount, error) {
  2010. out := new(ServiceAccount)
  2011. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/CreateServiceAccount", in, out, opts...)
  2012. if err != nil {
  2013. return nil, err
  2014. }
  2015. return out, nil
  2016. }
  2017. func (c *iAMClient) UpdateServiceAccount(ctx context.Context, in *ServiceAccount, opts ...grpc.CallOption) (*ServiceAccount, error) {
  2018. out := new(ServiceAccount)
  2019. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/UpdateServiceAccount", in, out, opts...)
  2020. if err != nil {
  2021. return nil, err
  2022. }
  2023. return out, nil
  2024. }
  2025. func (c *iAMClient) DeleteServiceAccount(ctx context.Context, in *DeleteServiceAccountRequest, opts ...grpc.CallOption) (*empty.Empty, error) {
  2026. out := new(empty.Empty)
  2027. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/DeleteServiceAccount", in, out, opts...)
  2028. if err != nil {
  2029. return nil, err
  2030. }
  2031. return out, nil
  2032. }
  2033. func (c *iAMClient) ListServiceAccountKeys(ctx context.Context, in *ListServiceAccountKeysRequest, opts ...grpc.CallOption) (*ListServiceAccountKeysResponse, error) {
  2034. out := new(ListServiceAccountKeysResponse)
  2035. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/ListServiceAccountKeys", in, out, opts...)
  2036. if err != nil {
  2037. return nil, err
  2038. }
  2039. return out, nil
  2040. }
  2041. func (c *iAMClient) GetServiceAccountKey(ctx context.Context, in *GetServiceAccountKeyRequest, opts ...grpc.CallOption) (*ServiceAccountKey, error) {
  2042. out := new(ServiceAccountKey)
  2043. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/GetServiceAccountKey", in, out, opts...)
  2044. if err != nil {
  2045. return nil, err
  2046. }
  2047. return out, nil
  2048. }
  2049. func (c *iAMClient) CreateServiceAccountKey(ctx context.Context, in *CreateServiceAccountKeyRequest, opts ...grpc.CallOption) (*ServiceAccountKey, error) {
  2050. out := new(ServiceAccountKey)
  2051. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/CreateServiceAccountKey", in, out, opts...)
  2052. if err != nil {
  2053. return nil, err
  2054. }
  2055. return out, nil
  2056. }
  2057. func (c *iAMClient) DeleteServiceAccountKey(ctx context.Context, in *DeleteServiceAccountKeyRequest, opts ...grpc.CallOption) (*empty.Empty, error) {
  2058. out := new(empty.Empty)
  2059. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/DeleteServiceAccountKey", in, out, opts...)
  2060. if err != nil {
  2061. return nil, err
  2062. }
  2063. return out, nil
  2064. }
  2065. func (c *iAMClient) SignBlob(ctx context.Context, in *SignBlobRequest, opts ...grpc.CallOption) (*SignBlobResponse, error) {
  2066. out := new(SignBlobResponse)
  2067. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/SignBlob", in, out, opts...)
  2068. if err != nil {
  2069. return nil, err
  2070. }
  2071. return out, nil
  2072. }
  2073. func (c *iAMClient) SignJwt(ctx context.Context, in *SignJwtRequest, opts ...grpc.CallOption) (*SignJwtResponse, error) {
  2074. out := new(SignJwtResponse)
  2075. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/SignJwt", in, out, opts...)
  2076. if err != nil {
  2077. return nil, err
  2078. }
  2079. return out, nil
  2080. }
  2081. func (c *iAMClient) GetIamPolicy(ctx context.Context, in *v1.GetIamPolicyRequest, opts ...grpc.CallOption) (*v1.Policy, error) {
  2082. out := new(v1.Policy)
  2083. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/GetIamPolicy", in, out, opts...)
  2084. if err != nil {
  2085. return nil, err
  2086. }
  2087. return out, nil
  2088. }
  2089. func (c *iAMClient) SetIamPolicy(ctx context.Context, in *v1.SetIamPolicyRequest, opts ...grpc.CallOption) (*v1.Policy, error) {
  2090. out := new(v1.Policy)
  2091. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/SetIamPolicy", in, out, opts...)
  2092. if err != nil {
  2093. return nil, err
  2094. }
  2095. return out, nil
  2096. }
  2097. func (c *iAMClient) TestIamPermissions(ctx context.Context, in *v1.TestIamPermissionsRequest, opts ...grpc.CallOption) (*v1.TestIamPermissionsResponse, error) {
  2098. out := new(v1.TestIamPermissionsResponse)
  2099. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/TestIamPermissions", in, out, opts...)
  2100. if err != nil {
  2101. return nil, err
  2102. }
  2103. return out, nil
  2104. }
  2105. func (c *iAMClient) QueryGrantableRoles(ctx context.Context, in *QueryGrantableRolesRequest, opts ...grpc.CallOption) (*QueryGrantableRolesResponse, error) {
  2106. out := new(QueryGrantableRolesResponse)
  2107. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/QueryGrantableRoles", in, out, opts...)
  2108. if err != nil {
  2109. return nil, err
  2110. }
  2111. return out, nil
  2112. }
  2113. func (c *iAMClient) ListRoles(ctx context.Context, in *ListRolesRequest, opts ...grpc.CallOption) (*ListRolesResponse, error) {
  2114. out := new(ListRolesResponse)
  2115. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/ListRoles", in, out, opts...)
  2116. if err != nil {
  2117. return nil, err
  2118. }
  2119. return out, nil
  2120. }
  2121. func (c *iAMClient) GetRole(ctx context.Context, in *GetRoleRequest, opts ...grpc.CallOption) (*Role, error) {
  2122. out := new(Role)
  2123. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/GetRole", in, out, opts...)
  2124. if err != nil {
  2125. return nil, err
  2126. }
  2127. return out, nil
  2128. }
  2129. func (c *iAMClient) CreateRole(ctx context.Context, in *CreateRoleRequest, opts ...grpc.CallOption) (*Role, error) {
  2130. out := new(Role)
  2131. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/CreateRole", in, out, opts...)
  2132. if err != nil {
  2133. return nil, err
  2134. }
  2135. return out, nil
  2136. }
  2137. func (c *iAMClient) UpdateRole(ctx context.Context, in *UpdateRoleRequest, opts ...grpc.CallOption) (*Role, error) {
  2138. out := new(Role)
  2139. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/UpdateRole", in, out, opts...)
  2140. if err != nil {
  2141. return nil, err
  2142. }
  2143. return out, nil
  2144. }
  2145. func (c *iAMClient) DeleteRole(ctx context.Context, in *DeleteRoleRequest, opts ...grpc.CallOption) (*Role, error) {
  2146. out := new(Role)
  2147. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/DeleteRole", in, out, opts...)
  2148. if err != nil {
  2149. return nil, err
  2150. }
  2151. return out, nil
  2152. }
  2153. func (c *iAMClient) UndeleteRole(ctx context.Context, in *UndeleteRoleRequest, opts ...grpc.CallOption) (*Role, error) {
  2154. out := new(Role)
  2155. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/UndeleteRole", in, out, opts...)
  2156. if err != nil {
  2157. return nil, err
  2158. }
  2159. return out, nil
  2160. }
  2161. func (c *iAMClient) QueryTestablePermissions(ctx context.Context, in *QueryTestablePermissionsRequest, opts ...grpc.CallOption) (*QueryTestablePermissionsResponse, error) {
  2162. out := new(QueryTestablePermissionsResponse)
  2163. err := c.cc.Invoke(ctx, "/google.iam.admin.v1.IAM/QueryTestablePermissions", in, out, opts...)
  2164. if err != nil {
  2165. return nil, err
  2166. }
  2167. return out, nil
  2168. }
  2169. // IAMServer is the server API for IAM service.
  2170. type IAMServer interface {
  2171. // Lists [ServiceAccounts][google.iam.admin.v1.ServiceAccount] for a project.
  2172. ListServiceAccounts(context.Context, *ListServiceAccountsRequest) (*ListServiceAccountsResponse, error)
  2173. // Gets a [ServiceAccount][google.iam.admin.v1.ServiceAccount].
  2174. GetServiceAccount(context.Context, *GetServiceAccountRequest) (*ServiceAccount, error)
  2175. // Creates a [ServiceAccount][google.iam.admin.v1.ServiceAccount]
  2176. // and returns it.
  2177. CreateServiceAccount(context.Context, *CreateServiceAccountRequest) (*ServiceAccount, error)
  2178. // Updates a [ServiceAccount][google.iam.admin.v1.ServiceAccount].
  2179. //
  2180. // Currently, only the following fields are updatable:
  2181. // `display_name` .
  2182. // The `etag` is mandatory.
  2183. UpdateServiceAccount(context.Context, *ServiceAccount) (*ServiceAccount, error)
  2184. // Deletes a [ServiceAccount][google.iam.admin.v1.ServiceAccount].
  2185. DeleteServiceAccount(context.Context, *DeleteServiceAccountRequest) (*empty.Empty, error)
  2186. // Lists [ServiceAccountKeys][google.iam.admin.v1.ServiceAccountKey].
  2187. ListServiceAccountKeys(context.Context, *ListServiceAccountKeysRequest) (*ListServiceAccountKeysResponse, error)
  2188. // Gets the [ServiceAccountKey][google.iam.admin.v1.ServiceAccountKey]
  2189. // by key id.
  2190. GetServiceAccountKey(context.Context, *GetServiceAccountKeyRequest) (*ServiceAccountKey, error)
  2191. // Creates a [ServiceAccountKey][google.iam.admin.v1.ServiceAccountKey]
  2192. // and returns it.
  2193. CreateServiceAccountKey(context.Context, *CreateServiceAccountKeyRequest) (*ServiceAccountKey, error)
  2194. // Deletes a [ServiceAccountKey][google.iam.admin.v1.ServiceAccountKey].
  2195. DeleteServiceAccountKey(context.Context, *DeleteServiceAccountKeyRequest) (*empty.Empty, error)
  2196. // Signs a blob using a service account's system-managed private key.
  2197. SignBlob(context.Context, *SignBlobRequest) (*SignBlobResponse, error)
  2198. // Signs a JWT using a service account's system-managed private key.
  2199. //
  2200. // If no expiry time (`exp`) is provided in the `SignJwtRequest`, IAM sets an
  2201. // an expiry time of one hour by default. If you request an expiry time of
  2202. // more than one hour, the request will fail.
  2203. SignJwt(context.Context, *SignJwtRequest) (*SignJwtResponse, error)
  2204. // Returns the IAM access control policy for a
  2205. // [ServiceAccount][google.iam.admin.v1.ServiceAccount].
  2206. GetIamPolicy(context.Context, *v1.GetIamPolicyRequest) (*v1.Policy, error)
  2207. // Sets the IAM access control policy for a
  2208. // [ServiceAccount][google.iam.admin.v1.ServiceAccount].
  2209. SetIamPolicy(context.Context, *v1.SetIamPolicyRequest) (*v1.Policy, error)
  2210. // Tests the specified permissions against the IAM access control policy
  2211. // for a [ServiceAccount][google.iam.admin.v1.ServiceAccount].
  2212. TestIamPermissions(context.Context, *v1.TestIamPermissionsRequest) (*v1.TestIamPermissionsResponse, error)
  2213. // Queries roles that can be granted on a particular resource.
  2214. // A role is grantable if it can be used as the role in a binding for a policy
  2215. // for that resource.
  2216. QueryGrantableRoles(context.Context, *QueryGrantableRolesRequest) (*QueryGrantableRolesResponse, error)
  2217. // Lists the Roles defined on a resource.
  2218. ListRoles(context.Context, *ListRolesRequest) (*ListRolesResponse, error)
  2219. // Gets a Role definition.
  2220. GetRole(context.Context, *GetRoleRequest) (*Role, error)
  2221. // Creates a new Role.
  2222. CreateRole(context.Context, *CreateRoleRequest) (*Role, error)
  2223. // Updates a Role definition.
  2224. UpdateRole(context.Context, *UpdateRoleRequest) (*Role, error)
  2225. // Soft deletes a role. The role is suspended and cannot be used to create new
  2226. // IAM Policy Bindings.
  2227. // The Role will not be included in `ListRoles()` unless `show_deleted` is set
  2228. // in the `ListRolesRequest`. The Role contains the deleted boolean set.
  2229. // Existing Bindings remains, but are inactive. The Role can be undeleted
  2230. // within 7 days. After 7 days the Role is deleted and all Bindings associated
  2231. // with the role are removed.
  2232. DeleteRole(context.Context, *DeleteRoleRequest) (*Role, error)
  2233. // Undelete a Role, bringing it back in its previous state.
  2234. UndeleteRole(context.Context, *UndeleteRoleRequest) (*Role, error)
  2235. // Lists the permissions testable on a resource.
  2236. // A permission is testable if it can be tested for an identity on a resource.
  2237. QueryTestablePermissions(context.Context, *QueryTestablePermissionsRequest) (*QueryTestablePermissionsResponse, error)
  2238. }
  2239. func RegisterIAMServer(s *grpc.Server, srv IAMServer) {
  2240. s.RegisterService(&_IAM_serviceDesc, srv)
  2241. }
  2242. func _IAM_ListServiceAccounts_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2243. in := new(ListServiceAccountsRequest)
  2244. if err := dec(in); err != nil {
  2245. return nil, err
  2246. }
  2247. if interceptor == nil {
  2248. return srv.(IAMServer).ListServiceAccounts(ctx, in)
  2249. }
  2250. info := &grpc.UnaryServerInfo{
  2251. Server: srv,
  2252. FullMethod: "/google.iam.admin.v1.IAM/ListServiceAccounts",
  2253. }
  2254. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2255. return srv.(IAMServer).ListServiceAccounts(ctx, req.(*ListServiceAccountsRequest))
  2256. }
  2257. return interceptor(ctx, in, info, handler)
  2258. }
  2259. func _IAM_GetServiceAccount_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2260. in := new(GetServiceAccountRequest)
  2261. if err := dec(in); err != nil {
  2262. return nil, err
  2263. }
  2264. if interceptor == nil {
  2265. return srv.(IAMServer).GetServiceAccount(ctx, in)
  2266. }
  2267. info := &grpc.UnaryServerInfo{
  2268. Server: srv,
  2269. FullMethod: "/google.iam.admin.v1.IAM/GetServiceAccount",
  2270. }
  2271. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2272. return srv.(IAMServer).GetServiceAccount(ctx, req.(*GetServiceAccountRequest))
  2273. }
  2274. return interceptor(ctx, in, info, handler)
  2275. }
  2276. func _IAM_CreateServiceAccount_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2277. in := new(CreateServiceAccountRequest)
  2278. if err := dec(in); err != nil {
  2279. return nil, err
  2280. }
  2281. if interceptor == nil {
  2282. return srv.(IAMServer).CreateServiceAccount(ctx, in)
  2283. }
  2284. info := &grpc.UnaryServerInfo{
  2285. Server: srv,
  2286. FullMethod: "/google.iam.admin.v1.IAM/CreateServiceAccount",
  2287. }
  2288. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2289. return srv.(IAMServer).CreateServiceAccount(ctx, req.(*CreateServiceAccountRequest))
  2290. }
  2291. return interceptor(ctx, in, info, handler)
  2292. }
  2293. func _IAM_UpdateServiceAccount_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2294. in := new(ServiceAccount)
  2295. if err := dec(in); err != nil {
  2296. return nil, err
  2297. }
  2298. if interceptor == nil {
  2299. return srv.(IAMServer).UpdateServiceAccount(ctx, in)
  2300. }
  2301. info := &grpc.UnaryServerInfo{
  2302. Server: srv,
  2303. FullMethod: "/google.iam.admin.v1.IAM/UpdateServiceAccount",
  2304. }
  2305. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2306. return srv.(IAMServer).UpdateServiceAccount(ctx, req.(*ServiceAccount))
  2307. }
  2308. return interceptor(ctx, in, info, handler)
  2309. }
  2310. func _IAM_DeleteServiceAccount_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2311. in := new(DeleteServiceAccountRequest)
  2312. if err := dec(in); err != nil {
  2313. return nil, err
  2314. }
  2315. if interceptor == nil {
  2316. return srv.(IAMServer).DeleteServiceAccount(ctx, in)
  2317. }
  2318. info := &grpc.UnaryServerInfo{
  2319. Server: srv,
  2320. FullMethod: "/google.iam.admin.v1.IAM/DeleteServiceAccount",
  2321. }
  2322. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2323. return srv.(IAMServer).DeleteServiceAccount(ctx, req.(*DeleteServiceAccountRequest))
  2324. }
  2325. return interceptor(ctx, in, info, handler)
  2326. }
  2327. func _IAM_ListServiceAccountKeys_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2328. in := new(ListServiceAccountKeysRequest)
  2329. if err := dec(in); err != nil {
  2330. return nil, err
  2331. }
  2332. if interceptor == nil {
  2333. return srv.(IAMServer).ListServiceAccountKeys(ctx, in)
  2334. }
  2335. info := &grpc.UnaryServerInfo{
  2336. Server: srv,
  2337. FullMethod: "/google.iam.admin.v1.IAM/ListServiceAccountKeys",
  2338. }
  2339. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2340. return srv.(IAMServer).ListServiceAccountKeys(ctx, req.(*ListServiceAccountKeysRequest))
  2341. }
  2342. return interceptor(ctx, in, info, handler)
  2343. }
  2344. func _IAM_GetServiceAccountKey_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2345. in := new(GetServiceAccountKeyRequest)
  2346. if err := dec(in); err != nil {
  2347. return nil, err
  2348. }
  2349. if interceptor == nil {
  2350. return srv.(IAMServer).GetServiceAccountKey(ctx, in)
  2351. }
  2352. info := &grpc.UnaryServerInfo{
  2353. Server: srv,
  2354. FullMethod: "/google.iam.admin.v1.IAM/GetServiceAccountKey",
  2355. }
  2356. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2357. return srv.(IAMServer).GetServiceAccountKey(ctx, req.(*GetServiceAccountKeyRequest))
  2358. }
  2359. return interceptor(ctx, in, info, handler)
  2360. }
  2361. func _IAM_CreateServiceAccountKey_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2362. in := new(CreateServiceAccountKeyRequest)
  2363. if err := dec(in); err != nil {
  2364. return nil, err
  2365. }
  2366. if interceptor == nil {
  2367. return srv.(IAMServer).CreateServiceAccountKey(ctx, in)
  2368. }
  2369. info := &grpc.UnaryServerInfo{
  2370. Server: srv,
  2371. FullMethod: "/google.iam.admin.v1.IAM/CreateServiceAccountKey",
  2372. }
  2373. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2374. return srv.(IAMServer).CreateServiceAccountKey(ctx, req.(*CreateServiceAccountKeyRequest))
  2375. }
  2376. return interceptor(ctx, in, info, handler)
  2377. }
  2378. func _IAM_DeleteServiceAccountKey_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2379. in := new(DeleteServiceAccountKeyRequest)
  2380. if err := dec(in); err != nil {
  2381. return nil, err
  2382. }
  2383. if interceptor == nil {
  2384. return srv.(IAMServer).DeleteServiceAccountKey(ctx, in)
  2385. }
  2386. info := &grpc.UnaryServerInfo{
  2387. Server: srv,
  2388. FullMethod: "/google.iam.admin.v1.IAM/DeleteServiceAccountKey",
  2389. }
  2390. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2391. return srv.(IAMServer).DeleteServiceAccountKey(ctx, req.(*DeleteServiceAccountKeyRequest))
  2392. }
  2393. return interceptor(ctx, in, info, handler)
  2394. }
  2395. func _IAM_SignBlob_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2396. in := new(SignBlobRequest)
  2397. if err := dec(in); err != nil {
  2398. return nil, err
  2399. }
  2400. if interceptor == nil {
  2401. return srv.(IAMServer).SignBlob(ctx, in)
  2402. }
  2403. info := &grpc.UnaryServerInfo{
  2404. Server: srv,
  2405. FullMethod: "/google.iam.admin.v1.IAM/SignBlob",
  2406. }
  2407. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2408. return srv.(IAMServer).SignBlob(ctx, req.(*SignBlobRequest))
  2409. }
  2410. return interceptor(ctx, in, info, handler)
  2411. }
  2412. func _IAM_SignJwt_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2413. in := new(SignJwtRequest)
  2414. if err := dec(in); err != nil {
  2415. return nil, err
  2416. }
  2417. if interceptor == nil {
  2418. return srv.(IAMServer).SignJwt(ctx, in)
  2419. }
  2420. info := &grpc.UnaryServerInfo{
  2421. Server: srv,
  2422. FullMethod: "/google.iam.admin.v1.IAM/SignJwt",
  2423. }
  2424. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2425. return srv.(IAMServer).SignJwt(ctx, req.(*SignJwtRequest))
  2426. }
  2427. return interceptor(ctx, in, info, handler)
  2428. }
  2429. func _IAM_GetIamPolicy_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2430. in := new(v1.GetIamPolicyRequest)
  2431. if err := dec(in); err != nil {
  2432. return nil, err
  2433. }
  2434. if interceptor == nil {
  2435. return srv.(IAMServer).GetIamPolicy(ctx, in)
  2436. }
  2437. info := &grpc.UnaryServerInfo{
  2438. Server: srv,
  2439. FullMethod: "/google.iam.admin.v1.IAM/GetIamPolicy",
  2440. }
  2441. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2442. return srv.(IAMServer).GetIamPolicy(ctx, req.(*v1.GetIamPolicyRequest))
  2443. }
  2444. return interceptor(ctx, in, info, handler)
  2445. }
  2446. func _IAM_SetIamPolicy_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2447. in := new(v1.SetIamPolicyRequest)
  2448. if err := dec(in); err != nil {
  2449. return nil, err
  2450. }
  2451. if interceptor == nil {
  2452. return srv.(IAMServer).SetIamPolicy(ctx, in)
  2453. }
  2454. info := &grpc.UnaryServerInfo{
  2455. Server: srv,
  2456. FullMethod: "/google.iam.admin.v1.IAM/SetIamPolicy",
  2457. }
  2458. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2459. return srv.(IAMServer).SetIamPolicy(ctx, req.(*v1.SetIamPolicyRequest))
  2460. }
  2461. return interceptor(ctx, in, info, handler)
  2462. }
  2463. func _IAM_TestIamPermissions_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2464. in := new(v1.TestIamPermissionsRequest)
  2465. if err := dec(in); err != nil {
  2466. return nil, err
  2467. }
  2468. if interceptor == nil {
  2469. return srv.(IAMServer).TestIamPermissions(ctx, in)
  2470. }
  2471. info := &grpc.UnaryServerInfo{
  2472. Server: srv,
  2473. FullMethod: "/google.iam.admin.v1.IAM/TestIamPermissions",
  2474. }
  2475. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2476. return srv.(IAMServer).TestIamPermissions(ctx, req.(*v1.TestIamPermissionsRequest))
  2477. }
  2478. return interceptor(ctx, in, info, handler)
  2479. }
  2480. func _IAM_QueryGrantableRoles_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2481. in := new(QueryGrantableRolesRequest)
  2482. if err := dec(in); err != nil {
  2483. return nil, err
  2484. }
  2485. if interceptor == nil {
  2486. return srv.(IAMServer).QueryGrantableRoles(ctx, in)
  2487. }
  2488. info := &grpc.UnaryServerInfo{
  2489. Server: srv,
  2490. FullMethod: "/google.iam.admin.v1.IAM/QueryGrantableRoles",
  2491. }
  2492. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2493. return srv.(IAMServer).QueryGrantableRoles(ctx, req.(*QueryGrantableRolesRequest))
  2494. }
  2495. return interceptor(ctx, in, info, handler)
  2496. }
  2497. func _IAM_ListRoles_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2498. in := new(ListRolesRequest)
  2499. if err := dec(in); err != nil {
  2500. return nil, err
  2501. }
  2502. if interceptor == nil {
  2503. return srv.(IAMServer).ListRoles(ctx, in)
  2504. }
  2505. info := &grpc.UnaryServerInfo{
  2506. Server: srv,
  2507. FullMethod: "/google.iam.admin.v1.IAM/ListRoles",
  2508. }
  2509. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2510. return srv.(IAMServer).ListRoles(ctx, req.(*ListRolesRequest))
  2511. }
  2512. return interceptor(ctx, in, info, handler)
  2513. }
  2514. func _IAM_GetRole_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2515. in := new(GetRoleRequest)
  2516. if err := dec(in); err != nil {
  2517. return nil, err
  2518. }
  2519. if interceptor == nil {
  2520. return srv.(IAMServer).GetRole(ctx, in)
  2521. }
  2522. info := &grpc.UnaryServerInfo{
  2523. Server: srv,
  2524. FullMethod: "/google.iam.admin.v1.IAM/GetRole",
  2525. }
  2526. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2527. return srv.(IAMServer).GetRole(ctx, req.(*GetRoleRequest))
  2528. }
  2529. return interceptor(ctx, in, info, handler)
  2530. }
  2531. func _IAM_CreateRole_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2532. in := new(CreateRoleRequest)
  2533. if err := dec(in); err != nil {
  2534. return nil, err
  2535. }
  2536. if interceptor == nil {
  2537. return srv.(IAMServer).CreateRole(ctx, in)
  2538. }
  2539. info := &grpc.UnaryServerInfo{
  2540. Server: srv,
  2541. FullMethod: "/google.iam.admin.v1.IAM/CreateRole",
  2542. }
  2543. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2544. return srv.(IAMServer).CreateRole(ctx, req.(*CreateRoleRequest))
  2545. }
  2546. return interceptor(ctx, in, info, handler)
  2547. }
  2548. func _IAM_UpdateRole_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2549. in := new(UpdateRoleRequest)
  2550. if err := dec(in); err != nil {
  2551. return nil, err
  2552. }
  2553. if interceptor == nil {
  2554. return srv.(IAMServer).UpdateRole(ctx, in)
  2555. }
  2556. info := &grpc.UnaryServerInfo{
  2557. Server: srv,
  2558. FullMethod: "/google.iam.admin.v1.IAM/UpdateRole",
  2559. }
  2560. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2561. return srv.(IAMServer).UpdateRole(ctx, req.(*UpdateRoleRequest))
  2562. }
  2563. return interceptor(ctx, in, info, handler)
  2564. }
  2565. func _IAM_DeleteRole_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2566. in := new(DeleteRoleRequest)
  2567. if err := dec(in); err != nil {
  2568. return nil, err
  2569. }
  2570. if interceptor == nil {
  2571. return srv.(IAMServer).DeleteRole(ctx, in)
  2572. }
  2573. info := &grpc.UnaryServerInfo{
  2574. Server: srv,
  2575. FullMethod: "/google.iam.admin.v1.IAM/DeleteRole",
  2576. }
  2577. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2578. return srv.(IAMServer).DeleteRole(ctx, req.(*DeleteRoleRequest))
  2579. }
  2580. return interceptor(ctx, in, info, handler)
  2581. }
  2582. func _IAM_UndeleteRole_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2583. in := new(UndeleteRoleRequest)
  2584. if err := dec(in); err != nil {
  2585. return nil, err
  2586. }
  2587. if interceptor == nil {
  2588. return srv.(IAMServer).UndeleteRole(ctx, in)
  2589. }
  2590. info := &grpc.UnaryServerInfo{
  2591. Server: srv,
  2592. FullMethod: "/google.iam.admin.v1.IAM/UndeleteRole",
  2593. }
  2594. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2595. return srv.(IAMServer).UndeleteRole(ctx, req.(*UndeleteRoleRequest))
  2596. }
  2597. return interceptor(ctx, in, info, handler)
  2598. }
  2599. func _IAM_QueryTestablePermissions_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
  2600. in := new(QueryTestablePermissionsRequest)
  2601. if err := dec(in); err != nil {
  2602. return nil, err
  2603. }
  2604. if interceptor == nil {
  2605. return srv.(IAMServer).QueryTestablePermissions(ctx, in)
  2606. }
  2607. info := &grpc.UnaryServerInfo{
  2608. Server: srv,
  2609. FullMethod: "/google.iam.admin.v1.IAM/QueryTestablePermissions",
  2610. }
  2611. handler := func(ctx context.Context, req interface{}) (interface{}, error) {
  2612. return srv.(IAMServer).QueryTestablePermissions(ctx, req.(*QueryTestablePermissionsRequest))
  2613. }
  2614. return interceptor(ctx, in, info, handler)
  2615. }
  2616. var _IAM_serviceDesc = grpc.ServiceDesc{
  2617. ServiceName: "google.iam.admin.v1.IAM",
  2618. HandlerType: (*IAMServer)(nil),
  2619. Methods: []grpc.MethodDesc{
  2620. {
  2621. MethodName: "ListServiceAccounts",
  2622. Handler: _IAM_ListServiceAccounts_Handler,
  2623. },
  2624. {
  2625. MethodName: "GetServiceAccount",
  2626. Handler: _IAM_GetServiceAccount_Handler,
  2627. },
  2628. {
  2629. MethodName: "CreateServiceAccount",
  2630. Handler: _IAM_CreateServiceAccount_Handler,
  2631. },
  2632. {
  2633. MethodName: "UpdateServiceAccount",
  2634. Handler: _IAM_UpdateServiceAccount_Handler,
  2635. },
  2636. {
  2637. MethodName: "DeleteServiceAccount",
  2638. Handler: _IAM_DeleteServiceAccount_Handler,
  2639. },
  2640. {
  2641. MethodName: "ListServiceAccountKeys",
  2642. Handler: _IAM_ListServiceAccountKeys_Handler,
  2643. },
  2644. {
  2645. MethodName: "GetServiceAccountKey",
  2646. Handler: _IAM_GetServiceAccountKey_Handler,
  2647. },
  2648. {
  2649. MethodName: "CreateServiceAccountKey",
  2650. Handler: _IAM_CreateServiceAccountKey_Handler,
  2651. },
  2652. {
  2653. MethodName: "DeleteServiceAccountKey",
  2654. Handler: _IAM_DeleteServiceAccountKey_Handler,
  2655. },
  2656. {
  2657. MethodName: "SignBlob",
  2658. Handler: _IAM_SignBlob_Handler,
  2659. },
  2660. {
  2661. MethodName: "SignJwt",
  2662. Handler: _IAM_SignJwt_Handler,
  2663. },
  2664. {
  2665. MethodName: "GetIamPolicy",
  2666. Handler: _IAM_GetIamPolicy_Handler,
  2667. },
  2668. {
  2669. MethodName: "SetIamPolicy",
  2670. Handler: _IAM_SetIamPolicy_Handler,
  2671. },
  2672. {
  2673. MethodName: "TestIamPermissions",
  2674. Handler: _IAM_TestIamPermissions_Handler,
  2675. },
  2676. {
  2677. MethodName: "QueryGrantableRoles",
  2678. Handler: _IAM_QueryGrantableRoles_Handler,
  2679. },
  2680. {
  2681. MethodName: "ListRoles",
  2682. Handler: _IAM_ListRoles_Handler,
  2683. },
  2684. {
  2685. MethodName: "GetRole",
  2686. Handler: _IAM_GetRole_Handler,
  2687. },
  2688. {
  2689. MethodName: "CreateRole",
  2690. Handler: _IAM_CreateRole_Handler,
  2691. },
  2692. {
  2693. MethodName: "UpdateRole",
  2694. Handler: _IAM_UpdateRole_Handler,
  2695. },
  2696. {
  2697. MethodName: "DeleteRole",
  2698. Handler: _IAM_DeleteRole_Handler,
  2699. },
  2700. {
  2701. MethodName: "UndeleteRole",
  2702. Handler: _IAM_UndeleteRole_Handler,
  2703. },
  2704. {
  2705. MethodName: "QueryTestablePermissions",
  2706. Handler: _IAM_QueryTestablePermissions_Handler,
  2707. },
  2708. },
  2709. Streams: []grpc.StreamDesc{},
  2710. Metadata: "google/iam/admin/v1/iam.proto",
  2711. }
  2712. func init() { proto.RegisterFile("google/iam/admin/v1/iam.proto", fileDescriptor_iam_d4bfad6370cee2d7) }
  2713. var fileDescriptor_iam_d4bfad6370cee2d7 = []byte{
  2714. // 2430 bytes of a gzipped FileDescriptorProto
  2715. 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xbc, 0x5a, 0x4f, 0x73, 0xdb, 0xc6,
  2716. 0x15, 0x37, 0x28, 0xea, 0x0f, 0x9f, 0x24, 0x0a, 0x5a, 0xc9, 0x16, 0x4b, 0x59, 0xb6, 0xb2, 0xb5,
  2717. 0x1d, 0x99, 0xb5, 0x45, 0x89, 0x96, 0x6b, 0x57, 0x1e, 0x27, 0xa5, 0x44, 0x9a, 0xa1, 0x45, 0xcb,
  2718. 0x2c, 0x48, 0x35, 0x71, 0xff, 0x0c, 0x06, 0x22, 0x56, 0x34, 0x22, 0x10, 0x80, 0x01, 0x50, 0x2a,
  2719. 0x9d, 0x49, 0x67, 0xda, 0x43, 0x2f, 0x99, 0x76, 0xda, 0x49, 0x0e, 0x39, 0xa5, 0x33, 0xbd, 0xb4,
  2720. 0xb7, 0x5e, 0x3a, 0xd3, 0x69, 0x27, 0xdf, 0xa0, 0xc7, 0x1e, 0xfa, 0x05, 0x32, 0xd3, 0xaf, 0xd0,
  2721. 0x63, 0x67, 0x17, 0x80, 0x08, 0x92, 0x00, 0x04, 0x39, 0x69, 0x2f, 0x1a, 0xec, 0xfb, 0xfb, 0xdb,
  2722. 0xb7, 0xbb, 0x6f, 0xdf, 0x3e, 0x0a, 0x56, 0xda, 0xba, 0xde, 0x56, 0x49, 0x5e, 0x91, 0x3a, 0x79,
  2723. 0x49, 0xee, 0x28, 0x5a, 0xfe, 0x64, 0x93, 0x0e, 0xd6, 0x0d, 0x53, 0xb7, 0x75, 0xb4, 0xe0, 0xb0,
  2724. 0xd7, 0x29, 0x85, 0xb1, 0xd7, 0x4f, 0x36, 0xb3, 0x57, 0x5d, 0x1d, 0xc9, 0x50, 0xf2, 0x92, 0xa6,
  2725. 0xe9, 0xb6, 0x64, 0x2b, 0xba, 0x66, 0x39, 0x2a, 0xd9, 0x6b, 0x3e, 0x8b, 0x8e, 0x2d, 0xd1, 0xd0,
  2726. 0x55, 0xa5, 0xd5, 0x73, 0xf9, 0xd9, 0x41, 0xfe, 0x00, 0x6f, 0xd9, 0xe5, 0xb1, 0xd1, 0x61, 0xf7,
  2727. 0x28, 0x4f, 0x3a, 0x86, 0xed, 0x31, 0x57, 0x87, 0x99, 0x47, 0x0a, 0x51, 0x65, 0xb1, 0x23, 0x59,
  2728. 0xc7, 0xae, 0xc4, 0xf5, 0x61, 0x09, 0x5b, 0xe9, 0x10, 0xcb, 0x96, 0x3a, 0x86, 0x23, 0x80, 0xff,
  2729. 0xc5, 0x41, 0xba, 0x41, 0xcc, 0x13, 0xa5, 0x45, 0x8a, 0xad, 0x96, 0xde, 0xd5, 0x6c, 0x84, 0x20,
  2730. 0xa9, 0x49, 0x1d, 0x92, 0xe1, 0x56, 0xb9, 0xb5, 0x94, 0xc0, 0xbe, 0xd1, 0x0a, 0x80, 0x61, 0xea,
  2731. 0x1f, 0x92, 0x96, 0x2d, 0x2a, 0x72, 0x26, 0xc1, 0x38, 0x29, 0x97, 0x52, 0x95, 0xd1, 0x32, 0xa4,
  2732. 0xba, 0x9a, 0xf2, 0xaa, 0x4b, 0x28, 0x37, 0xc9, 0xb8, 0x53, 0x0e, 0xa1, 0x2a, 0xa3, 0x45, 0x18,
  2733. 0x27, 0x1d, 0x49, 0x51, 0x33, 0xe3, 0x8c, 0xe1, 0x0c, 0xd0, 0x5b, 0x30, 0x23, 0x2b, 0x96, 0xa1,
  2734. 0x4a, 0x3d, 0x91, 0x79, 0x9b, 0x60, 0xcc, 0x69, 0x97, 0xb6, 0x4f, 0x9d, 0x22, 0x48, 0x12, 0x5b,
  2735. 0x6a, 0x67, 0x26, 0x57, 0xb9, 0xb5, 0x19, 0x81, 0x7d, 0xa3, 0x35, 0xe0, 0x75, 0xa9, 0x6b, 0xbf,
  2736. 0x2c, 0x88, 0x2d, 0x55, 0x21, 0x1a, 0x83, 0x93, 0x62, 0xaa, 0x69, 0x87, 0xbe, 0xcb, 0xc8, 0x55,
  2737. 0x19, 0x7f, 0xc1, 0xc1, 0xf2, 0xae, 0x49, 0x24, 0x9b, 0x0c, 0xce, 0x4f, 0x20, 0xaf, 0xba, 0xc4,
  2738. 0x0a, 0x9d, 0xa6, 0xe4, 0x48, 0xf9, 0xa6, 0xe9, 0x52, 0xaa, 0x32, 0xaa, 0xc1, 0x9c, 0xe5, 0xd8,
  2739. 0x12, 0x5d, 0x62, 0x66, 0x6c, 0x95, 0x5b, 0x9b, 0x2e, 0x7c, 0x7b, 0x3d, 0x60, 0x57, 0xac, 0x0f,
  2740. 0xf9, 0x4d, 0x5b, 0x03, 0x63, 0xac, 0x42, 0xb6, 0xa6, 0x58, 0xf6, 0xa0, 0x94, 0x15, 0x05, 0x6f,
  2741. 0x19, 0x52, 0x86, 0xd4, 0x26, 0xa2, 0xa5, 0xbc, 0x26, 0x0c, 0xdd, 0xb8, 0x30, 0x45, 0x09, 0x0d,
  2742. 0xe5, 0xb5, 0xb3, 0x44, 0x94, 0x69, 0xeb, 0xc7, 0x44, 0x63, 0xb8, 0xe8, 0x12, 0x49, 0x6d, 0xd2,
  2743. 0xa4, 0x04, 0xfc, 0x2b, 0x0e, 0x96, 0x03, 0xdd, 0x59, 0x86, 0xae, 0x59, 0x04, 0xbd, 0x0b, 0x53,
  2744. 0xee, 0x9c, 0xac, 0x0c, 0xb7, 0x3a, 0x16, 0x77, 0x52, 0x67, 0x4a, 0xe8, 0x16, 0xcc, 0x69, 0xe4,
  2745. 0x67, 0xb6, 0xe8, 0x03, 0xe1, 0x04, 0x70, 0x96, 0x92, 0xeb, 0x67, 0x40, 0xd6, 0x21, 0x53, 0x21,
  2746. 0x76, 0xec, 0x35, 0xc1, 0x9b, 0xb0, 0x5c, 0x22, 0x2a, 0xb9, 0xc0, 0x32, 0xd2, 0x4d, 0xbd, 0x32,
  2747. 0x3a, 0xd7, 0x3d, 0xd2, 0x8b, 0x8c, 0xee, 0xfb, 0x90, 0x3a, 0x26, 0x3d, 0xd1, 0xee, 0x19, 0xc4,
  2748. 0xca, 0x24, 0x56, 0xc7, 0xd6, 0xd2, 0x85, 0xed, 0xc0, 0x10, 0x44, 0x9a, 0x5e, 0xdf, 0x23, 0xbd,
  2749. 0x66, 0xcf, 0x20, 0xc2, 0xd4, 0xb1, 0xf3, 0x61, 0xe1, 0x2a, 0x4c, 0xba, 0x44, 0x94, 0x81, 0xc5,
  2750. 0xbd, 0xf2, 0x0b, 0xb1, 0xf9, 0xa2, 0x5e, 0x16, 0x0f, 0xf6, 0x1b, 0xf5, 0xf2, 0x6e, 0xf5, 0x49,
  2751. 0xb5, 0x5c, 0xe2, 0x2f, 0x21, 0x1e, 0x66, 0x0e, 0x1a, 0x65, 0x41, 0x7c, 0x56, 0xdc, 0x2f, 0x56,
  2752. 0xca, 0x25, 0x9e, 0x43, 0x08, 0xd2, 0x8d, 0x17, 0x8d, 0x66, 0xf9, 0xd9, 0x19, 0x2d, 0x81, 0x7f,
  2753. 0x02, 0xd7, 0xc2, 0xbc, 0xbb, 0xeb, 0xb8, 0x0d, 0xc9, 0x63, 0xd2, 0xf3, 0xd6, 0xf0, 0x56, 0x8c,
  2754. 0x35, 0xdc, 0x23, 0x3d, 0x81, 0xe9, 0xe0, 0x4f, 0x38, 0x58, 0x1e, 0x59, 0x1b, 0xca, 0x8e, 0x88,
  2755. 0xda, 0x07, 0x30, 0x67, 0x74, 0x0f, 0x55, 0xa5, 0x25, 0x7a, 0xc1, 0x63, 0xcb, 0x9e, 0x2e, 0x6c,
  2756. 0xc4, 0x70, 0x5d, 0x67, 0x9a, 0x5e, 0xc4, 0x66, 0x0d, 0xff, 0x10, 0xff, 0x7d, 0x0c, 0xe6, 0x47,
  2757. 0xa0, 0x04, 0x62, 0xf8, 0x31, 0xf0, 0x86, 0xa9, 0x9c, 0x48, 0x36, 0x19, 0x06, 0xb1, 0x19, 0x07,
  2758. 0x84, 0xa3, 0xea, 0xa1, 0x48, 0x1b, 0x03, 0x63, 0xd4, 0x84, 0x59, 0x6a, 0x54, 0x52, 0xdb, 0xba,
  2759. 0xa9, 0xd8, 0x2f, 0x3b, 0x99, 0x29, 0x66, 0x39, 0x1f, 0x2f, 0xb2, 0x45, 0x4f, 0x4d, 0x98, 0x39,
  2760. 0xf6, 0x8d, 0x68, 0x1e, 0xf3, 0x43, 0x96, 0x25, 0x5b, 0x62, 0x67, 0x76, 0xc6, 0xef, 0xbf, 0x24,
  2761. 0xd9, 0x12, 0x3d, 0x57, 0xbe, 0x00, 0x33, 0x41, 0x27, 0x21, 0xf6, 0xc3, 0xc5, 0xe4, 0x4a, 0xc0,
  2762. 0x9f, 0x48, 0xaa, 0x22, 0x8b, 0xd2, 0x91, 0x4d, 0x4c, 0x91, 0x26, 0x7a, 0x96, 0x8a, 0xa7, 0x0b,
  2763. 0x59, 0x0f, 0xaa, 0x77, 0x0b, 0xac, 0x37, 0xbd, 0x5b, 0x40, 0x48, 0x33, 0x9d, 0x22, 0x55, 0xa1,
  2764. 0x44, 0xf4, 0x04, 0xe6, 0x1d, 0x2b, 0x87, 0xe4, 0x48, 0x37, 0x89, 0x63, 0x66, 0xfc, 0x5c, 0x33,
  2765. 0x73, 0x4c, 0x69, 0x87, 0xe9, 0x50, 0x2a, 0xfe, 0x37, 0x07, 0xd7, 0x82, 0xb2, 0xef, 0x39, 0xbb,
  2766. 0xe9, 0xff, 0xbb, 0x92, 0x63, 0xdf, 0xc0, 0x4a, 0xe2, 0x2d, 0xb8, 0x16, 0x94, 0x9f, 0xa2, 0x27,
  2767. 0x8a, 0xab, 0x30, 0xd7, 0x50, 0xda, 0xda, 0x8e, 0xaa, 0x1f, 0x46, 0xc5, 0x03, 0xc3, 0xec, 0x61,
  2768. 0xcf, 0x26, 0x96, 0x68, 0xeb, 0xa2, 0xa5, 0xb4, 0x9d, 0x94, 0x3a, 0x23, 0x4c, 0x33, 0x62, 0x53,
  2769. 0xa7, 0x26, 0x70, 0x05, 0xf8, 0xbe, 0x29, 0x37, 0x0b, 0x5c, 0x86, 0x09, 0x3a, 0x55, 0x45, 0x76,
  2770. 0xad, 0x8d, 0x1f, 0x93, 0x5e, 0x55, 0x46, 0x57, 0x21, 0x45, 0xad, 0x48, 0x76, 0xd7, 0x24, 0xae,
  2771. 0xa9, 0x3e, 0x01, 0xbf, 0x03, 0x69, 0x6a, 0xe8, 0xe9, 0x69, 0xe4, 0x1d, 0x99, 0x81, 0x49, 0x43,
  2772. 0xea, 0xa9, 0xba, 0xe4, 0x5d, 0x90, 0xde, 0x10, 0x57, 0x9c, 0x39, 0x31, 0xfd, 0x68, 0x1c, 0x2b,
  2773. 0x00, 0xd4, 0x2d, 0x91, 0xc5, 0x0f, 0x4f, 0x6d, 0xef, 0x9e, 0x75, 0x28, 0x4f, 0x4f, 0x6d, 0xfc,
  2774. 0x8f, 0x04, 0x24, 0x05, 0x5d, 0x25, 0x81, 0xfe, 0x17, 0x61, 0xdc, 0x56, 0x6c, 0x95, 0xb8, 0x6a,
  2775. 0xce, 0x00, 0xad, 0xc2, 0xb4, 0x4c, 0xac, 0x96, 0xa9, 0x18, 0xb4, 0xf2, 0x72, 0xaf, 0x3f, 0x3f,
  2776. 0x09, 0x6d, 0xc2, 0xa2, 0xa2, 0xb5, 0xd4, 0xae, 0x4c, 0x64, 0xd1, 0x20, 0x66, 0x47, 0xb1, 0x2c,
  2777. 0x5a, 0xa3, 0x65, 0x26, 0x57, 0xc7, 0xd6, 0x52, 0xc2, 0x82, 0xc7, 0xab, 0xf7, 0x59, 0xe8, 0x5d,
  2778. 0x18, 0xb7, 0x6c, 0xa9, 0x4d, 0xdc, 0x23, 0x7f, 0x3b, 0x70, 0xa3, 0x50, 0xa0, 0xec, 0x4f, 0x4d,
  2779. 0xea, 0x6a, 0xad, 0x97, 0x0d, 0xaa, 0x20, 0x38, 0x7a, 0x67, 0x15, 0x4c, 0xca, 0x57, 0xc1, 0x64,
  2780. 0x60, 0x52, 0x66, 0xfb, 0x45, 0xce, 0x4c, 0xaf, 0x72, 0x6b, 0x53, 0x82, 0x37, 0xc4, 0x07, 0x30,
  2781. 0x37, 0x64, 0x07, 0xa5, 0x60, 0xbc, 0x58, 0xab, 0xbf, 0x57, 0xe4, 0x2f, 0xa1, 0x29, 0x48, 0xee,
  2782. 0x94, 0x9b, 0x45, 0x9e, 0x43, 0x13, 0x90, 0xa8, 0x14, 0xf9, 0x04, 0x4a, 0x03, 0x94, 0xca, 0x75,
  2783. 0xa1, 0xbc, 0x5b, 0x6c, 0x96, 0x4b, 0x7c, 0x12, 0xcd, 0xc0, 0x54, 0xa9, 0xda, 0x28, 0xee, 0xd4,
  2784. 0xca, 0x25, 0x7e, 0x1c, 0x4d, 0xc2, 0x58, 0xb9, 0x58, 0xe7, 0x27, 0xf0, 0xdf, 0x38, 0xc8, 0xfe,
  2785. 0xa0, 0x4b, 0xcc, 0x5e, 0xc5, 0x94, 0x34, 0x5b, 0x3a, 0x54, 0x09, 0xf5, 0x72, 0x76, 0x15, 0xde,
  2786. 0x01, 0x74, 0xd4, 0x55, 0x55, 0xd1, 0x24, 0x96, 0xde, 0x35, 0x5b, 0x44, 0xf4, 0x45, 0x9c, 0xa7,
  2787. 0x1c, 0xc1, 0x65, 0xb0, 0x9a, 0x6c, 0x13, 0x92, 0x27, 0x0a, 0x39, 0x75, 0x0f, 0xe5, 0x4a, 0x68,
  2788. 0x44, 0x7e, 0xa8, 0x90, 0x53, 0x81, 0x89, 0x0e, 0x56, 0x2d, 0x63, 0x91, 0x55, 0x4b, 0x72, 0xb8,
  2789. 0x6a, 0x39, 0x81, 0xe5, 0x40, 0xe8, 0xee, 0xf6, 0xca, 0xc3, 0xb8, 0x49, 0x09, 0xee, 0x6d, 0xf7,
  2790. 0xad, 0x50, 0x38, 0x82, 0x23, 0x17, 0xbb, 0x48, 0xf9, 0x92, 0x03, 0x9e, 0x5e, 0xb4, 0x03, 0x91,
  2791. 0xba, 0x02, 0x13, 0x86, 0x64, 0x12, 0xcd, 0x76, 0xa3, 0xe3, 0x8e, 0xbe, 0x4e, 0x59, 0x76, 0x16,
  2792. 0xcf, 0x64, 0xfc, 0x78, 0xbe, 0x05, 0x33, 0xd6, 0x4b, 0xfd, 0x54, 0xf4, 0x76, 0xd1, 0x04, 0xdb,
  2793. 0x45, 0xd3, 0x94, 0x56, 0x72, 0x77, 0x92, 0x0a, 0xf3, 0x3e, 0xf4, 0xff, 0xeb, 0x60, 0xdd, 0x80,
  2794. 0x74, 0x85, 0x30, 0x67, 0x51, 0x19, 0xcf, 0x82, 0x79, 0xe7, 0x42, 0xf0, 0x0b, 0x86, 0x85, 0x74,
  2795. 0x09, 0x26, 0x29, 0x86, 0x7e, 0x15, 0x3e, 0x41, 0x87, 0x55, 0x19, 0xdd, 0x85, 0x24, 0xfd, 0x72,
  2796. 0xeb, 0xee, 0x88, 0x39, 0x30, 0x31, 0xfc, 0x29, 0x07, 0xf3, 0x07, 0x86, 0x3c, 0xe4, 0x35, 0x28,
  2797. 0xad, 0x78, 0x86, 0x13, 0xb1, 0x0c, 0xa3, 0x47, 0x30, 0xdd, 0x65, 0x76, 0xd9, 0x6b, 0xcb, 0x85,
  2798. 0x33, 0x7a, 0x43, 0x3e, 0xa1, 0x0f, 0xb2, 0x67, 0x92, 0x75, 0x2c, 0x80, 0x23, 0x4e, 0xbf, 0xf1,
  2799. 0x23, 0x98, 0x77, 0x56, 0xea, 0x3c, 0x50, 0x5e, 0xfe, 0x48, 0xf4, 0xf3, 0x07, 0x7e, 0x0c, 0x0b,
  2800. 0x07, 0x9a, 0xfc, 0xc6, 0xea, 0x5f, 0x8d, 0x01, 0xf4, 0x73, 0xdc, 0x37, 0x9a, 0x61, 0x1f, 0x40,
  2801. 0x46, 0xd7, 0xd4, 0x9e, 0xa8, 0x68, 0xa2, 0x61, 0x12, 0x99, 0x1c, 0x29, 0x34, 0xc3, 0x3b, 0x7b,
  2802. 0x2e, 0xc9, 0x36, 0xe9, 0x65, 0xca, 0xaf, 0x6a, 0xf5, 0x33, 0x2e, 0xdb, 0xa1, 0x68, 0xcf, 0xcb,
  2803. 0xb3, 0xe3, 0xec, 0x14, 0xdc, 0x0f, 0x0c, 0x7e, 0x1f, 0xb4, 0xef, 0x33, 0x20, 0xe7, 0xda, 0x90,
  2804. 0x6d, 0x75, 0x2d, 0x5b, 0xef, 0x38, 0x9e, 0x45, 0xab, 0x6b, 0x18, 0xba, 0x69, 0x8b, 0x2a, 0x39,
  2805. 0x21, 0x2a, 0x3b, 0x2c, 0xe9, 0xc2, 0x83, 0xf3, 0x3c, 0xec, 0x32, 0x0b, 0x0c, 0x5d, 0xc3, 0xd1,
  2806. 0xaf, 0x51, 0x75, 0x61, 0xa9, 0x15, 0xcc, 0xc0, 0x25, 0xb8, 0x1c, 0x88, 0xea, 0x22, 0x19, 0x7c,
  2807. 0x0c, 0xbf, 0x07, 0x4b, 0x21, 0x9e, 0xd1, 0x2c, 0xa4, 0x1a, 0x07, 0xf5, 0xfa, 0x73, 0xa1, 0xc9,
  2808. 0x9e, 0x0b, 0xd3, 0x30, 0xd9, 0x2c, 0x37, 0x9a, 0xd5, 0xfd, 0x0a, 0xcf, 0xa1, 0x79, 0x98, 0xdd,
  2809. 0x7f, 0xde, 0x14, 0xfb, 0xfc, 0x04, 0x2d, 0xe5, 0xaf, 0xb3, 0xcc, 0xd9, 0xa4, 0x15, 0xda, 0xa1,
  2810. 0x4a, 0x7c, 0xf7, 0xda, 0x9b, 0x65, 0xfe, 0xaf, 0xf3, 0xf8, 0xfc, 0x35, 0x07, 0xab, 0xe1, 0x68,
  2811. 0xdc, 0xfc, 0x54, 0x84, 0x69, 0xff, 0xbd, 0xec, 0x64, 0xa9, 0xeb, 0xe7, 0xac, 0x94, 0xe0, 0xd7,
  2812. 0x89, 0x9b, 0xb1, 0x72, 0x12, 0x64, 0xc3, 0xeb, 0x3b, 0xb4, 0x04, 0x0b, 0xf4, 0x91, 0x56, 0xac,
  2813. 0x55, 0x86, 0xde, 0x68, 0x8b, 0xc0, 0x7b, 0x0c, 0xa1, 0x51, 0x14, 0x37, 0x37, 0x0a, 0x5b, 0x3c,
  2814. 0x37, 0x4c, 0x2d, 0x6c, 0x6c, 0x3d, 0xe4, 0x13, 0x39, 0x15, 0xae, 0x46, 0x15, 0xa7, 0x54, 0x2b,
  2815. 0xe0, 0x15, 0xe8, 0x51, 0xeb, 0x7b, 0xbb, 0x8d, 0xcd, 0x82, 0xf8, 0xa4, 0x5a, 0x2b, 0xf3, 0x1c,
  2816. 0x5a, 0x85, 0xab, 0x8c, 0x5a, 0x79, 0xfe, 0xbc, 0x52, 0x2b, 0x8b, 0xbb, 0x42, 0xb9, 0x54, 0xde,
  2817. 0x6f, 0x56, 0x8b, 0xb5, 0x86, 0x23, 0x91, 0xc8, 0xfd, 0x14, 0x96, 0x23, 0x5e, 0x56, 0x74, 0xf3,
  2818. 0x30, 0x03, 0xfb, 0xcf, 0xf7, 0xcb, 0xfc, 0x25, 0x74, 0x05, 0x10, 0x1b, 0x7e, 0x70, 0x7f, 0xe3,
  2819. 0x7b, 0x62, 0xbd, 0xfc, 0xcc, 0xf3, 0xb3, 0x04, 0x0b, 0x8c, 0x2e, 0x14, 0xdf, 0x17, 0xeb, 0x07,
  2820. 0x3b, 0xb5, 0xea, 0xae, 0xb8, 0x57, 0x7e, 0xc1, 0x27, 0x72, 0xd7, 0x61, 0xca, 0xbb, 0x84, 0xe8,
  2821. 0x86, 0xde, 0x29, 0x36, 0xaa, 0xbb, 0xce, 0x86, 0x7e, 0x72, 0x50, 0xab, 0xf1, 0x5c, 0xe1, 0xf3,
  2822. 0x2c, 0x8c, 0x55, 0x8b, 0xcf, 0xd0, 0x1f, 0x39, 0x58, 0x08, 0xe8, 0x32, 0xa0, 0x7c, 0xcc, 0x87,
  2823. 0xb4, 0xb7, 0x37, 0xb3, 0x1b, 0xf1, 0x15, 0x9c, 0xed, 0x83, 0xef, 0xfe, 0xf2, 0x9f, 0x5f, 0x7d,
  2824. 0x9a, 0x78, 0x1b, 0xdd, 0xcc, 0x9f, 0x6c, 0xe6, 0x3f, 0xa2, 0x5b, 0xf9, 0xb1, 0xdb, 0xa0, 0xb2,
  2825. 0xf2, 0xb9, 0x8f, 0xf3, 0xd6, 0x10, 0xa2, 0xcf, 0x39, 0x98, 0x1f, 0x79, 0xeb, 0xa2, 0xbb, 0x81,
  2826. 0x6e, 0xc3, 0xfa, 0x15, 0xd9, 0x38, 0x2d, 0x12, 0x9c, 0x67, 0xc0, 0x6e, 0xa3, 0xb7, 0x83, 0x80,
  2827. 0x0d, 0xe3, 0xca, 0xe7, 0x3e, 0x46, 0xbf, 0xe7, 0x60, 0x31, 0xe8, 0xed, 0x84, 0x82, 0x83, 0x12,
  2828. 0xd1, 0xe4, 0x8a, 0x07, 0x70, 0x83, 0x01, 0xcc, 0xe1, 0x78, 0x91, 0xdb, 0xe6, 0x72, 0xe8, 0x33,
  2829. 0x0e, 0x16, 0x9d, 0x6b, 0x75, 0x08, 0x61, 0x1c, 0x7f, 0xf1, 0x40, 0x15, 0x18, 0xa8, 0x3b, 0xd9,
  2830. 0xb8, 0x51, 0xa3, 0xb0, 0x7e, 0xc7, 0xc1, 0x62, 0xd0, 0x5b, 0x2c, 0x24, 0x70, 0x11, 0x6d, 0xa5,
  2831. 0xec, 0x95, 0x91, 0xab, 0xbc, 0xdc, 0x31, 0xec, 0x9e, 0xb7, 0x98, 0xb9, 0xd8, 0x8b, 0xf9, 0x57,
  2832. 0x0e, 0xae, 0x04, 0xb7, 0x6c, 0x50, 0xe1, 0xe2, 0xdd, 0xa5, 0xec, 0xbd, 0x0b, 0xe9, 0xb8, 0x47,
  2833. 0x63, 0x8b, 0x81, 0x5e, 0x47, 0x77, 0x62, 0x82, 0xce, 0x1f, 0x53, 0x78, 0x7f, 0xe2, 0x60, 0x31,
  2834. 0xa8, 0x1b, 0x14, 0x12, 0xcd, 0x88, 0xc6, 0x51, 0x36, 0x66, 0x1b, 0x0a, 0x7f, 0x97, 0x01, 0xdd,
  2835. 0x40, 0xeb, 0xf1, 0x80, 0x32, 0x9c, 0x34, 0xc8, 0x7f, 0xe6, 0x60, 0x29, 0xa4, 0xdb, 0x80, 0xee,
  2836. 0xc5, 0x3e, 0x34, 0x6f, 0x00, 0xf8, 0x01, 0x03, 0xbc, 0x89, 0x2f, 0x14, 0x59, 0xba, 0x55, 0xbf,
  2837. 0xe0, 0x60, 0x29, 0xa4, 0x6d, 0x10, 0x82, 0x38, 0xba, 0xc9, 0x10, 0xba, 0x61, 0xdd, 0x90, 0xe6,
  2838. 0x2e, 0x1a, 0xd2, 0xcf, 0x38, 0x98, 0xf2, 0xda, 0x0a, 0xe8, 0x46, 0x70, 0x38, 0x06, 0x1b, 0x18,
  2839. 0xd9, 0x9b, 0xe7, 0x48, 0xb9, 0xbb, 0xf1, 0x11, 0x43, 0x74, 0x1f, 0x6f, 0xc4, 0x3d, 0xd9, 0x96,
  2840. 0x6b, 0x81, 0xc6, 0xed, 0xb7, 0x1c, 0x4c, 0xba, 0x4d, 0x86, 0xb0, 0x64, 0x33, 0xd0, 0xc2, 0xc8,
  2841. 0xde, 0x88, 0x16, 0x72, 0x31, 0x6d, 0x33, 0x4c, 0x5b, 0x38, 0x7f, 0x11, 0x4c, 0x4f, 0x4f, 0x6d,
  2842. 0x0a, 0xe9, 0x13, 0x0e, 0x66, 0x2a, 0xc4, 0xae, 0x4a, 0x9d, 0x3a, 0xfb, 0xe5, 0x06, 0x61, 0xbf,
  2843. 0x4b, 0xe7, 0x64, 0x9c, 0x31, 0x3d, 0x58, 0x97, 0x87, 0x64, 0x1c, 0x2e, 0xfe, 0x3e, 0xc3, 0xb1,
  2844. 0x8d, 0x1f, 0x32, 0x1c, 0x5e, 0x61, 0x76, 0x0e, 0x96, 0xb6, 0xdf, 0xf9, 0x6f, 0x38, 0x98, 0x69,
  2845. 0x44, 0xa1, 0x69, 0xc4, 0x47, 0xb3, 0xcb, 0xd0, 0x3c, 0xbe, 0x18, 0x1a, 0xcb, 0x67, 0x9f, 0x86,
  2846. 0xe7, 0x2f, 0x1c, 0x20, 0x5a, 0xf6, 0x51, 0xa2, 0xaf, 0x54, 0x5b, 0x1b, 0x72, 0x39, 0x2a, 0xe2,
  2847. 0x81, 0xbb, 0x1d, 0x43, 0xd2, 0x5d, 0xc6, 0x2a, 0x03, 0xbc, 0x8b, 0xdf, 0xb9, 0x08, 0x60, 0x7b,
  2848. 0xc4, 0x1e, 0x85, 0xfd, 0x07, 0x0e, 0x16, 0x02, 0x5a, 0x0f, 0x21, 0x95, 0x4c, 0x78, 0x7f, 0x25,
  2849. 0xa4, 0x92, 0x89, 0xe8, 0x6a, 0xe0, 0x35, 0x36, 0x0b, 0x8c, 0x57, 0xe8, 0x2c, 0xd8, 0x23, 0x66,
  2850. 0xfb, 0xd5, 0xa8, 0x38, 0x05, 0xd9, 0x81, 0xd4, 0xd9, 0x3b, 0x1f, 0xdd, 0x0c, 0xbd, 0x1a, 0x06,
  2851. 0xf0, 0xdc, 0x3a, 0x4f, 0xcc, 0x45, 0x31, 0xcf, 0x50, 0x4c, 0xa3, 0xd4, 0x19, 0x0a, 0x44, 0x60,
  2852. 0xd2, 0x7d, 0xe8, 0x87, 0x9c, 0xbd, 0xc1, 0x36, 0x40, 0x36, 0xfc, 0x15, 0x8d, 0xb3, 0xcc, 0xfa,
  2853. 0x22, 0x42, 0xfd, 0x03, 0xc7, 0x7c, 0xd0, 0xd4, 0xf3, 0x73, 0x80, 0x7e, 0xa7, 0x00, 0xdd, 0x8a,
  2854. 0xc8, 0xdf, 0x31, 0x9d, 0xb9, 0xa5, 0x21, 0xc6, 0xcc, 0x99, 0xd3, 0x62, 0x78, 0xac, 0x9b, 0x6d,
  2855. 0x49, 0x53, 0x5e, 0x3b, 0xbf, 0xd4, 0xd2, 0xd4, 0x6c, 0x7a, 0x51, 0xfd, 0x05, 0x07, 0xd0, 0x6f,
  2856. 0x1a, 0x84, 0x00, 0x18, 0xe9, 0x2a, 0x44, 0x01, 0x70, 0x2b, 0xac, 0x02, 0xee, 0xcf, 0x76, 0xc8,
  2857. 0x7d, 0xde, 0x9b, 0xfd, 0xb6, 0xd3, 0x5f, 0xf8, 0x08, 0xa0, 0xdf, 0x22, 0x08, 0x81, 0x30, 0xd2,
  2858. 0x43, 0x88, 0x82, 0x90, 0x63, 0x10, 0x6e, 0xe4, 0x62, 0x40, 0x60, 0x19, 0xcd, 0xdf, 0x63, 0x18,
  2859. 0x3c, 0xac, 0xfd, 0x10, 0x8c, 0xb6, 0x21, 0xa2, 0x10, 0xb8, 0x37, 0x11, 0xfe, 0x4e, 0x8c, 0x20,
  2860. 0x74, 0x5d, 0xd3, 0x74, 0x39, 0xbe, 0xe4, 0x20, 0x13, 0xf6, 0x78, 0x44, 0x5b, 0xe1, 0xa7, 0x2b,
  2861. 0xfc, 0xe5, 0x9b, 0xbd, 0x7f, 0x41, 0x2d, 0xf7, 0x48, 0xdc, 0x63, 0x33, 0xb8, 0x8b, 0xd7, 0xd8,
  2862. 0xcf, 0xf4, 0xbe, 0x7c, 0xf1, 0x2a, 0x44, 0x73, 0x9b, 0xcb, 0xed, 0x1c, 0xc2, 0x52, 0x4b, 0xef,
  2863. 0x04, 0x39, 0xdc, 0x99, 0xa2, 0x69, 0x87, 0x5e, 0xd7, 0x75, 0xee, 0x47, 0x0f, 0x5d, 0x81, 0xb6,
  2864. 0xae, 0x4a, 0x5a, 0x7b, 0x5d, 0x37, 0xdb, 0xf9, 0x36, 0xd1, 0xd8, 0x65, 0x9e, 0x77, 0x58, 0x92,
  2865. 0xa1, 0x58, 0x03, 0xff, 0x95, 0xf0, 0x88, 0x7d, 0xfc, 0x87, 0xe3, 0x0e, 0x27, 0x98, 0xdc, 0xbd,
  2866. 0xff, 0x06, 0x00, 0x00, 0xff, 0xff, 0x75, 0xcc, 0x0e, 0xa5, 0xbc, 0x20, 0x00, 0x00,
  2867. }