identitytoolkit

package
v0.181.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: May 16, 2024 License: BSD-3-Clause Imports: 16 Imported by: 0

Documentation

Overview

Package identitytoolkit provides access to the Identity Toolkit API.

For product documentation, see: https://cloud.google.com/identity-platform

Library status

These client libraries are officially supported by Google. However, this library is considered complete and is in maintenance mode. This means that we will address critical bugs and security issues but will not add any new features.

When possible, we recommend using our newer [Cloud Client Libraries for Go](https://pkg.go.dev/cloud.google.com/go) that are still actively being worked and iterated on.

Creating a client

Usage example:

import "google.golang.org/api/identitytoolkit/v2"
...
ctx := context.Background()
identitytoolkitService, err := identitytoolkit.NewService(ctx)

In this example, Google Application Default Credentials are used for authentication. For information on how to create and obtain Application Default Credentials, see https://developers.google.com/identity/protocols/application-default-credentials.

Other authentication options

By default, all available scopes (see "Constants") are used to authenticate. To restrict scopes, use google.golang.org/api/option.WithScopes:

identitytoolkitService, err := identitytoolkit.NewService(ctx, option.WithScopes(identitytoolkit.FirebaseScope))

To use an API key for authentication (note: some APIs do not support API keys), use google.golang.org/api/option.WithAPIKey:

identitytoolkitService, err := identitytoolkit.NewService(ctx, option.WithAPIKey("AIza..."))

To use an OAuth token (e.g., a user token obtained via a three-legged OAuth flow, use google.golang.org/api/option.WithTokenSource:

config := &oauth2.Config{...}
// ...
token, err := config.Exchange(ctx, ...)
identitytoolkitService, err := identitytoolkit.NewService(ctx, option.WithTokenSource(config.TokenSource(ctx, token)))

See google.golang.org/api/option.ClientOption for details on options.

Index

Constants

View Source
const (
	// See, edit, configure, and delete your Google Cloud data and see the email
	// address for your Google Account.
	CloudPlatformScope = "https://www.googleapis.com/auth/cloud-platform"

	// View and administer all your Firebase data and settings
	FirebaseScope = "https://www.googleapis.com/auth/firebase"
)

OAuth2 scopes used by this API.

Variables

This section is empty.

Functions

This section is empty.

Types

type AccountsMfaEnrollmentFinalizeCall

type AccountsMfaEnrollmentFinalizeCall struct {
	// contains filtered or unexported fields
}

func (*AccountsMfaEnrollmentFinalizeCall) Context

Context sets the context to be used in this call's Do method.

func (*AccountsMfaEnrollmentFinalizeCall) Do

Do executes the "identitytoolkit.accounts.mfaEnrollment.finalize" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV2FinalizeMfaEnrollmentResponse.ServerResponse.Hea der or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsMfaEnrollmentFinalizeCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*AccountsMfaEnrollmentFinalizeCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type AccountsMfaEnrollmentService

type AccountsMfaEnrollmentService struct {
	// contains filtered or unexported fields
}

func NewAccountsMfaEnrollmentService

func NewAccountsMfaEnrollmentService(s *Service) *AccountsMfaEnrollmentService

func (*AccountsMfaEnrollmentService) Finalize

func (r *AccountsMfaEnrollmentService) Finalize(googlecloudidentitytoolkitv2finalizemfaenrollmentrequest *GoogleCloudIdentitytoolkitV2FinalizeMfaEnrollmentRequest) *AccountsMfaEnrollmentFinalizeCall

Finalize: Finishes enrolling a second factor for the user.

func (*AccountsMfaEnrollmentService) Start

func (r *AccountsMfaEnrollmentService) Start(googlecloudidentitytoolkitv2startmfaenrollmentrequest *GoogleCloudIdentitytoolkitV2StartMfaEnrollmentRequest) *AccountsMfaEnrollmentStartCall

Start: Step one of the MFA enrollment process. In SMS case, this sends an SMS verification code to the user.

func (*AccountsMfaEnrollmentService) Withdraw

func (r *AccountsMfaEnrollmentService) Withdraw(googlecloudidentitytoolkitv2withdrawmfarequest *GoogleCloudIdentitytoolkitV2WithdrawMfaRequest) *AccountsMfaEnrollmentWithdrawCall

Withdraw: Revokes one second factor from the enrolled second factors for an account.

type AccountsMfaEnrollmentStartCall

type AccountsMfaEnrollmentStartCall struct {
	// contains filtered or unexported fields
}

func (*AccountsMfaEnrollmentStartCall) Context

Context sets the context to be used in this call's Do method.

func (*AccountsMfaEnrollmentStartCall) Do

Do executes the "identitytoolkit.accounts.mfaEnrollment.start" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV2StartMfaEnrollmentResponse.ServerResponse.Header

or (if a response was returned at all) in error.(*googleapi.Error).Header.

Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsMfaEnrollmentStartCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*AccountsMfaEnrollmentStartCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type AccountsMfaEnrollmentWithdrawCall

type AccountsMfaEnrollmentWithdrawCall struct {
	// contains filtered or unexported fields
}

func (*AccountsMfaEnrollmentWithdrawCall) Context

Context sets the context to be used in this call's Do method.

func (*AccountsMfaEnrollmentWithdrawCall) Do

Do executes the "identitytoolkit.accounts.mfaEnrollment.withdraw" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV2WithdrawMfaResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsMfaEnrollmentWithdrawCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*AccountsMfaEnrollmentWithdrawCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type AccountsMfaSignInFinalizeCall

type AccountsMfaSignInFinalizeCall struct {
	// contains filtered or unexported fields
}

func (*AccountsMfaSignInFinalizeCall) Context

Context sets the context to be used in this call's Do method.

func (*AccountsMfaSignInFinalizeCall) Do

Do executes the "identitytoolkit.accounts.mfaSignIn.finalize" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV2FinalizeMfaSignInResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsMfaSignInFinalizeCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*AccountsMfaSignInFinalizeCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type AccountsMfaSignInService

type AccountsMfaSignInService struct {
	// contains filtered or unexported fields
}

func NewAccountsMfaSignInService

func NewAccountsMfaSignInService(s *Service) *AccountsMfaSignInService

func (*AccountsMfaSignInService) Finalize

func (r *AccountsMfaSignInService) Finalize(googlecloudidentitytoolkitv2finalizemfasigninrequest *GoogleCloudIdentitytoolkitV2FinalizeMfaSignInRequest) *AccountsMfaSignInFinalizeCall

Finalize: Verifies the MFA challenge and performs sign-in

func (*AccountsMfaSignInService) Start

func (r *AccountsMfaSignInService) Start(googlecloudidentitytoolkitv2startmfasigninrequest *GoogleCloudIdentitytoolkitV2StartMfaSignInRequest) *AccountsMfaSignInStartCall

Start: Sends the MFA challenge

type AccountsMfaSignInStartCall

type AccountsMfaSignInStartCall struct {
	// contains filtered or unexported fields
}

func (*AccountsMfaSignInStartCall) Context

Context sets the context to be used in this call's Do method.

func (*AccountsMfaSignInStartCall) Do

Do executes the "identitytoolkit.accounts.mfaSignIn.start" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV2StartMfaSignInResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsMfaSignInStartCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*AccountsMfaSignInStartCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type AccountsRevokeTokenCall added in v0.118.0

type AccountsRevokeTokenCall struct {
	// contains filtered or unexported fields
}

func (*AccountsRevokeTokenCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method.

func (*AccountsRevokeTokenCall) Do added in v0.118.0

Do executes the "identitytoolkit.accounts.revokeToken" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV2RevokeTokenResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsRevokeTokenCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*AccountsRevokeTokenCall) Header added in v0.118.0

func (c *AccountsRevokeTokenCall) Header() http.Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type AccountsService

type AccountsService struct {
	MfaEnrollment *AccountsMfaEnrollmentService

	MfaSignIn *AccountsMfaSignInService
	// contains filtered or unexported fields
}

func NewAccountsService

func NewAccountsService(s *Service) *AccountsService

func (*AccountsService) RevokeToken added in v0.118.0

func (r *AccountsService) RevokeToken(googlecloudidentitytoolkitv2revoketokenrequest *GoogleCloudIdentitytoolkitV2RevokeTokenRequest) *AccountsRevokeTokenCall

RevokeToken: Revokes a user's token from an Identity Provider (IdP). This is done by manually providing an IdP credential, and the token types for revocation. An API key (https://cloud.google.com/docs/authentication/api-keys) is required in the request in order to identify the Google Cloud project.

type DefaultSupportedIdpsListCall

type DefaultSupportedIdpsListCall struct {
	// contains filtered or unexported fields
}

func (*DefaultSupportedIdpsListCall) Context

Context sets the context to be used in this call's Do method.

func (*DefaultSupportedIdpsListCall) Do

Do executes the "identitytoolkit.defaultSupportedIdps.list" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2ListDefaultSupportedIdpsResponse.ServerResp onse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*DefaultSupportedIdpsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*DefaultSupportedIdpsListCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*DefaultSupportedIdpsListCall) IfNoneMatch

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

func (*DefaultSupportedIdpsListCall) PageSize

PageSize sets the optional parameter "pageSize": The maximum number of items to return.

func (*DefaultSupportedIdpsListCall) PageToken

PageToken sets the optional parameter "pageToken": The next_page_token value returned from a previous List request, if any.

func (*DefaultSupportedIdpsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type DefaultSupportedIdpsService

type DefaultSupportedIdpsService struct {
	// contains filtered or unexported fields
}

func NewDefaultSupportedIdpsService

func NewDefaultSupportedIdpsService(s *Service) *DefaultSupportedIdpsService

func (*DefaultSupportedIdpsService) List

List: List all default supported Idps.

type GoogleCloudIdentitytoolkitAdminV2AllowByDefault added in v0.98.0

type GoogleCloudIdentitytoolkitAdminV2AllowByDefault struct {
	// DisallowedRegions: Two letter unicode region codes to disallow as defined by
	// https://cldr.unicode.org/ The full list of these region codes is here:
	// https://github.com/unicode-cldr/cldr-localenames-full/blob/master/main/en/territories.json
	DisallowedRegions []string `json:"disallowedRegions,omitempty"`
	// ForceSendFields is a list of field names (e.g. "DisallowedRegions") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "DisallowedRegions") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2AllowByDefault: Defines a policy of allowing every region by default and adding disallowed regions to a disallow list.

func (*GoogleCloudIdentitytoolkitAdminV2AllowByDefault) MarshalJSON added in v0.98.0

type GoogleCloudIdentitytoolkitAdminV2AllowlistOnly added in v0.98.0

type GoogleCloudIdentitytoolkitAdminV2AllowlistOnly struct {
	// AllowedRegions: Two letter unicode region codes to allow as defined by
	// https://cldr.unicode.org/ The full list of these region codes is here:
	// https://github.com/unicode-cldr/cldr-localenames-full/blob/master/main/en/territories.json
	AllowedRegions []string `json:"allowedRegions,omitempty"`
	// ForceSendFields is a list of field names (e.g. "AllowedRegions") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AllowedRegions") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2AllowlistOnly: Defines a policy of only allowing regions by explicitly adding them to an allowlist.

func (*GoogleCloudIdentitytoolkitAdminV2AllowlistOnly) MarshalJSON added in v0.98.0

type GoogleCloudIdentitytoolkitAdminV2Anonymous

type GoogleCloudIdentitytoolkitAdminV2Anonymous struct {
	// Enabled: Whether anonymous user auth is enabled for the project or not.
	Enabled bool `json:"enabled,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Enabled") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Enabled") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2Anonymous: Configuration options related to authenticating an anonymous user.

func (*GoogleCloudIdentitytoolkitAdminV2Anonymous) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2AppleSignInConfig

type GoogleCloudIdentitytoolkitAdminV2AppleSignInConfig struct {
	// BundleIds: A list of Bundle ID's usable by this project
	BundleIds      []string                                         `json:"bundleIds,omitempty"`
	CodeFlowConfig *GoogleCloudIdentitytoolkitAdminV2CodeFlowConfig `json:"codeFlowConfig,omitempty"`
	// ForceSendFields is a list of field names (e.g. "BundleIds") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "BundleIds") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2AppleSignInConfig: Additional config for SignInWithApple.

func (*GoogleCloudIdentitytoolkitAdminV2AppleSignInConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2BlockingFunctionsConfig

type GoogleCloudIdentitytoolkitAdminV2BlockingFunctionsConfig struct {
	// ForwardInboundCredentials: The user credentials to include in the JWT
	// payload that is sent to the registered Blocking Functions.
	ForwardInboundCredentials *GoogleCloudIdentitytoolkitAdminV2ForwardInboundCredentials `json:"forwardInboundCredentials,omitempty"`
	// Triggers: Map of Trigger to event type. Key should be one of the supported
	// event types: "beforeCreate", "beforeSignIn"
	Triggers map[string]GoogleCloudIdentitytoolkitAdminV2Trigger `json:"triggers,omitempty"`
	// ForceSendFields is a list of field names (e.g. "ForwardInboundCredentials")
	// to unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "ForwardInboundCredentials") to
	// include in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2BlockingFunctionsConfig: Configuration related to Blocking Functions.

func (*GoogleCloudIdentitytoolkitAdminV2BlockingFunctionsConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2ClientConfig

type GoogleCloudIdentitytoolkitAdminV2ClientConfig struct {
	// ApiKey: Output only. API key that can be used when making requests for this
	// project.
	ApiKey string `json:"apiKey,omitempty"`
	// FirebaseSubdomain: Output only. Firebase subdomain.
	FirebaseSubdomain string `json:"firebaseSubdomain,omitempty"`
	// Permissions: Configuration related to restricting a user's ability to affect
	// their account.
	Permissions *GoogleCloudIdentitytoolkitAdminV2Permissions `json:"permissions,omitempty"`
	// ForceSendFields is a list of field names (e.g. "ApiKey") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "ApiKey") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2ClientConfig: Options related to how clients making requests on behalf of a project should be configured.

func (*GoogleCloudIdentitytoolkitAdminV2ClientConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2ClientPermissionConfig

type GoogleCloudIdentitytoolkitAdminV2ClientPermissionConfig struct {
	// Permissions: Configuration related to restricting a user's ability to affect
	// their account.
	Permissions *GoogleCloudIdentitytoolkitAdminV2ClientPermissions `json:"permissions,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Permissions") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Permissions") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2ClientPermissionConfig: Options related to how clients making requests on behalf of a tenant should be configured.

func (*GoogleCloudIdentitytoolkitAdminV2ClientPermissionConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2ClientPermissions

type GoogleCloudIdentitytoolkitAdminV2ClientPermissions struct {
	// DisabledUserDeletion: When true, end users cannot delete their account on
	// the associated project through any of our API methods
	DisabledUserDeletion bool `json:"disabledUserDeletion,omitempty"`
	// DisabledUserSignup: When true, end users cannot sign up for a new account on
	// the associated project through any of our API methods
	DisabledUserSignup bool `json:"disabledUserSignup,omitempty"`
	// ForceSendFields is a list of field names (e.g. "DisabledUserDeletion") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "DisabledUserDeletion") to include
	// in API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2ClientPermissions: Configuration related to restricting a user's ability to affect their account.

func (*GoogleCloudIdentitytoolkitAdminV2ClientPermissions) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2CodeFlowConfig

type GoogleCloudIdentitytoolkitAdminV2CodeFlowConfig struct {
	// KeyId: Key ID for the private key.
	KeyId string `json:"keyId,omitempty"`
	// PrivateKey: Private key used for signing the client secret JWT.
	PrivateKey string `json:"privateKey,omitempty"`
	// TeamId: Apple Developer Team ID.
	TeamId string `json:"teamId,omitempty"`
	// ForceSendFields is a list of field names (e.g. "KeyId") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "KeyId") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2CodeFlowConfig: Additional config for Apple for code flow.

func (*GoogleCloudIdentitytoolkitAdminV2CodeFlowConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2Config

type GoogleCloudIdentitytoolkitAdminV2Config struct {
	// AuthorizedDomains: List of domains authorized for OAuth redirects
	AuthorizedDomains []string `json:"authorizedDomains,omitempty"`
	// AutodeleteAnonymousUsers: Whether anonymous users will be auto-deleted after
	// a period of 30 days.
	AutodeleteAnonymousUsers bool `json:"autodeleteAnonymousUsers,omitempty"`
	// BlockingFunctions: Configuration related to blocking functions.
	BlockingFunctions *GoogleCloudIdentitytoolkitAdminV2BlockingFunctionsConfig `json:"blockingFunctions,omitempty"`
	// Client: Options related to how clients making requests on behalf of a
	// project should be configured.
	Client *GoogleCloudIdentitytoolkitAdminV2ClientConfig `json:"client,omitempty"`
	// EmailPrivacyConfig: Configuration for settings related to email privacy and
	// public visibility.
	EmailPrivacyConfig *GoogleCloudIdentitytoolkitAdminV2EmailPrivacyConfig `json:"emailPrivacyConfig,omitempty"`
	// Mfa: Configuration for this project's multi-factor authentication, including
	// whether it is active and what factors can be used for the second factor
	Mfa *GoogleCloudIdentitytoolkitAdminV2MultiFactorAuthConfig `json:"mfa,omitempty"`
	// Monitoring: Configuration related to monitoring project activity.
	Monitoring *GoogleCloudIdentitytoolkitAdminV2MonitoringConfig `json:"monitoring,omitempty"`
	// MultiTenant: Configuration related to multi-tenant functionality.
	MultiTenant *GoogleCloudIdentitytoolkitAdminV2MultiTenantConfig `json:"multiTenant,omitempty"`
	// Name: Output only. The name of the Config resource. Example:
	// "projects/my-awesome-project/config"
	Name string `json:"name,omitempty"`
	// Notification: Configuration related to sending notifications to users.
	Notification *GoogleCloudIdentitytoolkitAdminV2NotificationConfig `json:"notification,omitempty"`
	// PasswordPolicyConfig: The project level password policy configuration.
	PasswordPolicyConfig *GoogleCloudIdentitytoolkitAdminV2PasswordPolicyConfig `json:"passwordPolicyConfig,omitempty"`
	// Quota: Configuration related to quotas.
	Quota *GoogleCloudIdentitytoolkitAdminV2QuotaConfig `json:"quota,omitempty"`
	// RecaptchaConfig: The project-level reCAPTCHA config.
	RecaptchaConfig *GoogleCloudIdentitytoolkitAdminV2RecaptchaConfig `json:"recaptchaConfig,omitempty"`
	// SignIn: Configuration related to local sign in methods.
	SignIn *GoogleCloudIdentitytoolkitAdminV2SignInConfig `json:"signIn,omitempty"`
	// SmsRegionConfig: Configures which regions are enabled for SMS verification
	// code sending.
	SmsRegionConfig *GoogleCloudIdentitytoolkitAdminV2SmsRegionConfig `json:"smsRegionConfig,omitempty"`
	// Subtype: Output only. The subtype of this config.
	//
	// Possible values:
	//   "SUBTYPE_UNSPECIFIED" - Default value. Do not use.
	//   "IDENTITY_PLATFORM" - An Identity Platform project.
	//   "FIREBASE_AUTH" - A Firebase Authentication project.
	Subtype string `json:"subtype,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "AuthorizedDomains") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AuthorizedDomains") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2Config: Represents an Identity Toolkit project.

func (*GoogleCloudIdentitytoolkitAdminV2Config) MarshalJSON

func (s *GoogleCloudIdentitytoolkitAdminV2Config) MarshalJSON() ([]byte, error)

type GoogleCloudIdentitytoolkitAdminV2CustomStrengthOptions added in v0.123.0

type GoogleCloudIdentitytoolkitAdminV2CustomStrengthOptions struct {
	// ContainsLowercaseCharacter: The password must contain a lower case
	// character.
	ContainsLowercaseCharacter bool `json:"containsLowercaseCharacter,omitempty"`
	// ContainsNonAlphanumericCharacter: The password must contain a non alpha
	// numeric character.
	ContainsNonAlphanumericCharacter bool `json:"containsNonAlphanumericCharacter,omitempty"`
	// ContainsNumericCharacter: The password must contain a number.
	ContainsNumericCharacter bool `json:"containsNumericCharacter,omitempty"`
	// ContainsUppercaseCharacter: The password must contain an upper case
	// character.
	ContainsUppercaseCharacter bool `json:"containsUppercaseCharacter,omitempty"`
	// MaxPasswordLength: Maximum password length. No default max length
	MaxPasswordLength int64 `json:"maxPasswordLength,omitempty"`
	// MinPasswordLength: Minimum password length. Range from 6 to 30
	MinPasswordLength int64 `json:"minPasswordLength,omitempty"`
	// ForceSendFields is a list of field names (e.g. "ContainsLowercaseCharacter")
	// to unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "ContainsLowercaseCharacter") to
	// include in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2CustomStrengthOptions: Custom strength options to enforce on user passwords.

func (*GoogleCloudIdentitytoolkitAdminV2CustomStrengthOptions) MarshalJSON added in v0.123.0

type GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdp

type GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdp struct {
	// Description: Description of the Idp
	Description string `json:"description,omitempty"`
	// IdpId: Id the of Idp
	IdpId string `json:"idpId,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Description") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Description") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdp: Standard Identity Toolkit-trusted IDPs.

func (*GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdp) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdpConfig

type GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdpConfig struct {
	// AppleSignInConfig: Additional config for Apple-based projects.
	AppleSignInConfig *GoogleCloudIdentitytoolkitAdminV2AppleSignInConfig `json:"appleSignInConfig,omitempty"`
	// ClientId: OAuth client ID.
	ClientId string `json:"clientId,omitempty"`
	// ClientSecret: OAuth client secret.
	ClientSecret string `json:"clientSecret,omitempty"`
	// Enabled: True if allows the user to sign in with the provider.
	Enabled bool `json:"enabled,omitempty"`
	// Name: The name of the DefaultSupportedIdpConfig resource, for example:
	// "projects/my-awesome-project/defaultSupportedIdpConfigs/google.com"
	Name string `json:"name,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "AppleSignInConfig") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AppleSignInConfig") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdpConfig: Configurations options for authenticating with a the standard set of Identity Toolkit-trusted IDPs.

func (*GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdpConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2DnsInfo

type GoogleCloudIdentitytoolkitAdminV2DnsInfo struct {
	// CustomDomain: Output only. The applied verified custom domain.
	CustomDomain string `json:"customDomain,omitempty"`
	// CustomDomainState: Output only. The current verification state of the custom
	// domain. The custom domain will only be used once the domain verification is
	// successful.
	//
	// Possible values:
	//   "VERIFICATION_STATE_UNSPECIFIED" - Default value. Do not use.
	//   "NOT_STARTED" - The verification has not started.
	//   "IN_PROGRESS" - The verification is in progress.
	//   "FAILED" - The verification failed.
	//   "SUCCEEDED" - The verification succeeded and is ready to be applied.
	CustomDomainState string `json:"customDomainState,omitempty"`
	// DomainVerificationRequestTime: Output only. The timestamp of initial request
	// for the current domain verification.
	DomainVerificationRequestTime string `json:"domainVerificationRequestTime,omitempty"`
	// PendingCustomDomain: Output only. The custom domain that's to be verified.
	PendingCustomDomain string `json:"pendingCustomDomain,omitempty"`
	// UseCustomDomain: Whether to use custom domain.
	UseCustomDomain bool `json:"useCustomDomain,omitempty"`
	// ForceSendFields is a list of field names (e.g. "CustomDomain") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "CustomDomain") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2DnsInfo: Information of custom domain DNS verification. By default, default_domain will be used. A custom domain can be configured using VerifyCustomDomain.

func (*GoogleCloudIdentitytoolkitAdminV2DnsInfo) MarshalJSON

func (s *GoogleCloudIdentitytoolkitAdminV2DnsInfo) MarshalJSON() ([]byte, error)

type GoogleCloudIdentitytoolkitAdminV2Email

type GoogleCloudIdentitytoolkitAdminV2Email struct {
	// Enabled: Whether email auth is enabled for the project or not.
	Enabled bool `json:"enabled,omitempty"`
	// PasswordRequired: Whether a password is required for email auth or not. If
	// true, both an email and password must be provided to sign in. If false, a
	// user may sign in via either email/password or email link.
	PasswordRequired bool `json:"passwordRequired,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Enabled") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Enabled") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2Email: Configuration options related to authenticating a user by their email address.

func (*GoogleCloudIdentitytoolkitAdminV2Email) MarshalJSON

func (s *GoogleCloudIdentitytoolkitAdminV2Email) MarshalJSON() ([]byte, error)

type GoogleCloudIdentitytoolkitAdminV2EmailPrivacyConfig added in v0.104.0

type GoogleCloudIdentitytoolkitAdminV2EmailPrivacyConfig struct {
	// EnableImprovedEmailPrivacy: Migrates the project to a state of improved
	// email privacy. For example certain error codes are more generic to avoid
	// giving away information on whether the account exists. In addition, this
	// disables certain features that as a side-effect allow user enumeration.
	// Enabling this toggle disables the fetchSignInMethodsForEmail functionality
	// and changing the user's email to an unverified email. It is recommended to
	// remove dependence on this functionality and enable this toggle to improve
	// user privacy.
	EnableImprovedEmailPrivacy bool `json:"enableImprovedEmailPrivacy,omitempty"`
	// ForceSendFields is a list of field names (e.g. "EnableImprovedEmailPrivacy")
	// to unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "EnableImprovedEmailPrivacy") to
	// include in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2EmailPrivacyConfig: Configuration for settings related to email privacy and public visibility. Settings in this config protect against email enumeration, but may make some trade-offs in user-friendliness.

func (*GoogleCloudIdentitytoolkitAdminV2EmailPrivacyConfig) MarshalJSON added in v0.104.0

type GoogleCloudIdentitytoolkitAdminV2EmailTemplate

type GoogleCloudIdentitytoolkitAdminV2EmailTemplate struct {
	// Body: Email body
	Body string `json:"body,omitempty"`
	// BodyFormat: Email body format
	//
	// Possible values:
	//   "BODY_FORMAT_UNSPECIFIED" - Default value. Do not use.
	//   "PLAIN_TEXT" - Plain text
	//   "HTML" - HTML
	BodyFormat string `json:"bodyFormat,omitempty"`
	// Customized: Output only. Whether the body or subject of the email is
	// customized.
	Customized bool `json:"customized,omitempty"`
	// ReplyTo: Reply-to address
	ReplyTo string `json:"replyTo,omitempty"`
	// SenderDisplayName: Sender display name
	SenderDisplayName string `json:"senderDisplayName,omitempty"`
	// SenderLocalPart: Local part of From address
	SenderLocalPart string `json:"senderLocalPart,omitempty"`
	// Subject: Subject of the email
	Subject string `json:"subject,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Body") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Body") to include in API requests
	// with the JSON null value. By default, fields with empty values are omitted
	// from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2EmailTemplate: Email template. The subject and body fields can contain the following placeholders which will be replaced with the appropriate values: %LINK% - The link to use to redeem the send OOB code. %EMAIL% - The email where the email is being sent. %NEW_EMAIL% - The new email being set for the account (when applicable). %APP_NAME% - The Google Cloud project's display name. %DISPLAY_NAME% - The user's display name.

func (*GoogleCloudIdentitytoolkitAdminV2EmailTemplate) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2ForwardInboundCredentials

type GoogleCloudIdentitytoolkitAdminV2ForwardInboundCredentials struct {
	// AccessToken: Whether to pass the user's OAuth identity provider's access
	// token.
	AccessToken bool `json:"accessToken,omitempty"`
	// IdToken: Whether to pass the user's OIDC identity provider's ID token.
	IdToken bool `json:"idToken,omitempty"`
	// RefreshToken: Whether to pass the user's OAuth identity provider's refresh
	// token.
	RefreshToken bool `json:"refreshToken,omitempty"`
	// ForceSendFields is a list of field names (e.g. "AccessToken") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AccessToken") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2ForwardInboundCredentials: Indicates which credentials to pass to the registered Blocking Functions.

func (*GoogleCloudIdentitytoolkitAdminV2ForwardInboundCredentials) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2HashConfig

type GoogleCloudIdentitytoolkitAdminV2HashConfig struct {
	// Algorithm: Output only. Different password hash algorithms used in Identity
	// Toolkit.
	//
	// Possible values:
	//   "HASH_ALGORITHM_UNSPECIFIED" - Default value. Do not use.
	//   "HMAC_SHA256" - HMAC_SHA256
	//   "HMAC_SHA1" - HMAC_SHA1
	//   "HMAC_MD5" - HMAC_MD5
	//   "SCRYPT" - SCRYPT
	//   "PBKDF_SHA1" - PBKDF_SHA1
	//   "MD5" - MD5
	//   "HMAC_SHA512" - HMAC_SHA512
	//   "SHA1" - SHA1
	//   "BCRYPT" - BCRYPT
	//   "PBKDF2_SHA256" - PBKDF2_SHA256
	//   "SHA256" - SHA256
	//   "SHA512" - SHA512
	//   "STANDARD_SCRYPT" - STANDARD_SCRYPT
	Algorithm string `json:"algorithm,omitempty"`
	// MemoryCost: Output only. Memory cost for hash calculation. Used by scrypt
	// and other similar password derivation algorithms. See
	// https://tools.ietf.org/html/rfc7914 for explanation of field.
	MemoryCost int64 `json:"memoryCost,omitempty"`
	// Rounds: Output only. How many rounds for hash calculation. Used by scrypt
	// and other similar password derivation algorithms.
	Rounds int64 `json:"rounds,omitempty"`
	// SaltSeparator: Output only. Non-printable character to be inserted between
	// the salt and plain text password in base64.
	SaltSeparator string `json:"saltSeparator,omitempty"`
	// SignerKey: Output only. Signer key in base64.
	SignerKey string `json:"signerKey,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Algorithm") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Algorithm") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2HashConfig: History information of the hash algorithm and key. Different accounts' passwords may be generated by different version.

func (*GoogleCloudIdentitytoolkitAdminV2HashConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2IdpCertificate

type GoogleCloudIdentitytoolkitAdminV2IdpCertificate struct {
	// X509Certificate: The x509 certificate
	X509Certificate string `json:"x509Certificate,omitempty"`
	// ForceSendFields is a list of field names (e.g. "X509Certificate") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "X509Certificate") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2IdpCertificate: The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP.

func (*GoogleCloudIdentitytoolkitAdminV2IdpCertificate) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2IdpConfig

type GoogleCloudIdentitytoolkitAdminV2IdpConfig struct {
	// IdpCertificates: IDP's public keys for verifying signature in the
	// assertions.
	IdpCertificates []*GoogleCloudIdentitytoolkitAdminV2IdpCertificate `json:"idpCertificates,omitempty"`
	// IdpEntityId: Unique identifier for all SAML entities.
	IdpEntityId string `json:"idpEntityId,omitempty"`
	// SignRequest: Indicates if outbounding SAMLRequest should be signed.
	SignRequest bool `json:"signRequest,omitempty"`
	// SsoUrl: URL to send Authentication request to.
	SsoUrl string `json:"ssoUrl,omitempty"`
	// ForceSendFields is a list of field names (e.g. "IdpCertificates") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "IdpCertificates") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2IdpConfig: The SAML IdP (Identity Provider) configuration when the project acts as the relying party.

func (*GoogleCloudIdentitytoolkitAdminV2IdpConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2InboundSamlConfig

type GoogleCloudIdentitytoolkitAdminV2InboundSamlConfig struct {
	// DisplayName: The config's display name set by developers.
	DisplayName string `json:"displayName,omitempty"`
	// Enabled: True if allows the user to sign in with the provider.
	Enabled bool `json:"enabled,omitempty"`
	// IdpConfig: The SAML IdP (Identity Provider) configuration when the project
	// acts as the relying party.
	IdpConfig *GoogleCloudIdentitytoolkitAdminV2IdpConfig `json:"idpConfig,omitempty"`
	// Name: The name of the InboundSamlConfig resource, for example:
	// 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored
	// during create requests.
	Name string `json:"name,omitempty"`
	// SpConfig: The SAML SP (Service Provider) configuration when the project acts
	// as the relying party to receive and accept an authentication assertion
	// issued by a SAML identity provider.
	SpConfig *GoogleCloudIdentitytoolkitAdminV2SpConfig `json:"spConfig,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "DisplayName") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2InboundSamlConfig: A pair of SAML RP-IDP configurations when the project acts as the relying party.

func (*GoogleCloudIdentitytoolkitAdminV2InboundSamlConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2Inheritance

type GoogleCloudIdentitytoolkitAdminV2Inheritance struct {
	// EmailSendingConfig: Whether to allow the tenant to inherit custom domains,
	// email templates, and custom SMTP settings. If true, email sent from tenant
	// will follow the project level email sending configurations. If false (by
	// default), emails will go with the default settings with no customizations.
	EmailSendingConfig bool `json:"emailSendingConfig,omitempty"`
	// ForceSendFields is a list of field names (e.g. "EmailSendingConfig") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "EmailSendingConfig") to include
	// in API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2Inheritance: Settings that the tenants will inherit from project level.

func (*GoogleCloudIdentitytoolkitAdminV2Inheritance) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2InitializeIdentityPlatformRequest added in v0.96.0

type GoogleCloudIdentitytoolkitAdminV2InitializeIdentityPlatformRequest struct {
}

GoogleCloudIdentitytoolkitAdminV2InitializeIdentityPlatformRequest: Request for InitializeIdentityPlatform.

type GoogleCloudIdentitytoolkitAdminV2InitializeIdentityPlatformResponse added in v0.96.0

type GoogleCloudIdentitytoolkitAdminV2InitializeIdentityPlatformResponse struct {
	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2InitializeIdentityPlatformResponse: Response for InitializeIdentityPlatform. Empty for now.

type GoogleCloudIdentitytoolkitAdminV2ListDefaultSupportedIdpConfigsResponse

type GoogleCloudIdentitytoolkitAdminV2ListDefaultSupportedIdpConfigsResponse struct {
	// DefaultSupportedIdpConfigs: The set of configs.
	DefaultSupportedIdpConfigs []*GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdpConfig `json:"defaultSupportedIdpConfigs,omitempty"`
	// NextPageToken: Token to retrieve the next page of results, or empty if there
	// are no more results in the list.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "DefaultSupportedIdpConfigs")
	// to unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "DefaultSupportedIdpConfigs") to
	// include in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2ListDefaultSupportedIdpConfigsResponse: Response for DefaultSupportedIdpConfigs

func (*GoogleCloudIdentitytoolkitAdminV2ListDefaultSupportedIdpConfigsResponse) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2ListDefaultSupportedIdpsResponse

type GoogleCloudIdentitytoolkitAdminV2ListDefaultSupportedIdpsResponse struct {
	// DefaultSupportedIdps: The set of configs.
	DefaultSupportedIdps []*GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdp `json:"defaultSupportedIdps,omitempty"`
	// NextPageToken: Token to retrieve the next page of results, or empty if there
	// are no more results in the list.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "DefaultSupportedIdps") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "DefaultSupportedIdps") to include
	// in API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2ListDefaultSupportedIdpsResponse: Response for ListDefaultSupportedIdps

func (*GoogleCloudIdentitytoolkitAdminV2ListDefaultSupportedIdpsResponse) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2ListInboundSamlConfigsResponse

type GoogleCloudIdentitytoolkitAdminV2ListInboundSamlConfigsResponse struct {
	// InboundSamlConfigs: The set of configs.
	InboundSamlConfigs []*GoogleCloudIdentitytoolkitAdminV2InboundSamlConfig `json:"inboundSamlConfigs,omitempty"`
	// NextPageToken: Token to retrieve the next page of results, or empty if there
	// are no more results in the list.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "InboundSamlConfigs") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "InboundSamlConfigs") to include
	// in API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2ListInboundSamlConfigsResponse: Response for ListInboundSamlConfigs

func (*GoogleCloudIdentitytoolkitAdminV2ListInboundSamlConfigsResponse) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2ListOAuthIdpConfigsResponse

type GoogleCloudIdentitytoolkitAdminV2ListOAuthIdpConfigsResponse struct {
	// NextPageToken: Token to retrieve the next page of results, or empty if there
	// are no more results in the list.
	NextPageToken string `json:"nextPageToken,omitempty"`
	// OauthIdpConfigs: The set of configs.
	OauthIdpConfigs []*GoogleCloudIdentitytoolkitAdminV2OAuthIdpConfig `json:"oauthIdpConfigs,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "NextPageToken") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2ListOAuthIdpConfigsResponse: Response for ListOAuthIdpConfigs

func (*GoogleCloudIdentitytoolkitAdminV2ListOAuthIdpConfigsResponse) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2ListTenantsResponse

type GoogleCloudIdentitytoolkitAdminV2ListTenantsResponse struct {
	// NextPageToken: The token to get the next page of results.
	NextPageToken string `json:"nextPageToken,omitempty"`
	// Tenants: A list of tenants under the given agent project.
	Tenants []*GoogleCloudIdentitytoolkitAdminV2Tenant `json:"tenants,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "NextPageToken") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2ListTenantsResponse: Response message for ListTenants.

func (*GoogleCloudIdentitytoolkitAdminV2ListTenantsResponse) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2MonitoringConfig

type GoogleCloudIdentitytoolkitAdminV2MonitoringConfig struct {
	// RequestLogging: Configuration for logging requests made to this project to
	// Stackdriver Logging
	RequestLogging *GoogleCloudIdentitytoolkitAdminV2RequestLogging `json:"requestLogging,omitempty"`
	// ForceSendFields is a list of field names (e.g. "RequestLogging") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "RequestLogging") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2MonitoringConfig: Configuration related to monitoring project activity.

func (*GoogleCloudIdentitytoolkitAdminV2MonitoringConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2MultiFactorAuthConfig

type GoogleCloudIdentitytoolkitAdminV2MultiFactorAuthConfig struct {
	// EnabledProviders: A list of usable second factors for this project.
	//
	// Possible values:
	//   "PROVIDER_UNSPECIFIED" - Illegal Provider, should not be used
	//   "PHONE_SMS" - SMS is enabled as a second factor for this project.
	EnabledProviders []string `json:"enabledProviders,omitempty"`
	// ProviderConfigs: A list of usable second factors for this project along with
	// their configurations. This field does not support phone based MFA, for that
	// use the 'enabled_providers' field.
	ProviderConfigs []*GoogleCloudIdentitytoolkitAdminV2ProviderConfig `json:"providerConfigs,omitempty"`
	// State: Whether MultiFactor Authentication has been enabled for this project.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Illegal State, should not be used.
	//   "DISABLED" - Multi-factor authentication cannot be used for this project
	//   "ENABLED" - Multi-factor authentication can be used for this project
	//   "MANDATORY" - Multi-factor authentication is required for this project.
	// Users from this project must authenticate with the second factor.
	State string `json:"state,omitempty"`
	// ForceSendFields is a list of field names (e.g. "EnabledProviders") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "EnabledProviders") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2MultiFactorAuthConfig: Options related to MultiFactor Authentication for the project.

func (*GoogleCloudIdentitytoolkitAdminV2MultiFactorAuthConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2MultiTenantConfig

type GoogleCloudIdentitytoolkitAdminV2MultiTenantConfig struct {
	// AllowTenants: Whether this project can have tenants or not.
	AllowTenants bool `json:"allowTenants,omitempty"`
	// DefaultTenantLocation: The default cloud parent org or folder that the
	// tenant project should be created under. The parent resource name should be
	// in the format of "/", such as "folders/123" or "organizations/456". If the
	// value is not set, the tenant will be created under the same organization or
	// folder as the agent project.
	DefaultTenantLocation string `json:"defaultTenantLocation,omitempty"`
	// ForceSendFields is a list of field names (e.g. "AllowTenants") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AllowTenants") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2MultiTenantConfig: Configuration related to multi-tenant functionality.

func (*GoogleCloudIdentitytoolkitAdminV2MultiTenantConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2NotificationConfig

type GoogleCloudIdentitytoolkitAdminV2NotificationConfig struct {
	// DefaultLocale: Default locale used for email and SMS in IETF BCP 47 format.
	DefaultLocale string `json:"defaultLocale,omitempty"`
	// SendEmail: Options for email sending.
	SendEmail *GoogleCloudIdentitytoolkitAdminV2SendEmail `json:"sendEmail,omitempty"`
	// SendSms: Options for SMS sending.
	SendSms *GoogleCloudIdentitytoolkitAdminV2SendSms `json:"sendSms,omitempty"`
	// ForceSendFields is a list of field names (e.g. "DefaultLocale") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "DefaultLocale") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2NotificationConfig: Configuration related to sending notifications to users.

func (*GoogleCloudIdentitytoolkitAdminV2NotificationConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2OAuthIdpConfig

type GoogleCloudIdentitytoolkitAdminV2OAuthIdpConfig struct {
	// ClientId: The client id of an OAuth client.
	ClientId string `json:"clientId,omitempty"`
	// ClientSecret: The client secret of the OAuth client, to enable OIDC code
	// flow.
	ClientSecret string `json:"clientSecret,omitempty"`
	// DisplayName: The config's display name set by developers.
	DisplayName string `json:"displayName,omitempty"`
	// Enabled: True if allows the user to sign in with the provider.
	Enabled bool `json:"enabled,omitempty"`
	// Issuer: For OIDC Idps, the issuer identifier.
	Issuer string `json:"issuer,omitempty"`
	// Name: The name of the OAuthIdpConfig resource, for example:
	// 'projects/my-awesome-project/oauthIdpConfigs/oauth-config-id'. Ignored
	// during create requests.
	Name string `json:"name,omitempty"`
	// ResponseType: The response type to request for in the OAuth authorization
	// flow. You can set either `id_token` or `code` to true, but not both. Setting
	// both types to be simultaneously true (`{code: true, id_token: true}`) is not
	// yet supported.
	ResponseType *GoogleCloudIdentitytoolkitAdminV2OAuthResponseType `json:"responseType,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "ClientId") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "ClientId") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2OAuthIdpConfig: Configuration options for authenticating with an OAuth IDP.

func (*GoogleCloudIdentitytoolkitAdminV2OAuthIdpConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2OAuthResponseType

type GoogleCloudIdentitytoolkitAdminV2OAuthResponseType struct {
	// Code: If true, authorization code is returned from IdP's authorization
	// endpoint.
	Code bool `json:"code,omitempty"`
	// IdToken: If true, ID token is returned from IdP's authorization endpoint.
	IdToken bool `json:"idToken,omitempty"`
	// Token: Do not use. The `token` response type is not supported at the moment.
	Token bool `json:"token,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Code") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Code") to include in API requests
	// with the JSON null value. By default, fields with empty values are omitted
	// from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2OAuthResponseType: The response type to request for in the OAuth authorization flow. You can set either `id_token` or `code` to true, but not both. Setting both types to be simultaneously true (`{code: true, id_token: true}`) is not yet supported. See https://openid.net/specs/openid-connect-core-1_0.html#Authentication for a mapping of response type to OAuth 2.0 flow.

func (*GoogleCloudIdentitytoolkitAdminV2OAuthResponseType) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2PasswordPolicyConfig added in v0.123.0

type GoogleCloudIdentitytoolkitAdminV2PasswordPolicyConfig struct {
	// ForceUpgradeOnSignin: Users must have a password compliant with the password
	// policy to sign-in.
	ForceUpgradeOnSignin bool `json:"forceUpgradeOnSignin,omitempty"`
	// LastUpdateTime: Output only. The last time the password policy on the
	// project was updated.
	LastUpdateTime string `json:"lastUpdateTime,omitempty"`
	// PasswordPolicyEnforcementState: Which enforcement mode to use for the
	// password policy.
	//
	// Possible values:
	//   "PASSWORD_POLICY_ENFORCEMENT_STATE_UNSPECIFIED" - Illegal State, should
	// not be used.
	//   "OFF" - Password Policy will not be used on the project.
	//   "ENFORCE" - Passwords non-compliant with the password policy will be
	// rejected with an error thrown.
	PasswordPolicyEnforcementState string `json:"passwordPolicyEnforcementState,omitempty"`
	// PasswordPolicyVersions: Must be of length 1. Contains the strength
	// attributes for the password policy.
	PasswordPolicyVersions []*GoogleCloudIdentitytoolkitAdminV2PasswordPolicyVersion `json:"passwordPolicyVersions,omitempty"`
	// ForceSendFields is a list of field names (e.g. "ForceUpgradeOnSignin") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "ForceUpgradeOnSignin") to include
	// in API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2PasswordPolicyConfig: The configuration for the password policy on the project.

func (*GoogleCloudIdentitytoolkitAdminV2PasswordPolicyConfig) MarshalJSON added in v0.123.0

type GoogleCloudIdentitytoolkitAdminV2PasswordPolicyVersion added in v0.123.0

type GoogleCloudIdentitytoolkitAdminV2PasswordPolicyVersion struct {
	// CustomStrengthOptions: The custom strength options enforced by the password
	// policy.
	CustomStrengthOptions *GoogleCloudIdentitytoolkitAdminV2CustomStrengthOptions `json:"customStrengthOptions,omitempty"`
	// SchemaVersion: Output only. schema version number for the password policy
	SchemaVersion int64 `json:"schemaVersion,omitempty"`
	// ForceSendFields is a list of field names (e.g. "CustomStrengthOptions") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "CustomStrengthOptions") to
	// include in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2PasswordPolicyVersion: The strength attributes for the password policy on the project.

func (*GoogleCloudIdentitytoolkitAdminV2PasswordPolicyVersion) MarshalJSON added in v0.123.0

type GoogleCloudIdentitytoolkitAdminV2Permissions

type GoogleCloudIdentitytoolkitAdminV2Permissions struct {
	// DisabledUserDeletion: When true, end users cannot delete their account on
	// the associated project through any of our API methods
	DisabledUserDeletion bool `json:"disabledUserDeletion,omitempty"`
	// DisabledUserSignup: When true, end users cannot sign up for a new account on
	// the associated project through any of our API methods
	DisabledUserSignup bool `json:"disabledUserSignup,omitempty"`
	// ForceSendFields is a list of field names (e.g. "DisabledUserDeletion") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "DisabledUserDeletion") to include
	// in API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2Permissions: Configuration related to restricting a user's ability to affect their account.

func (*GoogleCloudIdentitytoolkitAdminV2Permissions) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2PhoneNumber

type GoogleCloudIdentitytoolkitAdminV2PhoneNumber struct {
	// Enabled: Whether phone number auth is enabled for the project or not.
	Enabled bool `json:"enabled,omitempty"`
	// TestPhoneNumbers: A map of that can be used for phone auth testing.
	TestPhoneNumbers map[string]string `json:"testPhoneNumbers,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Enabled") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Enabled") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2PhoneNumber: Configuration options related to authenticated a user by their phone number.

func (*GoogleCloudIdentitytoolkitAdminV2PhoneNumber) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2ProviderConfig added in v0.115.0

type GoogleCloudIdentitytoolkitAdminV2ProviderConfig struct {
	// State: Describes the state of the MultiFactor Authentication type.
	//
	// Possible values:
	//   "MFA_STATE_UNSPECIFIED" - Illegal State, should not be used.
	//   "DISABLED" - Multi-factor authentication cannot be used for this project.
	//   "ENABLED" - Multi-factor authentication can be used for this project.
	//   "MANDATORY" - Multi-factor authentication is required for this project.
	// Users from this project must authenticate with the second factor.
	State string `json:"state,omitempty"`
	// TotpProviderConfig: TOTP MFA provider config for this project.
	TotpProviderConfig *GoogleCloudIdentitytoolkitAdminV2TotpMfaProviderConfig `json:"totpProviderConfig,omitempty"`
	// ForceSendFields is a list of field names (e.g. "State") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "State") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2ProviderConfig: ProviderConfig describes the supported MFA providers along with their configurations.

func (*GoogleCloudIdentitytoolkitAdminV2ProviderConfig) MarshalJSON added in v0.115.0

type GoogleCloudIdentitytoolkitAdminV2QuotaConfig

type GoogleCloudIdentitytoolkitAdminV2QuotaConfig struct {
	// SignUpQuotaConfig: Quota for the Signup endpoint, if overwritten. Signup
	// quota is measured in sign ups per project per hour per IP.
	SignUpQuotaConfig *GoogleCloudIdentitytoolkitAdminV2TemporaryQuota `json:"signUpQuotaConfig,omitempty"`
	// ForceSendFields is a list of field names (e.g. "SignUpQuotaConfig") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "SignUpQuotaConfig") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2QuotaConfig: Configuration related to quotas.

func (*GoogleCloudIdentitytoolkitAdminV2QuotaConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2RecaptchaConfig added in v0.118.0

type GoogleCloudIdentitytoolkitAdminV2RecaptchaConfig struct {
	// EmailPasswordEnforcementState: The reCAPTCHA config for email/password
	// provider, containing the enforcement status. The email/password provider
	// contains all related user flows protected by reCAPTCHA.
	//
	// Possible values:
	//   "RECAPTCHA_PROVIDER_ENFORCEMENT_STATE_UNSPECIFIED" - Enforcement state has
	// not been set.
	//   "OFF" - Unenforced.
	//   "AUDIT" - reCAPTCHA assessment is created, result is not used to enforce.
	//   "ENFORCE" - reCAPTCHA assessment is created, result is used to enforce.
	EmailPasswordEnforcementState string `json:"emailPasswordEnforcementState,omitempty"`
	// ManagedRules: The managed rules for authentication action based on reCAPTCHA
	// scores. The rules are shared across providers for a given tenant project.
	ManagedRules []*GoogleCloudIdentitytoolkitAdminV2RecaptchaManagedRule `json:"managedRules,omitempty"`
	// RecaptchaKeys: The reCAPTCHA keys.
	RecaptchaKeys []*GoogleCloudIdentitytoolkitAdminV2RecaptchaKey `json:"recaptchaKeys,omitempty"`
	// UseAccountDefender: Whether to use the account defender for reCAPTCHA
	// assessment. Defaults to `false`.
	UseAccountDefender bool `json:"useAccountDefender,omitempty"`
	// ForceSendFields is a list of field names (e.g.
	// "EmailPasswordEnforcementState") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. See https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields
	// for more details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "EmailPasswordEnforcementState")
	// to include in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2RecaptchaConfig: The reCAPTCHA Enterprise integration config.

func (*GoogleCloudIdentitytoolkitAdminV2RecaptchaConfig) MarshalJSON added in v0.118.0

type GoogleCloudIdentitytoolkitAdminV2RecaptchaKey added in v0.118.0

type GoogleCloudIdentitytoolkitAdminV2RecaptchaKey struct {
	// Key: The reCAPTCHA Enterprise key resource name, e.g.
	// "projects/{project}/keys/{key}"
	Key string `json:"key,omitempty"`
	// Type: The client's platform type.
	//
	// Possible values:
	//   "CLIENT_TYPE_UNSPECIFIED" - Client type is not specified.
	//   "WEB" - Client type is web.
	//   "IOS" - Client type is iOS.
	//   "ANDROID" - Client type is Android.
	Type string `json:"type,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Key") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Key") to include in API requests
	// with the JSON null value. By default, fields with empty values are omitted
	// from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2RecaptchaKey: The reCAPTCHA key config. reCAPTCHA Enterprise offers different keys for different client platforms.

func (*GoogleCloudIdentitytoolkitAdminV2RecaptchaKey) MarshalJSON added in v0.118.0

type GoogleCloudIdentitytoolkitAdminV2RecaptchaManagedRule added in v0.118.0

type GoogleCloudIdentitytoolkitAdminV2RecaptchaManagedRule struct {
	// Action: The action taken if the reCAPTCHA score of a request is within the
	// interval [start_score, end_score].
	//
	// Possible values:
	//   "RECAPTCHA_ACTION_UNSPECIFIED" - The reCAPTCHA action is not specified.
	//   "BLOCK" - The reCAPTCHA-protected request will be blocked.
	Action string `json:"action,omitempty"`
	// EndScore: The end score (inclusive) of the score range for an action. Must
	// be a value between 0.0 and 1.0, at 11 discrete values; e.g. 0, 0.1, 0.2,
	// 0.3, ... 0.9, 1.0. A score of 0.0 indicates the riskiest request (likely a
	// bot), whereas 1.0 indicates the safest request (likely a human). See
	// https://cloud.google.com/recaptcha-enterprise/docs/interpret-assessment.
	EndScore float64 `json:"endScore,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Action") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Action") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2RecaptchaManagedRule: The config for a reCAPTCHA managed rule. Models a single interval [start_score, end_score]. The start_score is implicit. It is either the closest smaller end_score (if one is available) or 0. Intervals in aggregate span [0, 1] without overlapping.

func (*GoogleCloudIdentitytoolkitAdminV2RecaptchaManagedRule) MarshalJSON added in v0.118.0

func (*GoogleCloudIdentitytoolkitAdminV2RecaptchaManagedRule) UnmarshalJSON added in v0.118.0

type GoogleCloudIdentitytoolkitAdminV2RequestLogging

type GoogleCloudIdentitytoolkitAdminV2RequestLogging struct {
	// Enabled: Whether logging is enabled for this project or not.
	Enabled bool `json:"enabled,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Enabled") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Enabled") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2RequestLogging: Configuration for logging requests made to this project to Stackdriver Logging

func (*GoogleCloudIdentitytoolkitAdminV2RequestLogging) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2SendEmail

type GoogleCloudIdentitytoolkitAdminV2SendEmail struct {
	// CallbackUri: action url in email template.
	CallbackUri string `json:"callbackUri,omitempty"`
	// ChangeEmailTemplate: Email template for change email
	ChangeEmailTemplate *GoogleCloudIdentitytoolkitAdminV2EmailTemplate `json:"changeEmailTemplate,omitempty"`
	// DnsInfo: Information of custom domain DNS verification.
	DnsInfo *GoogleCloudIdentitytoolkitAdminV2DnsInfo `json:"dnsInfo,omitempty"`
	// LegacyResetPasswordTemplate: Reset password email template for legacy
	// Firebase V1 app.
	LegacyResetPasswordTemplate *GoogleCloudIdentitytoolkitAdminV2EmailTemplate `json:"legacyResetPasswordTemplate,omitempty"`
	// Method: The method used for sending an email.
	//
	// Possible values:
	//   "METHOD_UNSPECIFIED" - Email method unspecified.
	//   "DEFAULT" - Sending email on behalf of developer.
	//   "CUSTOM_SMTP" - Sending email using SMTP configuration provided by
	// developers.
	Method string `json:"method,omitempty"`
	// ResetPasswordTemplate: Email template for reset password
	ResetPasswordTemplate *GoogleCloudIdentitytoolkitAdminV2EmailTemplate `json:"resetPasswordTemplate,omitempty"`
	// RevertSecondFactorAdditionTemplate: Email template for reverting second
	// factor addition emails
	RevertSecondFactorAdditionTemplate *GoogleCloudIdentitytoolkitAdminV2EmailTemplate `json:"revertSecondFactorAdditionTemplate,omitempty"`
	// Smtp: Use a custom SMTP relay
	Smtp *GoogleCloudIdentitytoolkitAdminV2Smtp `json:"smtp,omitempty"`
	// VerifyEmailTemplate: Email template for verify email
	VerifyEmailTemplate *GoogleCloudIdentitytoolkitAdminV2EmailTemplate `json:"verifyEmailTemplate,omitempty"`
	// ForceSendFields is a list of field names (e.g. "CallbackUri") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "CallbackUri") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2SendEmail: Options for email sending.

func (*GoogleCloudIdentitytoolkitAdminV2SendEmail) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2SendSms

type GoogleCloudIdentitytoolkitAdminV2SendSms struct {
	// SmsTemplate: Output only. The template to use when sending an SMS.
	SmsTemplate *GoogleCloudIdentitytoolkitAdminV2SmsTemplate `json:"smsTemplate,omitempty"`
	// UseDeviceLocale: Whether to use the accept_language header for SMS.
	UseDeviceLocale bool `json:"useDeviceLocale,omitempty"`
	// ForceSendFields is a list of field names (e.g. "SmsTemplate") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "SmsTemplate") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2SendSms: Options for SMS sending.

func (*GoogleCloudIdentitytoolkitAdminV2SendSms) MarshalJSON

func (s *GoogleCloudIdentitytoolkitAdminV2SendSms) MarshalJSON() ([]byte, error)

type GoogleCloudIdentitytoolkitAdminV2SignInConfig

type GoogleCloudIdentitytoolkitAdminV2SignInConfig struct {
	// AllowDuplicateEmails: Whether to allow more than one account to have the
	// same email.
	AllowDuplicateEmails bool `json:"allowDuplicateEmails,omitempty"`
	// Anonymous: Configuration options related to authenticating an anonymous
	// user.
	Anonymous *GoogleCloudIdentitytoolkitAdminV2Anonymous `json:"anonymous,omitempty"`
	// Email: Configuration options related to authenticating a user by their email
	// address.
	Email *GoogleCloudIdentitytoolkitAdminV2Email `json:"email,omitempty"`
	// HashConfig: Output only. Hash config information.
	HashConfig *GoogleCloudIdentitytoolkitAdminV2HashConfig `json:"hashConfig,omitempty"`
	// PhoneNumber: Configuration options related to authenticated a user by their
	// phone number.
	PhoneNumber *GoogleCloudIdentitytoolkitAdminV2PhoneNumber `json:"phoneNumber,omitempty"`
	// ForceSendFields is a list of field names (e.g. "AllowDuplicateEmails") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AllowDuplicateEmails") to include
	// in API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2SignInConfig: Configuration related to local sign in methods.

func (*GoogleCloudIdentitytoolkitAdminV2SignInConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2SmsRegionConfig added in v0.98.0

type GoogleCloudIdentitytoolkitAdminV2SmsRegionConfig struct {
	// AllowByDefault: A policy of allowing SMS to every region by default and
	// adding disallowed regions to a disallow list.
	AllowByDefault *GoogleCloudIdentitytoolkitAdminV2AllowByDefault `json:"allowByDefault,omitempty"`
	// AllowlistOnly: A policy of only allowing regions by explicitly adding them
	// to an allowlist.
	AllowlistOnly *GoogleCloudIdentitytoolkitAdminV2AllowlistOnly `json:"allowlistOnly,omitempty"`
	// ForceSendFields is a list of field names (e.g. "AllowByDefault") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AllowByDefault") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2SmsRegionConfig: Configures the regions where users are allowed to send verification SMS for the project or tenant. This is based on the calling code of the destination phone number.

func (*GoogleCloudIdentitytoolkitAdminV2SmsRegionConfig) MarshalJSON added in v0.98.0

type GoogleCloudIdentitytoolkitAdminV2SmsTemplate

type GoogleCloudIdentitytoolkitAdminV2SmsTemplate struct {
	// Content: Output only. The SMS's content. Can contain the following
	// placeholders which will be replaced with the appropriate values: %APP_NAME%
	// - For Android or iOS apps, the app's display name. For web apps, the domain
	// hosting the application. %LOGIN_CODE% - The OOB code being sent in the SMS.
	Content string `json:"content,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Content") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Content") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2SmsTemplate: The template to use when sending an SMS.

func (*GoogleCloudIdentitytoolkitAdminV2SmsTemplate) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2Smtp

type GoogleCloudIdentitytoolkitAdminV2Smtp struct {
	// Host: SMTP relay host
	Host string `json:"host,omitempty"`
	// Password: SMTP relay password
	Password string `json:"password,omitempty"`
	// Port: SMTP relay port
	Port int64 `json:"port,omitempty"`
	// SecurityMode: SMTP security mode.
	//
	// Possible values:
	//   "SECURITY_MODE_UNSPECIFIED" - Default value. Do not use.
	//   "SSL" - SSL mode
	//   "START_TLS" - START_TLS mode
	SecurityMode string `json:"securityMode,omitempty"`
	// SenderEmail: Sender email for the SMTP relay
	SenderEmail string `json:"senderEmail,omitempty"`
	// Username: SMTP relay username
	Username string `json:"username,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Host") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Host") to include in API requests
	// with the JSON null value. By default, fields with empty values are omitted
	// from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2Smtp: Configuration for SMTP relay

func (*GoogleCloudIdentitytoolkitAdminV2Smtp) MarshalJSON

func (s *GoogleCloudIdentitytoolkitAdminV2Smtp) MarshalJSON() ([]byte, error)

type GoogleCloudIdentitytoolkitAdminV2SpCertificate

type GoogleCloudIdentitytoolkitAdminV2SpCertificate struct {
	// ExpiresAt: Timestamp of the cert expiration instance.
	ExpiresAt string `json:"expiresAt,omitempty"`
	// X509Certificate: Self-signed public certificate.
	X509Certificate string `json:"x509Certificate,omitempty"`
	// ForceSendFields is a list of field names (e.g. "ExpiresAt") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "ExpiresAt") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2SpCertificate: The SP's certificate data for IDP to verify the SAMLRequest generated by the SP.

func (*GoogleCloudIdentitytoolkitAdminV2SpCertificate) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2SpConfig

type GoogleCloudIdentitytoolkitAdminV2SpConfig struct {
	// CallbackUri: Callback URI where responses from IDP are handled.
	CallbackUri string `json:"callbackUri,omitempty"`
	// SpCertificates: Output only. Public certificates generated by the server to
	// verify the signature in SAMLRequest in the SP-initiated flow.
	SpCertificates []*GoogleCloudIdentitytoolkitAdminV2SpCertificate `json:"spCertificates,omitempty"`
	// SpEntityId: Unique identifier for all SAML entities.
	SpEntityId string `json:"spEntityId,omitempty"`
	// ForceSendFields is a list of field names (e.g. "CallbackUri") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "CallbackUri") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2SpConfig: The SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider.

func (*GoogleCloudIdentitytoolkitAdminV2SpConfig) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2TemporaryQuota

type GoogleCloudIdentitytoolkitAdminV2TemporaryQuota struct {
	// Quota: Corresponds to the 'refill_token_count' field in QuotaServer config
	Quota int64 `json:"quota,omitempty,string"`
	// QuotaDuration: How long this quota will be active for
	QuotaDuration string `json:"quotaDuration,omitempty"`
	// StartTime: When this quota will take effect
	StartTime string `json:"startTime,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Quota") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Quota") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2TemporaryQuota: Temporary quota increase / decrease

func (*GoogleCloudIdentitytoolkitAdminV2TemporaryQuota) MarshalJSON

type GoogleCloudIdentitytoolkitAdminV2Tenant

type GoogleCloudIdentitytoolkitAdminV2Tenant struct {
	// AllowPasswordSignup: Whether to allow email/password user authentication.
	AllowPasswordSignup bool `json:"allowPasswordSignup,omitempty"`
	// AutodeleteAnonymousUsers: Whether anonymous users will be auto-deleted after
	// a period of 30 days.
	AutodeleteAnonymousUsers bool `json:"autodeleteAnonymousUsers,omitempty"`
	// Client: Options related to how clients making requests on behalf of a
	// project should be configured.
	Client *GoogleCloudIdentitytoolkitAdminV2ClientPermissionConfig `json:"client,omitempty"`
	// DisableAuth: Whether authentication is disabled for the tenant. If true, the
	// users under the disabled tenant are not allowed to sign-in. Admins of the
	// disabled tenant are not able to manage its users.
	DisableAuth bool `json:"disableAuth,omitempty"`
	// DisplayName: Display name of the tenant.
	DisplayName string `json:"displayName,omitempty"`
	// EmailPrivacyConfig: Configuration for settings related to email privacy and
	// public visibility.
	EmailPrivacyConfig *GoogleCloudIdentitytoolkitAdminV2EmailPrivacyConfig `json:"emailPrivacyConfig,omitempty"`
	// EnableAnonymousUser: Whether to enable anonymous user authentication.
	EnableAnonymousUser bool `json:"enableAnonymousUser,omitempty"`
	// EnableEmailLinkSignin: Whether to enable email link user authentication.
	EnableEmailLinkSignin bool `json:"enableEmailLinkSignin,omitempty"`
	// HashConfig: Output only. Hash config information of a tenant for display on
	// Pantheon. This can only be displayed on Pantheon to avoid the sensitive
	// information to get accidentally leaked. Only returned in GetTenant response
	// to restrict reading of this information. Requires
	// firebaseauth.configs.getHashConfig permission on the agent project for
	// returning this field.
	HashConfig *GoogleCloudIdentitytoolkitAdminV2HashConfig `json:"hashConfig,omitempty"`
	// Inheritance: Specify the settings that the tenant could inherit.
	Inheritance *GoogleCloudIdentitytoolkitAdminV2Inheritance `json:"inheritance,omitempty"`
	// MfaConfig: The tenant-level configuration of MFA options.
	MfaConfig *GoogleCloudIdentitytoolkitAdminV2MultiFactorAuthConfig `json:"mfaConfig,omitempty"`
	// Monitoring: Configuration related to monitoring project activity.
	Monitoring *GoogleCloudIdentitytoolkitAdminV2MonitoringConfig `json:"monitoring,omitempty"`
	// Name: Output only. Resource name of a tenant. For example:
	// "projects/{project-id}/tenants/{tenant-id}"
	Name string `json:"name,omitempty"`
	// PasswordPolicyConfig: The tenant-level password policy config
	PasswordPolicyConfig *GoogleCloudIdentitytoolkitAdminV2PasswordPolicyConfig `json:"passwordPolicyConfig,omitempty"`
	// RecaptchaConfig: The tenant-level reCAPTCHA config.
	RecaptchaConfig *GoogleCloudIdentitytoolkitAdminV2RecaptchaConfig `json:"recaptchaConfig,omitempty"`
	// SmsRegionConfig: Configures which regions are enabled for SMS verification
	// code sending.
	SmsRegionConfig *GoogleCloudIdentitytoolkitAdminV2SmsRegionConfig `json:"smsRegionConfig,omitempty"`
	// TestPhoneNumbers: A map of pairs that can be used for MFA. The phone number
	// should be in E.164 format (https://www.itu.int/rec/T-REC-E.164/) and a
	// maximum of 10 pairs can be added (error will be thrown once exceeded).
	TestPhoneNumbers map[string]string `json:"testPhoneNumbers,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "AllowPasswordSignup") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AllowPasswordSignup") to include
	// in API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2Tenant: A Tenant contains configuration for the tenant in a multi-tenant project.

func (*GoogleCloudIdentitytoolkitAdminV2Tenant) MarshalJSON

func (s *GoogleCloudIdentitytoolkitAdminV2Tenant) MarshalJSON() ([]byte, error)

type GoogleCloudIdentitytoolkitAdminV2TotpMfaProviderConfig added in v0.115.0

type GoogleCloudIdentitytoolkitAdminV2TotpMfaProviderConfig struct {
	// AdjacentIntervals: The allowed number of adjacent intervals that will be
	// used for verification to avoid clock skew.
	AdjacentIntervals int64 `json:"adjacentIntervals,omitempty"`
	// ForceSendFields is a list of field names (e.g. "AdjacentIntervals") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AdjacentIntervals") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2TotpMfaProviderConfig: TotpMFAProviderConfig represents the TOTP based MFA provider.

func (*GoogleCloudIdentitytoolkitAdminV2TotpMfaProviderConfig) MarshalJSON added in v0.115.0

type GoogleCloudIdentitytoolkitAdminV2Trigger

type GoogleCloudIdentitytoolkitAdminV2Trigger struct {
	// FunctionUri: HTTP URI trigger for the Cloud Function.
	FunctionUri string `json:"functionUri,omitempty"`
	// UpdateTime: When the trigger was changed.
	UpdateTime string `json:"updateTime,omitempty"`
	// ForceSendFields is a list of field names (e.g. "FunctionUri") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "FunctionUri") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitAdminV2Trigger: Synchronous Cloud Function with HTTP Trigger

func (*GoogleCloudIdentitytoolkitAdminV2Trigger) MarshalJSON

func (s *GoogleCloudIdentitytoolkitAdminV2Trigger) MarshalJSON() ([]byte, error)

type GoogleCloudIdentitytoolkitV2AutoRetrievalInfo

type GoogleCloudIdentitytoolkitV2AutoRetrievalInfo struct {
	// AppSignatureHash: The Android app's signature hash for Google Play Service's
	// SMS Retriever API.
	AppSignatureHash string `json:"appSignatureHash,omitempty"`
	// ForceSendFields is a list of field names (e.g. "AppSignatureHash") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AppSignatureHash") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2AutoRetrievalInfo: The information required to auto-retrieve an SMS.

func (*GoogleCloudIdentitytoolkitV2AutoRetrievalInfo) MarshalJSON

type GoogleCloudIdentitytoolkitV2CustomStrengthOptions added in v0.123.0

type GoogleCloudIdentitytoolkitV2CustomStrengthOptions struct {
	// ContainsLowercaseCharacter: The password must contain a lower case
	// character.
	ContainsLowercaseCharacter bool `json:"containsLowercaseCharacter,omitempty"`
	// ContainsNonAlphanumericCharacter: The password must contain a non alpha
	// numeric character.
	ContainsNonAlphanumericCharacter bool `json:"containsNonAlphanumericCharacter,omitempty"`
	// ContainsNumericCharacter: The password must contain a number.
	ContainsNumericCharacter bool `json:"containsNumericCharacter,omitempty"`
	// ContainsUppercaseCharacter: The password must contain an upper case
	// character.
	ContainsUppercaseCharacter bool `json:"containsUppercaseCharacter,omitempty"`
	// MaxPasswordLength: Maximum password length. No default max length
	MaxPasswordLength int64 `json:"maxPasswordLength,omitempty"`
	// MinPasswordLength: Minimum password length. Range from 6 to 30
	MinPasswordLength int64 `json:"minPasswordLength,omitempty"`
	// ForceSendFields is a list of field names (e.g. "ContainsLowercaseCharacter")
	// to unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "ContainsLowercaseCharacter") to
	// include in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2CustomStrengthOptions: Custom strength options to enforce on user passwords.

func (*GoogleCloudIdentitytoolkitV2CustomStrengthOptions) MarshalJSON added in v0.123.0

type GoogleCloudIdentitytoolkitV2FinalizeMfaEnrollmentRequest

type GoogleCloudIdentitytoolkitV2FinalizeMfaEnrollmentRequest struct {
	// DisplayName: Display name which is entered by users to distinguish between
	// different second factors with same type or different type.
	DisplayName string `json:"displayName,omitempty"`
	// IdToken: Required. ID token.
	IdToken string `json:"idToken,omitempty"`
	// PhoneVerificationInfo: Verification info to authorize sending an SMS for
	// phone verification.
	PhoneVerificationInfo *GoogleCloudIdentitytoolkitV2FinalizeMfaPhoneRequestInfo `json:"phoneVerificationInfo,omitempty"`
	// TenantId: The ID of the Identity Platform tenant that the user enrolling MFA
	// belongs to. If not set, the user belongs to the default Identity Platform
	// project.
	TenantId string `json:"tenantId,omitempty"`
	// TotpVerificationInfo: Verification information for TOTP.
	TotpVerificationInfo *GoogleCloudIdentitytoolkitV2FinalizeMfaTotpEnrollmentRequestInfo `json:"totpVerificationInfo,omitempty"`
	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "DisplayName") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2FinalizeMfaEnrollmentRequest: Finishes enrolling a second factor for the user.

func (*GoogleCloudIdentitytoolkitV2FinalizeMfaEnrollmentRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV2FinalizeMfaEnrollmentResponse

type GoogleCloudIdentitytoolkitV2FinalizeMfaEnrollmentResponse struct {
	// IdToken: ID token updated to reflect MFA enrollment.
	IdToken string `json:"idToken,omitempty"`
	// PhoneAuthInfo: Auxiliary auth info specific to phone auth.
	PhoneAuthInfo *GoogleCloudIdentitytoolkitV2FinalizeMfaPhoneResponseInfo `json:"phoneAuthInfo,omitempty"`
	// RefreshToken: Refresh token updated to reflect MFA enrollment.
	RefreshToken string `json:"refreshToken,omitempty"`
	// TotpAuthInfo: Auxiliary auth info specific to TOTP auth.
	TotpAuthInfo *GoogleCloudIdentitytoolkitV2FinalizeMfaTotpEnrollmentResponseInfo `json:"totpAuthInfo,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "IdToken") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "IdToken") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2FinalizeMfaEnrollmentResponse: FinalizeMfaEnrollment response.

func (*GoogleCloudIdentitytoolkitV2FinalizeMfaEnrollmentResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV2FinalizeMfaPhoneRequestInfo

type GoogleCloudIdentitytoolkitV2FinalizeMfaPhoneRequestInfo struct {
	// AndroidVerificationProof: Android only. Uses for "instant" phone number
	// verification though GmsCore.
	AndroidVerificationProof string `json:"androidVerificationProof,omitempty"`
	// Code: User-entered verification code.
	Code string `json:"code,omitempty"`
	// PhoneNumber: Required if Android verification proof is presented.
	PhoneNumber string `json:"phoneNumber,omitempty"`
	// SessionInfo: An opaque string that represents the enrollment session.
	SessionInfo string `json:"sessionInfo,omitempty"`
	// ForceSendFields is a list of field names (e.g. "AndroidVerificationProof")
	// to unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AndroidVerificationProof") to
	// include in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2FinalizeMfaPhoneRequestInfo: Phone Verification info for a FinalizeMfa request.

func (*GoogleCloudIdentitytoolkitV2FinalizeMfaPhoneRequestInfo) MarshalJSON

type GoogleCloudIdentitytoolkitV2FinalizeMfaPhoneResponseInfo

type GoogleCloudIdentitytoolkitV2FinalizeMfaPhoneResponseInfo struct {
	// AndroidVerificationProof: Android only. Long-lived replacement for valid
	// code tied to android device.
	AndroidVerificationProof string `json:"androidVerificationProof,omitempty"`
	// AndroidVerificationProofExpireTime: Android only. Expiration time of
	// verification proof in seconds.
	AndroidVerificationProofExpireTime string `json:"androidVerificationProofExpireTime,omitempty"`
	// PhoneNumber: For Android verification proof.
	PhoneNumber string `json:"phoneNumber,omitempty"`
	// ForceSendFields is a list of field names (e.g. "AndroidVerificationProof")
	// to unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AndroidVerificationProof") to
	// include in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2FinalizeMfaPhoneResponseInfo: Phone Verification info for a FinalizeMfa response.

func (*GoogleCloudIdentitytoolkitV2FinalizeMfaPhoneResponseInfo) MarshalJSON

type GoogleCloudIdentitytoolkitV2FinalizeMfaSignInRequest

type GoogleCloudIdentitytoolkitV2FinalizeMfaSignInRequest struct {
	// MfaEnrollmentId: The MFA enrollment ID from the user's list of current MFA
	// enrollments.
	MfaEnrollmentId string `json:"mfaEnrollmentId,omitempty"`
	// MfaPendingCredential: Required. Pending credential from first factor
	// sign-in.
	MfaPendingCredential string `json:"mfaPendingCredential,omitempty"`
	// PhoneVerificationInfo: Proof of completion of the SMS based MFA challenge.
	PhoneVerificationInfo *GoogleCloudIdentitytoolkitV2FinalizeMfaPhoneRequestInfo `json:"phoneVerificationInfo,omitempty"`
	// TenantId: The ID of the Identity Platform tenant the user is signing in to.
	// If not set, the user will sign in to the default Identity Platform project.
	TenantId string `json:"tenantId,omitempty"`
	// TotpVerificationInfo: Proof of completion of the TOTP based MFA challenge.
	TotpVerificationInfo *GoogleCloudIdentitytoolkitV2MfaTotpSignInRequestInfo `json:"totpVerificationInfo,omitempty"`
	// ForceSendFields is a list of field names (e.g. "MfaEnrollmentId") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "MfaEnrollmentId") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2FinalizeMfaSignInRequest: Finalizes sign-in by verifying MFA challenge.

func (*GoogleCloudIdentitytoolkitV2FinalizeMfaSignInRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV2FinalizeMfaSignInResponse

type GoogleCloudIdentitytoolkitV2FinalizeMfaSignInResponse struct {
	// IdToken: ID token for the authenticated user.
	IdToken string `json:"idToken,omitempty"`
	// PhoneAuthInfo: Extra phone auth info, including android verification proof.
	PhoneAuthInfo *GoogleCloudIdentitytoolkitV2FinalizeMfaPhoneResponseInfo `json:"phoneAuthInfo,omitempty"`
	// RefreshToken: Refresh token for the authenticated user.
	RefreshToken string `json:"refreshToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "IdToken") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "IdToken") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2FinalizeMfaSignInResponse: FinalizeMfaSignIn response.

func (*GoogleCloudIdentitytoolkitV2FinalizeMfaSignInResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV2FinalizeMfaTotpEnrollmentRequestInfo added in v0.115.0

type GoogleCloudIdentitytoolkitV2FinalizeMfaTotpEnrollmentRequestInfo struct {
	// SessionInfo: An opaque string that represents the enrollment session.
	SessionInfo string `json:"sessionInfo,omitempty"`
	// VerificationCode: User-entered verification code.
	VerificationCode string `json:"verificationCode,omitempty"`
	// ForceSendFields is a list of field names (e.g. "SessionInfo") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "SessionInfo") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2FinalizeMfaTotpEnrollmentRequestInfo: Mfa request info specific to TOTP auth for FinalizeMfa.

func (*GoogleCloudIdentitytoolkitV2FinalizeMfaTotpEnrollmentRequestInfo) MarshalJSON added in v0.115.0

type GoogleCloudIdentitytoolkitV2FinalizeMfaTotpEnrollmentResponseInfo added in v0.115.0

type GoogleCloudIdentitytoolkitV2FinalizeMfaTotpEnrollmentResponseInfo struct {
}

GoogleCloudIdentitytoolkitV2FinalizeMfaTotpEnrollmentResponseInfo: Mfa response info specific to TOTP auth for FinalizeMfa.

type GoogleCloudIdentitytoolkitV2MfaTotpSignInRequestInfo added in v0.115.0

type GoogleCloudIdentitytoolkitV2MfaTotpSignInRequestInfo struct {
	// VerificationCode: User-entered verification code.
	VerificationCode string `json:"verificationCode,omitempty"`
	// ForceSendFields is a list of field names (e.g. "VerificationCode") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "VerificationCode") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2MfaTotpSignInRequestInfo: TOTP verification info for FinalizeMfaSignInRequest.

func (*GoogleCloudIdentitytoolkitV2MfaTotpSignInRequestInfo) MarshalJSON added in v0.115.0

type GoogleCloudIdentitytoolkitV2PasswordPolicy added in v0.123.0

type GoogleCloudIdentitytoolkitV2PasswordPolicy struct {
	// AllowedNonAlphanumericCharacters: Output only. Allowed characters which
	// satisfy the non_alphanumeric requirement.
	AllowedNonAlphanumericCharacters []string `json:"allowedNonAlphanumericCharacters,omitempty"`
	// CustomStrengthOptions: The custom strength options enforced by the password
	// policy.
	CustomStrengthOptions *GoogleCloudIdentitytoolkitV2CustomStrengthOptions `json:"customStrengthOptions,omitempty"`
	// EnforcementState: Output only. Which enforcement mode to use for the
	// password policy.
	//
	// Possible values:
	//   "ENFORCEMENT_STATE_UNSPECIFIED" - Enforcement state has not been set.
	//   "OFF" - Password Policy will not be used on the project.
	//   "ENFORCE" - Passwords non-compliant with the password policy will be
	// rejected with an error thrown.
	EnforcementState string `json:"enforcementState,omitempty"`
	// ForceUpgradeOnSignin: Users must have a password compliant with the password
	// policy to sign-in.
	ForceUpgradeOnSignin bool `json:"forceUpgradeOnSignin,omitempty"`
	// SchemaVersion: Output only. schema version number for the password policy
	SchemaVersion int64 `json:"schemaVersion,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g.
	// "AllowedNonAlphanumericCharacters") to unconditionally include in API
	// requests. By default, fields with empty or default values are omitted from
	// API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g.
	// "AllowedNonAlphanumericCharacters") to include in API requests with the JSON
	// null value. By default, fields with empty values are omitted from API
	// requests. See https://pkg.go.dev/google.golang.org/api#hdr-NullFields for
	// more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2PasswordPolicy: Configuration for password policy.

func (*GoogleCloudIdentitytoolkitV2PasswordPolicy) MarshalJSON added in v0.123.0

type GoogleCloudIdentitytoolkitV2RecaptchaConfig added in v0.118.0

type GoogleCloudIdentitytoolkitV2RecaptchaConfig struct {
	// RecaptchaEnforcementState: The reCAPTCHA enforcement state for the providers
	// that GCIP supports reCAPTCHA protection.
	RecaptchaEnforcementState []*GoogleCloudIdentitytoolkitV2RecaptchaEnforcementState `json:"recaptchaEnforcementState,omitempty"`
	// RecaptchaKey: The reCAPTCHA Enterprise key resource name, e.g.
	// "projects/{project}/keys/{key}". This will only be returned when the
	// reCAPTCHA enforcement state is AUDIT or ENFORCE on at least one of the
	// reCAPTCHA providers.
	RecaptchaKey string `json:"recaptchaKey,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "RecaptchaEnforcementState")
	// to unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "RecaptchaEnforcementState") to
	// include in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2RecaptchaConfig: Configuration for reCAPTCHA

func (*GoogleCloudIdentitytoolkitV2RecaptchaConfig) MarshalJSON added in v0.118.0

type GoogleCloudIdentitytoolkitV2RecaptchaEnforcementState added in v0.118.0

type GoogleCloudIdentitytoolkitV2RecaptchaEnforcementState struct {
	// EnforcementState: The reCAPTCHA enforcement state for the provider.
	//
	// Possible values:
	//   "ENFORCEMENT_STATE_UNSPECIFIED" - Enforcement state has not been set.
	//   "OFF" - Unenforced.
	//   "AUDIT" - reCAPTCHA assessment is created, result is not used to enforce.
	//   "ENFORCE" - reCAPTCHA assessment is created, result is used to enforce.
	EnforcementState string `json:"enforcementState,omitempty"`
	// Provider: The provider that has reCAPTCHA protection.
	//
	// Possible values:
	//   "RECAPTCHA_PROVIDER_UNSPECIFIED" - reCAPTCHA provider not specified
	//   "EMAIL_PASSWORD_PROVIDER" - Email password provider
	Provider string `json:"provider,omitempty"`
	// ForceSendFields is a list of field names (e.g. "EnforcementState") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "EnforcementState") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2RecaptchaEnforcementState: Enforcement states for reCAPTCHA protection.

func (*GoogleCloudIdentitytoolkitV2RecaptchaEnforcementState) MarshalJSON added in v0.118.0

type GoogleCloudIdentitytoolkitV2RevokeTokenRequest added in v0.118.0

type GoogleCloudIdentitytoolkitV2RevokeTokenRequest struct {
	// IdToken: Required. A valid Identity Platform ID token to link the account.
	// If there was a successful token revocation request on the account and no
	// tokens are generated after the revocation, the duplicate requests will be
	// ignored and returned immediately.
	IdToken string `json:"idToken,omitempty"`
	// ProviderId: Required. The idp provider for the token. Currently only
	// supports Apple Idp. The format should be "apple.com".
	ProviderId string `json:"providerId,omitempty"`
	// RedirectUri: The redirect URI provided in the initial authorization request
	// made by the client to the IDP. The URI must use the HTTPS protocol, include
	// a domain name, and can't contain an IP address or localhost. Required if
	// token_type is CODE.
	RedirectUri string `json:"redirectUri,omitempty"`
	// TenantId: The ID of the Identity Platform tenant the user is signing in to.
	// If not set, the user will sign in to the default Identity Platform project.
	TenantId string `json:"tenantId,omitempty"`
	// Token: Required. The token to be revoked. If an authorization_code is passed
	// in, the API will first exchange the code for access token and then revoke
	// the token exchanged.
	Token string `json:"token,omitempty"`
	// TokenType: Required. The type of the token to be revoked.
	//
	// Possible values:
	//   "TOKEN_TYPE_UNSPECIFIED" - Default value, do not use.
	//   "REFRESH_TOKEN" - Token type is refresh_token.
	//   "ACCESS_TOKEN" - Token type is access_token.
	//   "CODE" - Token type is authorization_code.
	TokenType string `json:"tokenType,omitempty"`
	// ForceSendFields is a list of field names (e.g. "IdToken") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "IdToken") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2RevokeTokenRequest: Request message for RevokeToken.

func (*GoogleCloudIdentitytoolkitV2RevokeTokenRequest) MarshalJSON added in v0.118.0

type GoogleCloudIdentitytoolkitV2RevokeTokenResponse added in v0.118.0

type GoogleCloudIdentitytoolkitV2RevokeTokenResponse struct {
	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
}

GoogleCloudIdentitytoolkitV2RevokeTokenResponse: Response message for RevokeToken. Empty for now.

type GoogleCloudIdentitytoolkitV2StartMfaEnrollmentRequest

type GoogleCloudIdentitytoolkitV2StartMfaEnrollmentRequest struct {
	// IdToken: Required. User's ID token.
	IdToken string `json:"idToken,omitempty"`
	// PhoneEnrollmentInfo: Verification info to authorize sending an SMS for phone
	// verification.
	PhoneEnrollmentInfo *GoogleCloudIdentitytoolkitV2StartMfaPhoneRequestInfo `json:"phoneEnrollmentInfo,omitempty"`
	// TenantId: The ID of the Identity Platform tenant that the user enrolling MFA
	// belongs to. If not set, the user belongs to the default Identity Platform
	// project.
	TenantId string `json:"tenantId,omitempty"`
	// TotpEnrollmentInfo: Sign-in info specific to TOTP auth.
	TotpEnrollmentInfo *GoogleCloudIdentitytoolkitV2StartMfaTotpEnrollmentRequestInfo `json:"totpEnrollmentInfo,omitempty"`
	// ForceSendFields is a list of field names (e.g. "IdToken") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "IdToken") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2StartMfaEnrollmentRequest: Sends MFA enrollment verification SMS for a user.

func (*GoogleCloudIdentitytoolkitV2StartMfaEnrollmentRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV2StartMfaEnrollmentResponse

type GoogleCloudIdentitytoolkitV2StartMfaEnrollmentResponse struct {
	// PhoneSessionInfo: Verification info to authorize sending an SMS for phone
	// verification.
	PhoneSessionInfo *GoogleCloudIdentitytoolkitV2StartMfaPhoneResponseInfo `json:"phoneSessionInfo,omitempty"`
	// TotpSessionInfo: Enrollment response info specific to TOTP auth.
	TotpSessionInfo *GoogleCloudIdentitytoolkitV2StartMfaTotpEnrollmentResponseInfo `json:"totpSessionInfo,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "PhoneSessionInfo") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "PhoneSessionInfo") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2StartMfaEnrollmentResponse: StartMfaEnrollment response.

func (*GoogleCloudIdentitytoolkitV2StartMfaEnrollmentResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV2StartMfaPhoneRequestInfo

type GoogleCloudIdentitytoolkitV2StartMfaPhoneRequestInfo struct {
	// AutoRetrievalInfo: Android only. Used by Google Play Services to identify
	// the app for auto-retrieval.
	AutoRetrievalInfo *GoogleCloudIdentitytoolkitV2AutoRetrievalInfo `json:"autoRetrievalInfo,omitempty"`
	// IosReceipt: iOS only. Receipt of successful app token validation with APNS.
	IosReceipt string `json:"iosReceipt,omitempty"`
	// IosSecret: iOS only. Secret delivered to iOS app via APNS.
	IosSecret string `json:"iosSecret,omitempty"`
	// PhoneNumber: Required for enrollment. Phone number to be enrolled as MFA.
	PhoneNumber string `json:"phoneNumber,omitempty"`
	// PlayIntegrityToken: Android only. Used to assert application identity in
	// place of a recaptcha token (or safety net token). A Play Integrity Token can
	// be generated via the [PlayIntegrity API]
	// (https://developer.android.com/google/play/integrity) with applying SHA256
	// to the `phone_number` field as the nonce.
	PlayIntegrityToken string `json:"playIntegrityToken,omitempty"`
	// RecaptchaToken: Web only. Recaptcha solution.
	RecaptchaToken string `json:"recaptchaToken,omitempty"`
	// SafetyNetToken: Android only. Used to assert application identity in place
	// of a recaptcha token. A SafetyNet Token can be generated via the SafetyNet
	// Android Attestation API
	// (https://developer.android.com/training/safetynet/attestation.html), with
	// the Base64 encoding of the `phone_number` field as the nonce.
	SafetyNetToken string `json:"safetyNetToken,omitempty"`
	// ForceSendFields is a list of field names (e.g. "AutoRetrievalInfo") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AutoRetrievalInfo") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2StartMfaPhoneRequestInfo: App Verification info for a StartMfa request.

func (*GoogleCloudIdentitytoolkitV2StartMfaPhoneRequestInfo) MarshalJSON

type GoogleCloudIdentitytoolkitV2StartMfaPhoneResponseInfo

type GoogleCloudIdentitytoolkitV2StartMfaPhoneResponseInfo struct {
	// SessionInfo: An opaque string that represents the enrollment session.
	SessionInfo string `json:"sessionInfo,omitempty"`
	// ForceSendFields is a list of field names (e.g. "SessionInfo") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "SessionInfo") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2StartMfaPhoneResponseInfo: Phone Verification info for a StartMfa response.

func (*GoogleCloudIdentitytoolkitV2StartMfaPhoneResponseInfo) MarshalJSON

type GoogleCloudIdentitytoolkitV2StartMfaSignInRequest

type GoogleCloudIdentitytoolkitV2StartMfaSignInRequest struct {
	// MfaEnrollmentId: Required. MFA enrollment id from the user's list of current
	// MFA enrollments.
	MfaEnrollmentId string `json:"mfaEnrollmentId,omitempty"`
	// MfaPendingCredential: Required. Pending credential from first factor
	// sign-in.
	MfaPendingCredential string `json:"mfaPendingCredential,omitempty"`
	// PhoneSignInInfo: Verification info to authorize sending an SMS for phone
	// verification.
	PhoneSignInInfo *GoogleCloudIdentitytoolkitV2StartMfaPhoneRequestInfo `json:"phoneSignInInfo,omitempty"`
	// TenantId: The ID of the Identity Platform tenant the user is signing in to.
	// If not set, the user will sign in to the default Identity Platform project.
	TenantId string `json:"tenantId,omitempty"`
	// ForceSendFields is a list of field names (e.g. "MfaEnrollmentId") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "MfaEnrollmentId") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2StartMfaSignInRequest: Starts multi-factor sign-in by sending the multi-factor auth challenge.

func (*GoogleCloudIdentitytoolkitV2StartMfaSignInRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV2StartMfaSignInResponse

type GoogleCloudIdentitytoolkitV2StartMfaSignInResponse struct {
	// PhoneResponseInfo: MultiFactor sign-in session information specific to
	// SMS-type second factors. Along with the one-time code retrieved from the
	// sent SMS, the contents of this session information should be passed to
	// FinalizeMfaSignIn to complete the sign in.
	PhoneResponseInfo *GoogleCloudIdentitytoolkitV2StartMfaPhoneResponseInfo `json:"phoneResponseInfo,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "PhoneResponseInfo") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "PhoneResponseInfo") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2StartMfaSignInResponse: StartMfaSignIn response.

func (*GoogleCloudIdentitytoolkitV2StartMfaSignInResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV2StartMfaTotpEnrollmentRequestInfo added in v0.115.0

type GoogleCloudIdentitytoolkitV2StartMfaTotpEnrollmentRequestInfo struct {
}

GoogleCloudIdentitytoolkitV2StartMfaTotpEnrollmentRequestInfo: Mfa request info specific to TOTP auth for StartMfa.

type GoogleCloudIdentitytoolkitV2StartMfaTotpEnrollmentResponseInfo added in v0.115.0

type GoogleCloudIdentitytoolkitV2StartMfaTotpEnrollmentResponseInfo struct {
	// FinalizeEnrollmentTime: The time by which the enrollment must finish.
	FinalizeEnrollmentTime string `json:"finalizeEnrollmentTime,omitempty"`
	// HashingAlgorithm: The hashing algorithm used to generate the verification
	// code.
	HashingAlgorithm string `json:"hashingAlgorithm,omitempty"`
	// PeriodSec: Duration in seconds at which the verification code will change.
	PeriodSec int64 `json:"periodSec,omitempty"`
	// SessionInfo: An encoded string that represents the enrollment session.
	SessionInfo string `json:"sessionInfo,omitempty"`
	// SharedSecretKey: A base 32 encoded string that represents the shared TOTP
	// secret. The base 32 encoding is the one specified by RFC4648#section-6
	// (https://datatracker.ietf.org/doc/html/rfc4648#section-6). (This is the same
	// as the base 32 encoding from RFC3548#section-5
	// (https://datatracker.ietf.org/doc/html/rfc3548#section-5).)
	SharedSecretKey string `json:"sharedSecretKey,omitempty"`
	// VerificationCodeLength: The length of the verification code that needs to be
	// generated.
	VerificationCodeLength int64 `json:"verificationCodeLength,omitempty"`
	// ForceSendFields is a list of field names (e.g. "FinalizeEnrollmentTime") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "FinalizeEnrollmentTime") to
	// include in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2StartMfaTotpEnrollmentResponseInfo: Mfa response info specific to TOTP auth for StartMfa.

func (*GoogleCloudIdentitytoolkitV2StartMfaTotpEnrollmentResponseInfo) MarshalJSON added in v0.115.0

type GoogleCloudIdentitytoolkitV2WithdrawMfaRequest

type GoogleCloudIdentitytoolkitV2WithdrawMfaRequest struct {
	// IdToken: Required. User's ID token.
	IdToken string `json:"idToken,omitempty"`
	// MfaEnrollmentId: Required. MFA enrollment id from a current MFA enrollment.
	MfaEnrollmentId string `json:"mfaEnrollmentId,omitempty"`
	// TenantId: The ID of the Identity Platform tenant that the user unenrolling
	// MFA belongs to. If not set, the user belongs to the default Identity
	// Platform project.
	TenantId string `json:"tenantId,omitempty"`
	// ForceSendFields is a list of field names (e.g. "IdToken") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "IdToken") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2WithdrawMfaRequest: Withdraws MFA.

func (*GoogleCloudIdentitytoolkitV2WithdrawMfaRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV2WithdrawMfaResponse

type GoogleCloudIdentitytoolkitV2WithdrawMfaResponse struct {
	// IdToken: ID token updated to reflect removal of the second factor.
	IdToken string `json:"idToken,omitempty"`
	// RefreshToken: Refresh token updated to reflect removal of the second factor.
	RefreshToken string `json:"refreshToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "IdToken") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "IdToken") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV2WithdrawMfaResponse: Withdraws MultiFactorAuth response.

func (*GoogleCloudIdentitytoolkitV2WithdrawMfaResponse) MarshalJSON

type GoogleIamV1AuditConfig

type GoogleIamV1AuditConfig struct {
	// AuditLogConfigs: The configuration for logging of each type of permission.
	AuditLogConfigs []*GoogleIamV1AuditLogConfig `json:"auditLogConfigs,omitempty"`
	// Service: Specifies a service that will be enabled for audit logging. For
	// example, `storage.googleapis.com`, `cloudsql.googleapis.com`. `allServices`
	// is a special value that covers all services.
	Service string `json:"service,omitempty"`
	// ForceSendFields is a list of field names (e.g. "AuditLogConfigs") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AuditLogConfigs") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleIamV1AuditConfig: Specifies the audit configuration for a service. The configuration determines which permission types are logged, and what identities, if any, are exempted from logging. An AuditConfig must have one or more AuditLogConfigs. If there are AuditConfigs for both `allServices` and a specific service, the union of the two AuditConfigs is used for that service: the log_types specified in each AuditConfig are enabled, and the exempted_members in each AuditLogConfig are exempted. Example Policy with multiple AuditConfigs: { "audit_configs": [ { "service": "allServices", "audit_log_configs": [ { "log_type": "DATA_READ", "exempted_members": [ "user:[email protected]" ] }, { "log_type": "DATA_WRITE" }, { "log_type": "ADMIN_READ" } ] }, { "service": "sampleservice.googleapis.com", "audit_log_configs": [ { "log_type": "DATA_READ" }, { "log_type": "DATA_WRITE", "exempted_members": [ "user:[email protected]" ] } ] } ] } For sampleservice, this policy enables DATA_READ, DATA_WRITE and ADMIN_READ logging. It also exempts `[email protected]` from DATA_READ logging, and `[email protected]` from DATA_WRITE logging.

func (*GoogleIamV1AuditConfig) MarshalJSON

func (s *GoogleIamV1AuditConfig) MarshalJSON() ([]byte, error)

type GoogleIamV1AuditLogConfig

type GoogleIamV1AuditLogConfig struct {
	// ExemptedMembers: Specifies the identities that do not cause logging for this
	// type of permission. Follows the same format of Binding.members.
	ExemptedMembers []string `json:"exemptedMembers,omitempty"`
	// LogType: The log type that this config enables.
	//
	// Possible values:
	//   "LOG_TYPE_UNSPECIFIED" - Default case. Should never be this.
	//   "ADMIN_READ" - Admin reads. Example: CloudIAM getIamPolicy
	//   "DATA_WRITE" - Data writes. Example: CloudSQL Users create
	//   "DATA_READ" - Data reads. Example: CloudSQL Users list
	LogType string `json:"logType,omitempty"`
	// ForceSendFields is a list of field names (e.g. "ExemptedMembers") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "ExemptedMembers") to include in
	// API requests with the JSON null value. By default, fields with empty values
	// are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleIamV1AuditLogConfig: Provides the configuration for logging a type of permissions. Example: { "audit_log_configs": [ { "log_type": "DATA_READ", "exempted_members": [ "user:[email protected]" ] }, { "log_type": "DATA_WRITE" } ] } This enables 'DATA_READ' and 'DATA_WRITE' logging, while exempting [email protected] from DATA_READ logging.

func (*GoogleIamV1AuditLogConfig) MarshalJSON

func (s *GoogleIamV1AuditLogConfig) MarshalJSON() ([]byte, error)

type GoogleIamV1Binding

type GoogleIamV1Binding struct {
	// Condition: The condition that is associated with this binding. If the
	// condition evaluates to `true`, then this binding applies to the current
	// request. If the condition evaluates to `false`, then this binding does not
	// apply to the current request. However, a different role binding might grant
	// the same role to one or more of the principals in this binding. To learn
	// which resources support conditions in their IAM policies, see the IAM
	// documentation
	// (https://cloud.google.com/iam/help/conditions/resource-policies).
	Condition *GoogleTypeExpr `json:"condition,omitempty"`
	// Members: Specifies the principals requesting access for a Google Cloud
	// resource. `members` can have the following values: * `allUsers`: A special
	// identifier that represents anyone who is on the internet; with or without a
	// Google account. * `allAuthenticatedUsers`: A special identifier that
	// represents anyone who is authenticated with a Google account or a service
	// account. Does not include identities that come from external identity
	// providers (IdPs) through identity federation. * `user:{emailid}`: An email
	// address that represents a specific Google account. For example,
	// `[email protected]` . * `serviceAccount:{emailid}`: An email address that
	// represents a Google service account. For example,
	// `[email protected]`. *
	// `serviceAccount:{projectid}.svc.id.goog[{namespace}/{kubernetes-sa}]`: An
	// identifier for a Kubernetes service account
	// (https://cloud.google.com/kubernetes-engine/docs/how-to/kubernetes-service-accounts).
	// For example, `my-project.svc.id.goog[my-namespace/my-kubernetes-sa]`. *
	// `group:{emailid}`: An email address that represents a Google group. For
	// example, `[email protected]`. * `domain:{domain}`: The G Suite domain
	// (primary) that represents all the users of that domain. For example,
	// `google.com` or `example.com`. *
	// `principal://iam.googleapis.com/locations/global/workforcePools/{pool_id}/sub
	// ject/{subject_attribute_value}`: A single identity in a workforce identity
	// pool. *
	// `principalSet://iam.googleapis.com/locations/global/workforcePools/{pool_id}/
	// group/{group_id}`: All workforce identities in a group. *
	// `principalSet://iam.googleapis.com/locations/global/workforcePools/{pool_id}/
	// attribute.{attribute_name}/{attribute_value}`: All workforce identities with
	// a specific attribute value. *
	// `principalSet://iam.googleapis.com/locations/global/workforcePools/{pool_id}/
	// *`: All identities in a workforce identity pool. *
	// `principal://iam.googleapis.com/projects/{project_number}/locations/global/wo
	// rkloadIdentityPools/{pool_id}/subject/{subject_attribute_value}`: A single
	// identity in a workload identity pool. *
	// `principalSet://iam.googleapis.com/projects/{project_number}/locations/global
	// /workloadIdentityPools/{pool_id}/group/{group_id}`: A workload identity pool
	// group. *
	// `principalSet://iam.googleapis.com/projects/{project_number}/locations/global
	// /workloadIdentityPools/{pool_id}/attribute.{attribute_name}/{attribute_value}
	// `: All identities in a workload identity pool with a certain attribute. *
	// `principalSet://iam.googleapis.com/projects/{project_number}/locations/global
	// /workloadIdentityPools/{pool_id}/*`: All identities in a workload identity
	// pool. * `deleted:user:{emailid}?uid={uniqueid}`: An email address (plus
	// unique identifier) representing a user that has been recently deleted. For
	// example, `[email protected]?uid=123456789012345678901`. If the user is
	// recovered, this value reverts to `user:{emailid}` and the recovered user
	// retains the role in the binding. *
	// `deleted:serviceAccount:{emailid}?uid={uniqueid}`: An email address (plus
	// unique identifier) representing a service account that has been recently
	// deleted. For example,
	// `[email protected]?uid=123456789012345678901`. If the
	// service account is undeleted, this value reverts to
	// `serviceAccount:{emailid}` and the undeleted service account retains the
	// role in the binding. * `deleted:group:{emailid}?uid={uniqueid}`: An email
	// address (plus unique identifier) representing a Google group that has been
	// recently deleted. For example,
	// `[email protected]?uid=123456789012345678901`. If the group is recovered,
	// this value reverts to `group:{emailid}` and the recovered group retains the
	// role in the binding. *
	// `deleted:principal://iam.googleapis.com/locations/global/workforcePools/{pool
	// _id}/subject/{subject_attribute_value}`: Deleted single identity in a
	// workforce identity pool. For example,
	// `deleted:principal://iam.googleapis.com/locations/global/workforcePools/my-po
	// ol-id/subject/my-subject-attribute-value`.
	Members []string `json:"members,omitempty"`
	// Role: Role that is assigned to the list of `members`, or principals. For
	// example, `roles/viewer`, `roles/editor`, or `roles/owner`. For an overview
	// of the IAM roles and permissions, see the IAM documentation
	// (https://cloud.google.com/iam/docs/roles-overview). For a list of the
	// available pre-defined roles, see here
	// (https://cloud.google.com/iam/docs/understanding-roles).
	Role string `json:"role,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Condition") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Condition") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleIamV1Binding: Associates `members`, or principals, with a `role`.

func (*GoogleIamV1Binding) MarshalJSON

func (s *GoogleIamV1Binding) MarshalJSON() ([]byte, error)

type GoogleIamV1GetIamPolicyRequest

type GoogleIamV1GetIamPolicyRequest struct {
	// Options: OPTIONAL: A `GetPolicyOptions` object for specifying options to
	// `GetIamPolicy`.
	Options *GoogleIamV1GetPolicyOptions `json:"options,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Options") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Options") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleIamV1GetIamPolicyRequest: Request message for `GetIamPolicy` method.

func (*GoogleIamV1GetIamPolicyRequest) MarshalJSON

func (s *GoogleIamV1GetIamPolicyRequest) MarshalJSON() ([]byte, error)

type GoogleIamV1GetPolicyOptions

type GoogleIamV1GetPolicyOptions struct {
	// RequestedPolicyVersion: Optional. The maximum policy version that will be
	// used to format the policy. Valid values are 0, 1, and 3. Requests specifying
	// an invalid value will be rejected. Requests for policies with any
	// conditional role bindings must specify version 3. Policies with no
	// conditional role bindings may specify any valid value or leave the field
	// unset. The policy in the response might use the policy version that you
	// specified, or it might use a lower policy version. For example, if you
	// specify version 3, but the policy has no conditional role bindings, the
	// response uses version 1. To learn which resources support conditions in
	// their IAM policies, see the IAM documentation
	// (https://cloud.google.com/iam/help/conditions/resource-policies).
	RequestedPolicyVersion int64 `json:"requestedPolicyVersion,omitempty"`
	// ForceSendFields is a list of field names (e.g. "RequestedPolicyVersion") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "RequestedPolicyVersion") to
	// include in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleIamV1GetPolicyOptions: Encapsulates settings provided to GetIamPolicy.

func (*GoogleIamV1GetPolicyOptions) MarshalJSON

func (s *GoogleIamV1GetPolicyOptions) MarshalJSON() ([]byte, error)

type GoogleIamV1Policy

type GoogleIamV1Policy struct {
	// AuditConfigs: Specifies cloud audit logging configuration for this policy.
	AuditConfigs []*GoogleIamV1AuditConfig `json:"auditConfigs,omitempty"`
	// Bindings: Associates a list of `members`, or principals, with a `role`.
	// Optionally, may specify a `condition` that determines how and when the
	// `bindings` are applied. Each of the `bindings` must contain at least one
	// principal. The `bindings` in a `Policy` can refer to up to 1,500 principals;
	// up to 250 of these principals can be Google groups. Each occurrence of a
	// principal counts towards these limits. For example, if the `bindings` grant
	// 50 different roles to `user:[email protected]`, and not to any other
	// principal, then you can add another 1,450 principals to the `bindings` in
	// the `Policy`.
	Bindings []*GoogleIamV1Binding `json:"bindings,omitempty"`
	// Etag: `etag` is used for optimistic concurrency control as a way to help
	// prevent simultaneous updates of a policy from overwriting each other. It is
	// strongly suggested that systems make use of the `etag` in the
	// read-modify-write cycle to perform policy updates in order to avoid race
	// conditions: An `etag` is returned in the response to `getIamPolicy`, and
	// systems are expected to put that etag in the request to `setIamPolicy` to
	// ensure that their change will be applied to the same version of the policy.
	// **Important:** If you use IAM Conditions, you must include the `etag` field
	// whenever you call `setIamPolicy`. If you omit this field, then IAM allows
	// you to overwrite a version `3` policy with a version `1` policy, and all of
	// the conditions in the version `3` policy are lost.
	Etag string `json:"etag,omitempty"`
	// Version: Specifies the format of the policy. Valid values are `0`, `1`, and
	// `3`. Requests that specify an invalid value are rejected. Any operation that
	// affects conditional role bindings must specify version `3`. This requirement
	// applies to the following operations: * Getting a policy that includes a
	// conditional role binding * Adding a conditional role binding to a policy *
	// Changing a conditional role binding in a policy * Removing any role binding,
	// with or without a condition, from a policy that includes conditions
	// **Important:** If you use IAM Conditions, you must include the `etag` field
	// whenever you call `setIamPolicy`. If you omit this field, then IAM allows
	// you to overwrite a version `3` policy with a version `1` policy, and all of
	// the conditions in the version `3` policy are lost. If a policy does not
	// include any conditions, operations on that policy may specify any valid
	// version or leave the field unset. To learn which resources support
	// conditions in their IAM policies, see the IAM documentation
	// (https://cloud.google.com/iam/help/conditions/resource-policies).
	Version int64 `json:"version,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "AuditConfigs") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "AuditConfigs") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleIamV1Policy: An Identity and Access Management (IAM) policy, which specifies access controls for Google Cloud resources. A `Policy` is a collection of `bindings`. A `binding` binds one or more `members`, or principals, to a single `role`. Principals can be user accounts, service accounts, Google groups, and domains (such as G Suite). A `role` is a named list of permissions; each `role` can be an IAM predefined role or a user-created custom role. For some types of Google Cloud resources, a `binding` can also specify a `condition`, which is a logical expression that allows access to a resource only if the expression evaluates to `true`. A condition can add constraints based on attributes of the request, the resource, or both. To learn which resources support conditions in their IAM policies, see the IAM documentation (https://cloud.google.com/iam/help/conditions/resource-policies). **JSON example:** ``` { "bindings": [ { "role": "roles/resourcemanager.organizationAdmin", "members": [ "user:[email protected]", "group:[email protected]", "domain:google.com", "serviceAccount:[email protected]" ] }, { "role": "roles/resourcemanager.organizationViewer", "members": [ "user:[email protected]" ], "condition": { "title": "expirable access", "description": "Does not grant access after Sep 2020", "expression": "request.time < timestamp('2020-10-01T00:00:00.000Z')", } } ], "etag": "BwWWja0YfJA=", "version": 3 } ``` **YAML example:** ``` bindings: - members: - user:[email protected] - group:[email protected] - domain:google.com - serviceAccount:[email protected] role: roles/resourcemanager.organizationAdmin - members: - user:[email protected] role: roles/resourcemanager.organizationViewer condition: title: expirable access description: Does not grant access after Sep 2020 expression: request.time < timestamp('2020-10-01T00:00:00.000Z') etag: BwWWja0YfJA= version: 3 ``` For a description of IAM and its features, see the IAM documentation (https://cloud.google.com/iam/docs/).

func (*GoogleIamV1Policy) MarshalJSON

func (s *GoogleIamV1Policy) MarshalJSON() ([]byte, error)

type GoogleIamV1SetIamPolicyRequest

type GoogleIamV1SetIamPolicyRequest struct {
	// Policy: REQUIRED: The complete policy to be applied to the `resource`. The
	// size of the policy is limited to a few 10s of KB. An empty policy is a valid
	// policy but certain Google Cloud services (such as Projects) might reject
	// them.
	Policy *GoogleIamV1Policy `json:"policy,omitempty"`
	// UpdateMask: OPTIONAL: A FieldMask specifying which fields of the policy to
	// modify. Only the fields in the mask will be modified. If no mask is
	// provided, the following default mask is used: `paths: "bindings, etag"
	UpdateMask string `json:"updateMask,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Policy") to unconditionally
	// include in API requests. By default, fields with empty or default values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Policy") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleIamV1SetIamPolicyRequest: Request message for `SetIamPolicy` method.

func (*GoogleIamV1SetIamPolicyRequest) MarshalJSON

func (s *GoogleIamV1SetIamPolicyRequest) MarshalJSON() ([]byte, error)

type GoogleIamV1TestIamPermissionsRequest

type GoogleIamV1TestIamPermissionsRequest struct {
	// Permissions: The set of permissions to check for the `resource`. Permissions
	// with wildcards (such as `*` or `storage.*`) are not allowed. For more
	// information see IAM Overview
	// (https://cloud.google.com/iam/docs/overview#permissions).
	Permissions []string `json:"permissions,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Permissions") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Permissions") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleIamV1TestIamPermissionsRequest: Request message for `TestIamPermissions` method.

func (*GoogleIamV1TestIamPermissionsRequest) MarshalJSON

func (s *GoogleIamV1TestIamPermissionsRequest) MarshalJSON() ([]byte, error)

type GoogleIamV1TestIamPermissionsResponse

type GoogleIamV1TestIamPermissionsResponse struct {
	// Permissions: A subset of `TestPermissionsRequest.permissions` that the
	// caller is allowed.
	Permissions []string `json:"permissions,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
	// ForceSendFields is a list of field names (e.g. "Permissions") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Permissions") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleIamV1TestIamPermissionsResponse: Response message for `TestIamPermissions` method.

func (*GoogleIamV1TestIamPermissionsResponse) MarshalJSON

func (s *GoogleIamV1TestIamPermissionsResponse) MarshalJSON() ([]byte, error)

type GoogleProtobufEmpty

type GoogleProtobufEmpty struct {
	// ServerResponse contains the HTTP response code and headers from the server.
	googleapi.ServerResponse `json:"-"`
}

GoogleProtobufEmpty: A generic empty message that you can re-use to avoid defining duplicated empty messages in your APIs. A typical example is to use it as the request or the response type of an API method. For instance: service Foo { rpc Bar(google.protobuf.Empty) returns (google.protobuf.Empty); }

type GoogleTypeExpr

type GoogleTypeExpr struct {
	// Description: Optional. Description of the expression. This is a longer text
	// which describes the expression, e.g. when hovered over it in a UI.
	Description string `json:"description,omitempty"`
	// Expression: Textual representation of an expression in Common Expression
	// Language syntax.
	Expression string `json:"expression,omitempty"`
	// Location: Optional. String indicating the location of the expression for
	// error reporting, e.g. a file name and a position in the file.
	Location string `json:"location,omitempty"`
	// Title: Optional. Title for the expression, i.e. a short string describing
	// its purpose. This can be used e.g. in UIs which allow to enter the
	// expression.
	Title string `json:"title,omitempty"`
	// ForceSendFields is a list of field names (e.g. "Description") to
	// unconditionally include in API requests. By default, fields with empty or
	// default values are omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-ForceSendFields for more
	// details.
	ForceSendFields []string `json:"-"`
	// NullFields is a list of field names (e.g. "Description") to include in API
	// requests with the JSON null value. By default, fields with empty values are
	// omitted from API requests. See
	// https://pkg.go.dev/google.golang.org/api#hdr-NullFields for more details.
	NullFields []string `json:"-"`
}

GoogleTypeExpr: Represents a textual expression in the Common Expression Language (CEL) syntax. CEL is a C-like expression language. The syntax and semantics of CEL are documented at https://github.com/google/cel-spec. Example (Comparison): title: "Summary size limit" description: "Determines if a summary is less than 100 chars" expression: "document.summary.size() < 100" Example (Equality): title: "Requestor is owner" description: "Determines if requestor is the document owner" expression: "document.owner == request.auth.claims.email" Example (Logic): title: "Public documents" description: "Determine whether the document should be publicly visible" expression: "document.type != 'private' && document.type != 'internal'" Example (Data Manipulation): title: "Notification string" description: "Create a notification string with a timestamp." expression: "'New message received at ' + string(document.create_time)" The exact variables and functions that may be referenced within an expression are determined by the service that evaluates it. See the service documentation for additional information.

func (*GoogleTypeExpr) MarshalJSON

func (s *GoogleTypeExpr) MarshalJSON() ([]byte, error)

type ProjectsDefaultSupportedIdpConfigsCreateCall

type ProjectsDefaultSupportedIdpConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsDefaultSupportedIdpConfigsCreateCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsDefaultSupportedIdpConfigsCreateCall) Do

Do executes the "identitytoolkit.projects.defaultSupportedIdpConfigs.create" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdpConfig.ServerResponse.He ader or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsDefaultSupportedIdpConfigsCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsDefaultSupportedIdpConfigsCreateCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsDefaultSupportedIdpConfigsCreateCall) IdpId

IdpId sets the optional parameter "idpId": The id of the Idp to create a config for. Call ListDefaultSupportedIdps for list of all default supported Idps.

type ProjectsDefaultSupportedIdpConfigsDeleteCall

type ProjectsDefaultSupportedIdpConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsDefaultSupportedIdpConfigsDeleteCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsDefaultSupportedIdpConfigsDeleteCall) Do

Do executes the "identitytoolkit.projects.defaultSupportedIdpConfigs.delete" call. Any non-2xx status code is an error. Response headers are in either *GoogleProtobufEmpty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsDefaultSupportedIdpConfigsDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsDefaultSupportedIdpConfigsDeleteCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type ProjectsDefaultSupportedIdpConfigsGetCall

type ProjectsDefaultSupportedIdpConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsDefaultSupportedIdpConfigsGetCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsDefaultSupportedIdpConfigsGetCall) Do

Do executes the "identitytoolkit.projects.defaultSupportedIdpConfigs.get" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdpConfig.ServerResponse.He ader or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsDefaultSupportedIdpConfigsGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsDefaultSupportedIdpConfigsGetCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsDefaultSupportedIdpConfigsGetCall) IfNoneMatch

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

type ProjectsDefaultSupportedIdpConfigsListCall

type ProjectsDefaultSupportedIdpConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsDefaultSupportedIdpConfigsListCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsDefaultSupportedIdpConfigsListCall) Do

Do executes the "identitytoolkit.projects.defaultSupportedIdpConfigs.list" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2ListDefaultSupportedIdpConfigsResponse.Serv erResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsDefaultSupportedIdpConfigsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsDefaultSupportedIdpConfigsListCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsDefaultSupportedIdpConfigsListCall) IfNoneMatch

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

func (*ProjectsDefaultSupportedIdpConfigsListCall) PageSize

PageSize sets the optional parameter "pageSize": The maximum number of items to return.

func (*ProjectsDefaultSupportedIdpConfigsListCall) PageToken

PageToken sets the optional parameter "pageToken": The next_page_token value returned from a previous List request, if any.

func (*ProjectsDefaultSupportedIdpConfigsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsDefaultSupportedIdpConfigsPatchCall

type ProjectsDefaultSupportedIdpConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsDefaultSupportedIdpConfigsPatchCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsDefaultSupportedIdpConfigsPatchCall) Do

Do executes the "identitytoolkit.projects.defaultSupportedIdpConfigs.patch" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdpConfig.ServerResponse.He ader or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsDefaultSupportedIdpConfigsPatchCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsDefaultSupportedIdpConfigsPatchCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsDefaultSupportedIdpConfigsPatchCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The update mask applies to the resource. For the `FieldMask` definition, see https://developers.google.com/protocol-buffers/docs/reference/google.protobuf#fieldmask

type ProjectsDefaultSupportedIdpConfigsService

type ProjectsDefaultSupportedIdpConfigsService struct {
	// contains filtered or unexported fields
}

func NewProjectsDefaultSupportedIdpConfigsService

func NewProjectsDefaultSupportedIdpConfigsService(s *Service) *ProjectsDefaultSupportedIdpConfigsService

func (*ProjectsDefaultSupportedIdpConfigsService) Create

Create: Create a default supported Idp configuration for an Identity Toolkit project.

  • parent: The parent resource name where the config to be created, for example: "projects/my-awesome-project".

func (*ProjectsDefaultSupportedIdpConfigsService) Delete

Delete: Delete a default supported Idp configuration for an Identity Toolkit project.

  • name: The resource name of the config, for example: "projects/my-awesome-project/defaultSupportedIdpConfigs/google.com".

func (*ProjectsDefaultSupportedIdpConfigsService) Get

Get: Retrieve a default supported Idp configuration for an Identity Toolkit project.

  • name: The resource name of the config, for example: "projects/my-awesome-project/defaultSupportedIdpConfigs/google.com".

func (*ProjectsDefaultSupportedIdpConfigsService) List

List: List all default supported Idp configurations for an Identity Toolkit project.

  • parent: The parent resource name, for example, "projects/my-awesome-project".

func (*ProjectsDefaultSupportedIdpConfigsService) Patch

Patch: Update a default supported Idp configuration for an Identity Toolkit project.

  • name: The name of the DefaultSupportedIdpConfig resource, for example: "projects/my-awesome-project/defaultSupportedIdpConfigs/google.com".

type ProjectsGetConfigCall

type ProjectsGetConfigCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsGetConfigCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsGetConfigCall) Do

Do executes the "identitytoolkit.projects.getConfig" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2Config.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsGetConfigCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsGetConfigCall) Header

func (c *ProjectsGetConfigCall) Header() http.Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsGetConfigCall) IfNoneMatch

func (c *ProjectsGetConfigCall) IfNoneMatch(entityTag string) *ProjectsGetConfigCall

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

type ProjectsIdentityPlatformInitializeAuthCall added in v0.96.0

type ProjectsIdentityPlatformInitializeAuthCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsIdentityPlatformInitializeAuthCall) Context added in v0.96.0

Context sets the context to be used in this call's Do method.

func (*ProjectsIdentityPlatformInitializeAuthCall) Do added in v0.96.0

Do executes the "identitytoolkit.projects.identityPlatform.initializeAuth" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2InitializeIdentityPlatformResponse.ServerRe sponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsIdentityPlatformInitializeAuthCall) Fields added in v0.96.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsIdentityPlatformInitializeAuthCall) Header added in v0.96.0

Header returns a http.Header that can be modified by the caller to add headers to the request.

type ProjectsIdentityPlatformService added in v0.96.0

type ProjectsIdentityPlatformService struct {
	// contains filtered or unexported fields
}

func NewProjectsIdentityPlatformService added in v0.96.0

func NewProjectsIdentityPlatformService(s *Service) *ProjectsIdentityPlatformService

func (*ProjectsIdentityPlatformService) InitializeAuth added in v0.96.0

func (r *ProjectsIdentityPlatformService) InitializeAuth(project string, googlecloudidentitytoolkitadminv2initializeidentityplatformrequest *GoogleCloudIdentitytoolkitAdminV2InitializeIdentityPlatformRequest) *ProjectsIdentityPlatformInitializeAuthCall

InitializeAuth: Initialize Identity Platform for a Cloud project. Identity Platform is an end-to-end authentication system for third-party users to access your apps and services. These could include mobile/web apps, games, APIs and beyond. This is the publicly available variant of EnableIdentityPlatform that is only available to billing-enabled projects.

  • project: The resource name of the target project the developer wants to enable Identity Platform for.

type ProjectsInboundSamlConfigsCreateCall

type ProjectsInboundSamlConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsInboundSamlConfigsCreateCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsInboundSamlConfigsCreateCall) Do

Do executes the "identitytoolkit.projects.inboundSamlConfigs.create" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2InboundSamlConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsInboundSamlConfigsCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsInboundSamlConfigsCreateCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsInboundSamlConfigsCreateCall) InboundSamlConfigId

func (c *ProjectsInboundSamlConfigsCreateCall) InboundSamlConfigId(inboundSamlConfigId string) *ProjectsInboundSamlConfigsCreateCall

InboundSamlConfigId sets the optional parameter "inboundSamlConfigId": The id to use for this config.

type ProjectsInboundSamlConfigsDeleteCall

type ProjectsInboundSamlConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsInboundSamlConfigsDeleteCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsInboundSamlConfigsDeleteCall) Do

Do executes the "identitytoolkit.projects.inboundSamlConfigs.delete" call. Any non-2xx status code is an error. Response headers are in either *GoogleProtobufEmpty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsInboundSamlConfigsDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsInboundSamlConfigsDeleteCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type ProjectsInboundSamlConfigsGetCall

type ProjectsInboundSamlConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsInboundSamlConfigsGetCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsInboundSamlConfigsGetCall) Do

Do executes the "identitytoolkit.projects.inboundSamlConfigs.get" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2InboundSamlConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsInboundSamlConfigsGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsInboundSamlConfigsGetCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsInboundSamlConfigsGetCall) IfNoneMatch

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

type ProjectsInboundSamlConfigsListCall

type ProjectsInboundSamlConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsInboundSamlConfigsListCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsInboundSamlConfigsListCall) Do

Do executes the "identitytoolkit.projects.inboundSamlConfigs.list" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2ListInboundSamlConfigsResponse.ServerRespon se.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsInboundSamlConfigsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsInboundSamlConfigsListCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsInboundSamlConfigsListCall) IfNoneMatch

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

func (*ProjectsInboundSamlConfigsListCall) PageSize

PageSize sets the optional parameter "pageSize": The maximum number of items to return.

func (*ProjectsInboundSamlConfigsListCall) PageToken

PageToken sets the optional parameter "pageToken": The next_page_token value returned from a previous List request, if any.

func (*ProjectsInboundSamlConfigsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsInboundSamlConfigsPatchCall

type ProjectsInboundSamlConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsInboundSamlConfigsPatchCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsInboundSamlConfigsPatchCall) Do

Do executes the "identitytoolkit.projects.inboundSamlConfigs.patch" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2InboundSamlConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsInboundSamlConfigsPatchCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsInboundSamlConfigsPatchCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsInboundSamlConfigsPatchCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The update mask applies to the resource. Empty update mask will result in updating nothing. For the `FieldMask` definition, see https://developers.google.com/protocol-buffers/docs/reference/google.protobuf#fieldmask

type ProjectsInboundSamlConfigsService

type ProjectsInboundSamlConfigsService struct {
	// contains filtered or unexported fields
}

func NewProjectsInboundSamlConfigsService

func NewProjectsInboundSamlConfigsService(s *Service) *ProjectsInboundSamlConfigsService

func (*ProjectsInboundSamlConfigsService) Create

func (r *ProjectsInboundSamlConfigsService) Create(parent string, googlecloudidentitytoolkitadminv2inboundsamlconfig *GoogleCloudIdentitytoolkitAdminV2InboundSamlConfig) *ProjectsInboundSamlConfigsCreateCall

Create: Create an inbound SAML configuration for an Identity Toolkit project.

  • parent: The parent resource name where the config to be created, for example: "projects/my-awesome-project".

func (*ProjectsInboundSamlConfigsService) Delete

Delete: Delete an inbound SAML configuration for an Identity Toolkit project.

  • name: The resource name of the config to be deleted, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'.

func (*ProjectsInboundSamlConfigsService) Get

Get: Retrieve an inbound SAML configuration for an Identity Toolkit project.

  • name: The resource name of the config, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'.

func (*ProjectsInboundSamlConfigsService) List

List: List all inbound SAML configurations for an Identity Toolkit project.

  • parent: The parent resource name, for example, "projects/my-awesome-project".

func (*ProjectsInboundSamlConfigsService) Patch

Patch: Update an inbound SAML configuration for an Identity Toolkit project.

  • name: The name of the InboundSamlConfig resource, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored during create requests.

type ProjectsOauthIdpConfigsCreateCall

type ProjectsOauthIdpConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsOauthIdpConfigsCreateCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsOauthIdpConfigsCreateCall) Do

Do executes the "identitytoolkit.projects.oauthIdpConfigs.create" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2OAuthIdpConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsOauthIdpConfigsCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsOauthIdpConfigsCreateCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsOauthIdpConfigsCreateCall) OauthIdpConfigId

func (c *ProjectsOauthIdpConfigsCreateCall) OauthIdpConfigId(oauthIdpConfigId string) *ProjectsOauthIdpConfigsCreateCall

OauthIdpConfigId sets the optional parameter "oauthIdpConfigId": The id to use for this config.

type ProjectsOauthIdpConfigsDeleteCall

type ProjectsOauthIdpConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsOauthIdpConfigsDeleteCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsOauthIdpConfigsDeleteCall) Do

Do executes the "identitytoolkit.projects.oauthIdpConfigs.delete" call. Any non-2xx status code is an error. Response headers are in either *GoogleProtobufEmpty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsOauthIdpConfigsDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsOauthIdpConfigsDeleteCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type ProjectsOauthIdpConfigsGetCall

type ProjectsOauthIdpConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsOauthIdpConfigsGetCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsOauthIdpConfigsGetCall) Do

Do executes the "identitytoolkit.projects.oauthIdpConfigs.get" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2OAuthIdpConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsOauthIdpConfigsGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsOauthIdpConfigsGetCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsOauthIdpConfigsGetCall) IfNoneMatch

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

type ProjectsOauthIdpConfigsListCall

type ProjectsOauthIdpConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsOauthIdpConfigsListCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsOauthIdpConfigsListCall) Do

Do executes the "identitytoolkit.projects.oauthIdpConfigs.list" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2ListOAuthIdpConfigsResponse.ServerResponse. Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsOauthIdpConfigsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsOauthIdpConfigsListCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsOauthIdpConfigsListCall) IfNoneMatch

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

func (*ProjectsOauthIdpConfigsListCall) PageSize

PageSize sets the optional parameter "pageSize": The maximum number of items to return.

func (*ProjectsOauthIdpConfigsListCall) PageToken

PageToken sets the optional parameter "pageToken": The next_page_token value returned from a previous List request, if any.

func (*ProjectsOauthIdpConfigsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsOauthIdpConfigsPatchCall

type ProjectsOauthIdpConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsOauthIdpConfigsPatchCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsOauthIdpConfigsPatchCall) Do

Do executes the "identitytoolkit.projects.oauthIdpConfigs.patch" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2OAuthIdpConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsOauthIdpConfigsPatchCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsOauthIdpConfigsPatchCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsOauthIdpConfigsPatchCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The update mask applies to the resource. Empty update mask will result in updating nothing. For the `FieldMask` definition, see https://developers.google.com/protocol-buffers/docs/reference/google.protobuf#fieldmask

type ProjectsOauthIdpConfigsService

type ProjectsOauthIdpConfigsService struct {
	// contains filtered or unexported fields
}

func NewProjectsOauthIdpConfigsService

func NewProjectsOauthIdpConfigsService(s *Service) *ProjectsOauthIdpConfigsService

func (*ProjectsOauthIdpConfigsService) Create

func (r *ProjectsOauthIdpConfigsService) Create(parent string, googlecloudidentitytoolkitadminv2oauthidpconfig *GoogleCloudIdentitytoolkitAdminV2OAuthIdpConfig) *ProjectsOauthIdpConfigsCreateCall

Create: Create an Oidc Idp configuration for an Identity Toolkit project.

  • parent: The parent resource name where the config to be created, for example: "projects/my-awesome-project".

func (*ProjectsOauthIdpConfigsService) Delete

Delete: Delete an Oidc Idp configuration for an Identity Toolkit project.

  • name: The resource name of the config to be deleted, for example: 'projects/my-awesome-project/oauthIdpConfigs/oauth-config-id'.

func (*ProjectsOauthIdpConfigsService) Get

Get: Retrieve an Oidc Idp configuration for an Identity Toolkit project.

  • name: The resource name of the config, for example: 'projects/my-awesome-project/oauthIdpConfigs/oauth-config-id'.

func (*ProjectsOauthIdpConfigsService) List

List: List all Oidc Idp configurations for an Identity Toolkit project.

  • parent: The parent resource name, for example, "projects/my-awesome-project".

func (*ProjectsOauthIdpConfigsService) Patch

func (r *ProjectsOauthIdpConfigsService) Patch(name string, googlecloudidentitytoolkitadminv2oauthidpconfig *GoogleCloudIdentitytoolkitAdminV2OAuthIdpConfig) *ProjectsOauthIdpConfigsPatchCall

Patch: Update an Oidc Idp configuration for an Identity Toolkit project.

  • name: The name of the OAuthIdpConfig resource, for example: 'projects/my-awesome-project/oauthIdpConfigs/oauth-config-id'. Ignored during create requests.

type ProjectsService

type ProjectsService struct {
	DefaultSupportedIdpConfigs *ProjectsDefaultSupportedIdpConfigsService

	IdentityPlatform *ProjectsIdentityPlatformService

	InboundSamlConfigs *ProjectsInboundSamlConfigsService

	OauthIdpConfigs *ProjectsOauthIdpConfigsService

	Tenants *ProjectsTenantsService
	// contains filtered or unexported fields
}

func NewProjectsService

func NewProjectsService(s *Service) *ProjectsService

func (*ProjectsService) GetConfig

func (r *ProjectsService) GetConfig(name string) *ProjectsGetConfigCall

GetConfig: Retrieve an Identity Toolkit project configuration.

  • name: The resource name of the config, for example: "projects/my-awesome-project/config".

func (*ProjectsService) UpdateConfig

func (r *ProjectsService) UpdateConfig(name string, googlecloudidentitytoolkitadminv2config *GoogleCloudIdentitytoolkitAdminV2Config) *ProjectsUpdateConfigCall

UpdateConfig: Update an Identity Toolkit project configuration.

  • name: Output only. The name of the Config resource. Example: "projects/my-awesome-project/config".

type ProjectsTenantsCreateCall

type ProjectsTenantsCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsCreateCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsCreateCall) Do

Do executes the "identitytoolkit.projects.tenants.create" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2Tenant.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsCreateCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type ProjectsTenantsDefaultSupportedIdpConfigsCreateCall

type ProjectsTenantsDefaultSupportedIdpConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsDefaultSupportedIdpConfigsCreateCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsDefaultSupportedIdpConfigsCreateCall) Do

Do executes the "identitytoolkit.projects.tenants.defaultSupportedIdpConfigs.create" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdpConfig.ServerResponse.He ader or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsDefaultSupportedIdpConfigsCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsDefaultSupportedIdpConfigsCreateCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsDefaultSupportedIdpConfigsCreateCall) IdpId

IdpId sets the optional parameter "idpId": The id of the Idp to create a config for. Call ListDefaultSupportedIdps for list of all default supported Idps.

type ProjectsTenantsDefaultSupportedIdpConfigsDeleteCall

type ProjectsTenantsDefaultSupportedIdpConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsDefaultSupportedIdpConfigsDeleteCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsDefaultSupportedIdpConfigsDeleteCall) Do

Do executes the "identitytoolkit.projects.tenants.defaultSupportedIdpConfigs.delete" call. Any non-2xx status code is an error. Response headers are in either *GoogleProtobufEmpty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsDefaultSupportedIdpConfigsDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsDefaultSupportedIdpConfigsDeleteCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type ProjectsTenantsDefaultSupportedIdpConfigsGetCall

type ProjectsTenantsDefaultSupportedIdpConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsDefaultSupportedIdpConfigsGetCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsDefaultSupportedIdpConfigsGetCall) Do

Do executes the "identitytoolkit.projects.tenants.defaultSupportedIdpConfigs.get" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdpConfig.ServerResponse.He ader or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsDefaultSupportedIdpConfigsGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsDefaultSupportedIdpConfigsGetCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsDefaultSupportedIdpConfigsGetCall) IfNoneMatch

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

type ProjectsTenantsDefaultSupportedIdpConfigsListCall

type ProjectsTenantsDefaultSupportedIdpConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsDefaultSupportedIdpConfigsListCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsDefaultSupportedIdpConfigsListCall) Do

Do executes the "identitytoolkit.projects.tenants.defaultSupportedIdpConfigs.list" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2ListDefaultSupportedIdpConfigsResponse.Serv erResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsDefaultSupportedIdpConfigsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsDefaultSupportedIdpConfigsListCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsDefaultSupportedIdpConfigsListCall) IfNoneMatch

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

func (*ProjectsTenantsDefaultSupportedIdpConfigsListCall) PageSize

PageSize sets the optional parameter "pageSize": The maximum number of items to return.

func (*ProjectsTenantsDefaultSupportedIdpConfigsListCall) PageToken

PageToken sets the optional parameter "pageToken": The next_page_token value returned from a previous List request, if any.

func (*ProjectsTenantsDefaultSupportedIdpConfigsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsTenantsDefaultSupportedIdpConfigsPatchCall

type ProjectsTenantsDefaultSupportedIdpConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsDefaultSupportedIdpConfigsPatchCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsDefaultSupportedIdpConfigsPatchCall) Do

Do executes the "identitytoolkit.projects.tenants.defaultSupportedIdpConfigs.patch" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2DefaultSupportedIdpConfig.ServerResponse.He ader or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsDefaultSupportedIdpConfigsPatchCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsDefaultSupportedIdpConfigsPatchCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsDefaultSupportedIdpConfigsPatchCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The update mask applies to the resource. For the `FieldMask` definition, see https://developers.google.com/protocol-buffers/docs/reference/google.protobuf#fieldmask

type ProjectsTenantsDefaultSupportedIdpConfigsService

type ProjectsTenantsDefaultSupportedIdpConfigsService struct {
	// contains filtered or unexported fields
}

func NewProjectsTenantsDefaultSupportedIdpConfigsService

func NewProjectsTenantsDefaultSupportedIdpConfigsService(s *Service) *ProjectsTenantsDefaultSupportedIdpConfigsService

func (*ProjectsTenantsDefaultSupportedIdpConfigsService) Create

Create: Create a default supported Idp configuration for an Identity Toolkit project.

  • parent: The parent resource name where the config to be created, for example: "projects/my-awesome-project".

func (*ProjectsTenantsDefaultSupportedIdpConfigsService) Delete

Delete: Delete a default supported Idp configuration for an Identity Toolkit project.

  • name: The resource name of the config, for example: "projects/my-awesome-project/defaultSupportedIdpConfigs/google.com".

func (*ProjectsTenantsDefaultSupportedIdpConfigsService) Get

Get: Retrieve a default supported Idp configuration for an Identity Toolkit project.

  • name: The resource name of the config, for example: "projects/my-awesome-project/defaultSupportedIdpConfigs/google.com".

func (*ProjectsTenantsDefaultSupportedIdpConfigsService) List

List: List all default supported Idp configurations for an Identity Toolkit project.

  • parent: The parent resource name, for example, "projects/my-awesome-project".

func (*ProjectsTenantsDefaultSupportedIdpConfigsService) Patch

Patch: Update a default supported Idp configuration for an Identity Toolkit project.

  • name: The name of the DefaultSupportedIdpConfig resource, for example: "projects/my-awesome-project/defaultSupportedIdpConfigs/google.com".

type ProjectsTenantsDeleteCall

type ProjectsTenantsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsDeleteCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsDeleteCall) Do

Do executes the "identitytoolkit.projects.tenants.delete" call. Any non-2xx status code is an error. Response headers are in either *GoogleProtobufEmpty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsDeleteCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type ProjectsTenantsGetCall

type ProjectsTenantsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsGetCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsGetCall) Do

Do executes the "identitytoolkit.projects.tenants.get" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2Tenant.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsGetCall) Header

func (c *ProjectsTenantsGetCall) Header() http.Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsGetCall) IfNoneMatch

func (c *ProjectsTenantsGetCall) IfNoneMatch(entityTag string) *ProjectsTenantsGetCall

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

type ProjectsTenantsGetIamPolicyCall

type ProjectsTenantsGetIamPolicyCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsGetIamPolicyCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsGetIamPolicyCall) Do

Do executes the "identitytoolkit.projects.tenants.getIamPolicy" call. Any non-2xx status code is an error. Response headers are in either *GoogleIamV1Policy.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsGetIamPolicyCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsGetIamPolicyCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type ProjectsTenantsInboundSamlConfigsCreateCall

type ProjectsTenantsInboundSamlConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsInboundSamlConfigsCreateCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsInboundSamlConfigsCreateCall) Do

Do executes the "identitytoolkit.projects.tenants.inboundSamlConfigs.create" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2InboundSamlConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsInboundSamlConfigsCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsInboundSamlConfigsCreateCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsInboundSamlConfigsCreateCall) InboundSamlConfigId

InboundSamlConfigId sets the optional parameter "inboundSamlConfigId": The id to use for this config.

type ProjectsTenantsInboundSamlConfigsDeleteCall

type ProjectsTenantsInboundSamlConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsInboundSamlConfigsDeleteCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsInboundSamlConfigsDeleteCall) Do

Do executes the "identitytoolkit.projects.tenants.inboundSamlConfigs.delete" call. Any non-2xx status code is an error. Response headers are in either *GoogleProtobufEmpty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsInboundSamlConfigsDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsInboundSamlConfigsDeleteCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type ProjectsTenantsInboundSamlConfigsGetCall

type ProjectsTenantsInboundSamlConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsInboundSamlConfigsGetCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsInboundSamlConfigsGetCall) Do

Do executes the "identitytoolkit.projects.tenants.inboundSamlConfigs.get" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2InboundSamlConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsInboundSamlConfigsGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsInboundSamlConfigsGetCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsInboundSamlConfigsGetCall) IfNoneMatch

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

type ProjectsTenantsInboundSamlConfigsListCall

type ProjectsTenantsInboundSamlConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsInboundSamlConfigsListCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsInboundSamlConfigsListCall) Do

Do executes the "identitytoolkit.projects.tenants.inboundSamlConfigs.list" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2ListInboundSamlConfigsResponse.ServerRespon se.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsInboundSamlConfigsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsInboundSamlConfigsListCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsInboundSamlConfigsListCall) IfNoneMatch

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

func (*ProjectsTenantsInboundSamlConfigsListCall) PageSize

PageSize sets the optional parameter "pageSize": The maximum number of items to return.

func (*ProjectsTenantsInboundSamlConfigsListCall) PageToken

PageToken sets the optional parameter "pageToken": The next_page_token value returned from a previous List request, if any.

func (*ProjectsTenantsInboundSamlConfigsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsTenantsInboundSamlConfigsPatchCall

type ProjectsTenantsInboundSamlConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsInboundSamlConfigsPatchCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsInboundSamlConfigsPatchCall) Do

Do executes the "identitytoolkit.projects.tenants.inboundSamlConfigs.patch" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2InboundSamlConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsInboundSamlConfigsPatchCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsInboundSamlConfigsPatchCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsInboundSamlConfigsPatchCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The update mask applies to the resource. Empty update mask will result in updating nothing. For the `FieldMask` definition, see https://developers.google.com/protocol-buffers/docs/reference/google.protobuf#fieldmask

type ProjectsTenantsInboundSamlConfigsService

type ProjectsTenantsInboundSamlConfigsService struct {
	// contains filtered or unexported fields
}

func NewProjectsTenantsInboundSamlConfigsService

func NewProjectsTenantsInboundSamlConfigsService(s *Service) *ProjectsTenantsInboundSamlConfigsService

func (*ProjectsTenantsInboundSamlConfigsService) Create

Create: Create an inbound SAML configuration for an Identity Toolkit project.

  • parent: The parent resource name where the config to be created, for example: "projects/my-awesome-project".

func (*ProjectsTenantsInboundSamlConfigsService) Delete

Delete: Delete an inbound SAML configuration for an Identity Toolkit project.

  • name: The resource name of the config to be deleted, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'.

func (*ProjectsTenantsInboundSamlConfigsService) Get

Get: Retrieve an inbound SAML configuration for an Identity Toolkit project.

  • name: The resource name of the config, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'.

func (*ProjectsTenantsInboundSamlConfigsService) List

List: List all inbound SAML configurations for an Identity Toolkit project.

  • parent: The parent resource name, for example, "projects/my-awesome-project".

func (*ProjectsTenantsInboundSamlConfigsService) Patch

Patch: Update an inbound SAML configuration for an Identity Toolkit project.

  • name: The name of the InboundSamlConfig resource, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored during create requests.

type ProjectsTenantsListCall

type ProjectsTenantsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsListCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsListCall) Do

Do executes the "identitytoolkit.projects.tenants.list" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2ListTenantsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsListCall) Header

func (c *ProjectsTenantsListCall) Header() http.Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsListCall) IfNoneMatch

func (c *ProjectsTenantsListCall) IfNoneMatch(entityTag string) *ProjectsTenantsListCall

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

func (*ProjectsTenantsListCall) PageSize

func (c *ProjectsTenantsListCall) PageSize(pageSize int64) *ProjectsTenantsListCall

PageSize sets the optional parameter "pageSize": The maximum number of results to return, capped at 1000. If not specified, the default value is 20.

func (*ProjectsTenantsListCall) PageToken

func (c *ProjectsTenantsListCall) PageToken(pageToken string) *ProjectsTenantsListCall

PageToken sets the optional parameter "pageToken": The pagination token from the response of a previous request.

func (*ProjectsTenantsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsTenantsOauthIdpConfigsCreateCall

type ProjectsTenantsOauthIdpConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsOauthIdpConfigsCreateCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsOauthIdpConfigsCreateCall) Do

Do executes the "identitytoolkit.projects.tenants.oauthIdpConfigs.create" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2OAuthIdpConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsOauthIdpConfigsCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsOauthIdpConfigsCreateCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsOauthIdpConfigsCreateCall) OauthIdpConfigId

OauthIdpConfigId sets the optional parameter "oauthIdpConfigId": The id to use for this config.

type ProjectsTenantsOauthIdpConfigsDeleteCall

type ProjectsTenantsOauthIdpConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsOauthIdpConfigsDeleteCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsOauthIdpConfigsDeleteCall) Do

Do executes the "identitytoolkit.projects.tenants.oauthIdpConfigs.delete" call. Any non-2xx status code is an error. Response headers are in either *GoogleProtobufEmpty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsOauthIdpConfigsDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsOauthIdpConfigsDeleteCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type ProjectsTenantsOauthIdpConfigsGetCall

type ProjectsTenantsOauthIdpConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsOauthIdpConfigsGetCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsOauthIdpConfigsGetCall) Do

Do executes the "identitytoolkit.projects.tenants.oauthIdpConfigs.get" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2OAuthIdpConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsOauthIdpConfigsGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsOauthIdpConfigsGetCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsOauthIdpConfigsGetCall) IfNoneMatch

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

type ProjectsTenantsOauthIdpConfigsListCall

type ProjectsTenantsOauthIdpConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsOauthIdpConfigsListCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsOauthIdpConfigsListCall) Do

Do executes the "identitytoolkit.projects.tenants.oauthIdpConfigs.list" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2ListOAuthIdpConfigsResponse.ServerResponse. Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsOauthIdpConfigsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsOauthIdpConfigsListCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsOauthIdpConfigsListCall) IfNoneMatch

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

func (*ProjectsTenantsOauthIdpConfigsListCall) PageSize

PageSize sets the optional parameter "pageSize": The maximum number of items to return.

func (*ProjectsTenantsOauthIdpConfigsListCall) PageToken

PageToken sets the optional parameter "pageToken": The next_page_token value returned from a previous List request, if any.

func (*ProjectsTenantsOauthIdpConfigsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsTenantsOauthIdpConfigsPatchCall

type ProjectsTenantsOauthIdpConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsOauthIdpConfigsPatchCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsOauthIdpConfigsPatchCall) Do

Do executes the "identitytoolkit.projects.tenants.oauthIdpConfigs.patch" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2OAuthIdpConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsOauthIdpConfigsPatchCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsOauthIdpConfigsPatchCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsOauthIdpConfigsPatchCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The update mask applies to the resource. Empty update mask will result in updating nothing. For the `FieldMask` definition, see https://developers.google.com/protocol-buffers/docs/reference/google.protobuf#fieldmask

type ProjectsTenantsOauthIdpConfigsService

type ProjectsTenantsOauthIdpConfigsService struct {
	// contains filtered or unexported fields
}

func NewProjectsTenantsOauthIdpConfigsService

func NewProjectsTenantsOauthIdpConfigsService(s *Service) *ProjectsTenantsOauthIdpConfigsService

func (*ProjectsTenantsOauthIdpConfigsService) Create

Create: Create an Oidc Idp configuration for an Identity Toolkit project.

  • parent: The parent resource name where the config to be created, for example: "projects/my-awesome-project".

func (*ProjectsTenantsOauthIdpConfigsService) Delete

Delete: Delete an Oidc Idp configuration for an Identity Toolkit project.

  • name: The resource name of the config to be deleted, for example: 'projects/my-awesome-project/oauthIdpConfigs/oauth-config-id'.

func (*ProjectsTenantsOauthIdpConfigsService) Get

Get: Retrieve an Oidc Idp configuration for an Identity Toolkit project.

  • name: The resource name of the config, for example: 'projects/my-awesome-project/oauthIdpConfigs/oauth-config-id'.

func (*ProjectsTenantsOauthIdpConfigsService) List

List: List all Oidc Idp configurations for an Identity Toolkit project.

  • parent: The parent resource name, for example, "projects/my-awesome-project".

func (*ProjectsTenantsOauthIdpConfigsService) Patch

Patch: Update an Oidc Idp configuration for an Identity Toolkit project.

  • name: The name of the OAuthIdpConfig resource, for example: 'projects/my-awesome-project/oauthIdpConfigs/oauth-config-id'. Ignored during create requests.

type ProjectsTenantsPatchCall

type ProjectsTenantsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsPatchCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsPatchCall) Do

Do executes the "identitytoolkit.projects.tenants.patch" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2Tenant.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsPatchCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsPatchCall) Header

func (c *ProjectsTenantsPatchCall) Header() http.Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsTenantsPatchCall) UpdateMask

func (c *ProjectsTenantsPatchCall) UpdateMask(updateMask string) *ProjectsTenantsPatchCall

UpdateMask sets the optional parameter "updateMask": If provided, only update fields set in the update mask. Otherwise, all settable fields will be updated. For the `FieldMask` definition, see https://developers.google.com/protocol-buffers/docs/reference/google.protobuf#fieldmask

type ProjectsTenantsService

type ProjectsTenantsService struct {
	DefaultSupportedIdpConfigs *ProjectsTenantsDefaultSupportedIdpConfigsService

	InboundSamlConfigs *ProjectsTenantsInboundSamlConfigsService

	OauthIdpConfigs *ProjectsTenantsOauthIdpConfigsService
	// contains filtered or unexported fields
}

func NewProjectsTenantsService

func NewProjectsTenantsService(s *Service) *ProjectsTenantsService

func (*ProjectsTenantsService) Create

func (r *ProjectsTenantsService) Create(parent string, googlecloudidentitytoolkitadminv2tenant *GoogleCloudIdentitytoolkitAdminV2Tenant) *ProjectsTenantsCreateCall

Create: Create a tenant. Requires write permission on the Agent project.

  • parent: The parent resource name where the tenant will be created. For example, "projects/project1".

func (*ProjectsTenantsService) Delete

Delete: Delete a tenant. Requires write permission on the Agent project.

- name: Resource name of the tenant to delete.

func (*ProjectsTenantsService) Get

Get: Get a tenant. Requires read permission on the Tenant resource.

- name: Resource name of the tenant to retrieve.

func (*ProjectsTenantsService) GetIamPolicy

func (r *ProjectsTenantsService) GetIamPolicy(resource string, googleiamv1getiampolicyrequest *GoogleIamV1GetIamPolicyRequest) *ProjectsTenantsGetIamPolicyCall

GetIamPolicy: Gets the access control policy for a resource. An error is returned if the resource does not exist. An empty policy is returned if the resource exists but does not have a policy set on it. Caller must have the right Google IAM permission on the resource.

func (*ProjectsTenantsService) List

List: List tenants under the given agent project. Requires read permission on the Agent project.

- parent: The parent resource name to list tenants for.

func (*ProjectsTenantsService) Patch

func (r *ProjectsTenantsService) Patch(name string, googlecloudidentitytoolkitadminv2tenant *GoogleCloudIdentitytoolkitAdminV2Tenant) *ProjectsTenantsPatchCall

Patch: Update a tenant. Requires write permission on the Tenant resource.

  • name: Output only. Resource name of a tenant. For example: "projects/{project-id}/tenants/{tenant-id}".

func (*ProjectsTenantsService) SetIamPolicy

func (r *ProjectsTenantsService) SetIamPolicy(resource string, googleiamv1setiampolicyrequest *GoogleIamV1SetIamPolicyRequest) *ProjectsTenantsSetIamPolicyCall

SetIamPolicy: Sets the access control policy for a resource. If the policy exists, it is replaced. Caller must have the right Google IAM permission on the resource.

func (*ProjectsTenantsService) TestIamPermissions

func (r *ProjectsTenantsService) TestIamPermissions(resource string, googleiamv1testiampermissionsrequest *GoogleIamV1TestIamPermissionsRequest) *ProjectsTenantsTestIamPermissionsCall

TestIamPermissions: Returns the caller's permissions on a resource. An error is returned if the resource does not exist. A caller is not required to have Google IAM permission to make this request.

type ProjectsTenantsSetIamPolicyCall

type ProjectsTenantsSetIamPolicyCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsSetIamPolicyCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsSetIamPolicyCall) Do

Do executes the "identitytoolkit.projects.tenants.setIamPolicy" call. Any non-2xx status code is an error. Response headers are in either *GoogleIamV1Policy.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsSetIamPolicyCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsSetIamPolicyCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type ProjectsTenantsTestIamPermissionsCall

type ProjectsTenantsTestIamPermissionsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsTestIamPermissionsCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsTenantsTestIamPermissionsCall) Do

Do executes the "identitytoolkit.projects.tenants.testIamPermissions" call. Any non-2xx status code is an error. Response headers are in either *GoogleIamV1TestIamPermissionsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsTestIamPermissionsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsTenantsTestIamPermissionsCall) Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

type ProjectsUpdateConfigCall

type ProjectsUpdateConfigCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsUpdateConfigCall) Context

Context sets the context to be used in this call's Do method.

func (*ProjectsUpdateConfigCall) Do

Do executes the "identitytoolkit.projects.updateConfig" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitAdminV2Config.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsUpdateConfigCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*ProjectsUpdateConfigCall) Header

func (c *ProjectsUpdateConfigCall) Header() http.Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*ProjectsUpdateConfigCall) UpdateMask

func (c *ProjectsUpdateConfigCall) UpdateMask(updateMask string) *ProjectsUpdateConfigCall

UpdateMask sets the optional parameter "updateMask": The update mask applies to the resource. Fields set in the config but not included in this update mask will be ignored. For the `FieldMask` definition, see https://developers.google.com/protocol-buffers/docs/reference/google.protobuf#fieldmask

type Service

type Service struct {
	BasePath  string // API endpoint base URL
	UserAgent string // optional additional User-Agent fragment

	Accounts *AccountsService

	DefaultSupportedIdps *DefaultSupportedIdpsService

	Projects *ProjectsService

	V2 *V2Service
	// contains filtered or unexported fields
}

func New deprecated

func New(client *http.Client) (*Service, error)

New creates a new Service. It uses the provided http.Client for requests.

Deprecated: please use NewService instead. To provide a custom HTTP client, use option.WithHTTPClient. If you are using google.golang.org/api/googleapis/transport.APIKey, use option.WithAPIKey with NewService instead.

func NewService

func NewService(ctx context.Context, opts ...option.ClientOption) (*Service, error)

NewService creates a new Service.

type V2GetPasswordPolicyCall added in v0.123.0

type V2GetPasswordPolicyCall struct {
	// contains filtered or unexported fields
}

func (*V2GetPasswordPolicyCall) Context added in v0.123.0

Context sets the context to be used in this call's Do method.

func (*V2GetPasswordPolicyCall) Do added in v0.123.0

Do executes the "identitytoolkit.getPasswordPolicy" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV2PasswordPolicy.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*V2GetPasswordPolicyCall) Fields added in v0.123.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*V2GetPasswordPolicyCall) Header added in v0.123.0

func (c *V2GetPasswordPolicyCall) Header() http.Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*V2GetPasswordPolicyCall) IfNoneMatch added in v0.123.0

func (c *V2GetPasswordPolicyCall) IfNoneMatch(entityTag string) *V2GetPasswordPolicyCall

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

func (*V2GetPasswordPolicyCall) TenantId added in v0.123.0

TenantId sets the optional parameter "tenantId": The id of a tenant.

type V2GetRecaptchaConfigCall added in v0.118.0

type V2GetRecaptchaConfigCall struct {
	// contains filtered or unexported fields
}

func (*V2GetRecaptchaConfigCall) ClientType added in v0.118.0

func (c *V2GetRecaptchaConfigCall) ClientType(clientType string) *V2GetRecaptchaConfigCall

ClientType sets the optional parameter "clientType": reCAPTCHA Enterprise uses separate site keys for different client types. Specify the client type to get the corresponding key.

Possible values:

"CLIENT_TYPE_UNSPECIFIED" - Client type is not specified.
"CLIENT_TYPE_WEB" - Client type is web.
"CLIENT_TYPE_ANDROID" - Client type is android.
"CLIENT_TYPE_IOS" - Client type is ios.

func (*V2GetRecaptchaConfigCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method.

func (*V2GetRecaptchaConfigCall) Do added in v0.118.0

Do executes the "identitytoolkit.getRecaptchaConfig" call. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV2RecaptchaConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*V2GetRecaptchaConfigCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more details.

func (*V2GetRecaptchaConfigCall) Header added in v0.118.0

func (c *V2GetRecaptchaConfigCall) Header() http.Header

Header returns a http.Header that can be modified by the caller to add headers to the request.

func (*V2GetRecaptchaConfigCall) IfNoneMatch added in v0.118.0

func (c *V2GetRecaptchaConfigCall) IfNoneMatch(entityTag string) *V2GetRecaptchaConfigCall

IfNoneMatch sets an optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request.

func (*V2GetRecaptchaConfigCall) TenantId added in v0.118.0

TenantId sets the optional parameter "tenantId": The id of a tenant.

func (*V2GetRecaptchaConfigCall) Version added in v0.118.0

Version sets the optional parameter "version": The reCAPTCHA version.

Possible values:

"RECAPTCHA_VERSION_UNSPECIFIED" - The reCAPTCHA version is not specified.
"RECAPTCHA_ENTERPRISE" - The reCAPTCHA enterprise.

type V2Service added in v0.118.0

type V2Service struct {
	// contains filtered or unexported fields
}

func NewV2Service added in v0.118.0

func NewV2Service(s *Service) *V2Service

func (*V2Service) GetPasswordPolicy added in v0.123.0

func (r *V2Service) GetPasswordPolicy() *V2GetPasswordPolicyCall

GetPasswordPolicy: Gets password policy config set on the project or tenant.

func (*V2Service) GetRecaptchaConfig added in v0.118.0

func (r *V2Service) GetRecaptchaConfig() *V2GetRecaptchaConfigCall

GetRecaptchaConfig: Gets parameters needed for reCAPTCHA analysis.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL