Skip to content
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.

Commit ac1cfd1

Browse files
committedApr 22, 2025
feat(iam): update the api
#### iam:v1 The following keys were added: - schemas.WorkloadIdentityPoolProvider.properties.x509.$ref (Total Keys: 1) - schemas.X509 (Total Keys: 3)
1 parent 39714bc commit ac1cfd1

File tree

2 files changed

+79
-8
lines changed

2 files changed

+79
-8
lines changed
 

‎docs/dyn/iam_v1.projects.locations.workloadIdentityPools.providers.html

+60-4
Original file line numberDiff line numberDiff line change
@@ -140,13 +140,27 @@ <h3>Method Details</h3>
140140
&quot;allowedAudiences&quot;: [ # Optional. Acceptable values for the `aud` field (audience) in the OIDC token. Token exchange requests are rejected if the token audience does not match one of the configured values. Each audience may be at most 256 characters. A maximum of 10 audiences may be configured. If this list is empty, the OIDC token audience must be equal to the full canonical resource name of the WorkloadIdentityPoolProvider, with or without the HTTPS prefix. For example: ``` //iam.googleapis.com/projects//locations//workloadIdentityPools//providers/ https://iam.googleapis.com/projects//locations//workloadIdentityPools//providers/ ```
141141
&quot;A String&quot;,
142142
],
143-
&quot;issuerUri&quot;: &quot;A String&quot;, # Required. The OIDC issuer URL. Must be an HTTPS endpoint.
143+
&quot;issuerUri&quot;: &quot;A String&quot;, # Required. The OIDC issuer URL. Must be an HTTPS endpoint. Used per OpenID Connect Discovery 1.0 spec to locate the provider&#x27;s public keys (via `jwks_uri`) for verifying tokens like the OIDC ID token. These public key types must be &#x27;EC&#x27; or &#x27;RSA&#x27;.
144144
&quot;jwksJson&quot;: &quot;A String&quot;, # Optional. OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the `jwks_uri` from the discovery document(fetched from the .well-known path of the `issuer_uri`) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { &quot;keys&quot;: [ { &quot;kty&quot;: &quot;RSA/EC&quot;, &quot;alg&quot;: &quot;&quot;, &quot;use&quot;: &quot;sig&quot;, &quot;kid&quot;: &quot;&quot;, &quot;n&quot;: &quot;&quot;, &quot;e&quot;: &quot;&quot;, &quot;x&quot;: &quot;&quot;, &quot;y&quot;: &quot;&quot;, &quot;crv&quot;: &quot;&quot; } ] }
145145
},
146146
&quot;saml&quot;: { # Represents an SAML 2.0 identity provider. # An SAML 2.0 identity provider.
147147
&quot;idpMetadataXml&quot;: &quot;A String&quot;, # Required. SAML identity provider (IdP) configuration metadata XML doc. The XML document must comply with the [SAML 2.0 specification](https://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf). The maximum size of an acceptable XML document is 128K characters. The SAML metadata XML document must satisfy the following constraints: * Must contain an IdP Entity ID. * Must contain at least one non-expired signing certificate. * For each signing certificate, the expiration must be: * From no more than 7 days in the future. * To no more than 20 years in the future. * Up to three IdP signing keys are allowed. When updating the provider&#x27;s metadata XML, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
148148
},
149149
&quot;state&quot;: &quot;A String&quot;, # Output only. The state of the provider.
150+
&quot;x509&quot;: { # An X.509-type identity provider represents a CA. It is trusted to assert a client identity if the client has a certificate that chains up to this CA. # An X.509-type identity provider.
151+
&quot;trustStore&quot;: { # Trust store that contains trust anchors and optional intermediate CAs used in PKI to build trust chain and verify client&#x27;s identity. # Required. A Trust store, use this trust store as a wrapper to config the trust anchor and optional intermediate cas to help build the trust chain for the incoming end entity certificate. Follow the x509 guidelines to define those PEM encoded certs. Only 1 trust store is currently supported.
152+
&quot;intermediateCas&quot;: [ # Optional. Set of intermediate CA certificates used for building the trust chain to trust anchor. IMPORTANT: * Intermediate CAs are only supported when configuring x509 federation.
153+
{ # Intermediate CA certificates used for building the trust chain to trust anchor
154+
&quot;pemCertificate&quot;: &quot;A String&quot;, # PEM certificate of the PKI used for validation. Must only contain one ca certificate.
155+
},
156+
],
157+
&quot;trustAnchors&quot;: [ # Required. List of Trust Anchors to be used while performing validation against a given TrustStore. The incoming end entity&#x27;s certificate must be chained up to one of the trust anchors here.
158+
{ # Represents a root of trust.
159+
&quot;pemCertificate&quot;: &quot;A String&quot;, # PEM certificate of the PKI used for validation. Must only contain one ca certificate(either root or intermediate cert).
160+
},
161+
],
162+
},
163+
},
150164
}
151165

152166
workloadIdentityPoolProviderId: string, Required. The ID for the provider, which becomes the final component of the resource name. This value must be 4-32 characters, and may contain the characters [a-z0-9-]. The prefix `gcp-` is reserved for use by Google, and may not be specified.
@@ -245,13 +259,27 @@ <h3>Method Details</h3>
245259
&quot;allowedAudiences&quot;: [ # Optional. Acceptable values for the `aud` field (audience) in the OIDC token. Token exchange requests are rejected if the token audience does not match one of the configured values. Each audience may be at most 256 characters. A maximum of 10 audiences may be configured. If this list is empty, the OIDC token audience must be equal to the full canonical resource name of the WorkloadIdentityPoolProvider, with or without the HTTPS prefix. For example: ``` //iam.googleapis.com/projects//locations//workloadIdentityPools//providers/ https://iam.googleapis.com/projects//locations//workloadIdentityPools//providers/ ```
246260
&quot;A String&quot;,
247261
],
248-
&quot;issuerUri&quot;: &quot;A String&quot;, # Required. The OIDC issuer URL. Must be an HTTPS endpoint.
262+
&quot;issuerUri&quot;: &quot;A String&quot;, # Required. The OIDC issuer URL. Must be an HTTPS endpoint. Used per OpenID Connect Discovery 1.0 spec to locate the provider&#x27;s public keys (via `jwks_uri`) for verifying tokens like the OIDC ID token. These public key types must be &#x27;EC&#x27; or &#x27;RSA&#x27;.
249263
&quot;jwksJson&quot;: &quot;A String&quot;, # Optional. OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the `jwks_uri` from the discovery document(fetched from the .well-known path of the `issuer_uri`) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { &quot;keys&quot;: [ { &quot;kty&quot;: &quot;RSA/EC&quot;, &quot;alg&quot;: &quot;&quot;, &quot;use&quot;: &quot;sig&quot;, &quot;kid&quot;: &quot;&quot;, &quot;n&quot;: &quot;&quot;, &quot;e&quot;: &quot;&quot;, &quot;x&quot;: &quot;&quot;, &quot;y&quot;: &quot;&quot;, &quot;crv&quot;: &quot;&quot; } ] }
250264
},
251265
&quot;saml&quot;: { # Represents an SAML 2.0 identity provider. # An SAML 2.0 identity provider.
252266
&quot;idpMetadataXml&quot;: &quot;A String&quot;, # Required. SAML identity provider (IdP) configuration metadata XML doc. The XML document must comply with the [SAML 2.0 specification](https://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf). The maximum size of an acceptable XML document is 128K characters. The SAML metadata XML document must satisfy the following constraints: * Must contain an IdP Entity ID. * Must contain at least one non-expired signing certificate. * For each signing certificate, the expiration must be: * From no more than 7 days in the future. * To no more than 20 years in the future. * Up to three IdP signing keys are allowed. When updating the provider&#x27;s metadata XML, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
253267
},
254268
&quot;state&quot;: &quot;A String&quot;, # Output only. The state of the provider.
269+
&quot;x509&quot;: { # An X.509-type identity provider represents a CA. It is trusted to assert a client identity if the client has a certificate that chains up to this CA. # An X.509-type identity provider.
270+
&quot;trustStore&quot;: { # Trust store that contains trust anchors and optional intermediate CAs used in PKI to build trust chain and verify client&#x27;s identity. # Required. A Trust store, use this trust store as a wrapper to config the trust anchor and optional intermediate cas to help build the trust chain for the incoming end entity certificate. Follow the x509 guidelines to define those PEM encoded certs. Only 1 trust store is currently supported.
271+
&quot;intermediateCas&quot;: [ # Optional. Set of intermediate CA certificates used for building the trust chain to trust anchor. IMPORTANT: * Intermediate CAs are only supported when configuring x509 federation.
272+
{ # Intermediate CA certificates used for building the trust chain to trust anchor
273+
&quot;pemCertificate&quot;: &quot;A String&quot;, # PEM certificate of the PKI used for validation. Must only contain one ca certificate.
274+
},
275+
],
276+
&quot;trustAnchors&quot;: [ # Required. List of Trust Anchors to be used while performing validation against a given TrustStore. The incoming end entity&#x27;s certificate must be chained up to one of the trust anchors here.
277+
{ # Represents a root of trust.
278+
&quot;pemCertificate&quot;: &quot;A String&quot;, # PEM certificate of the PKI used for validation. Must only contain one ca certificate(either root or intermediate cert).
279+
},
280+
],
281+
},
282+
},
255283
}</pre>
256284
</div>
257285

@@ -292,13 +320,27 @@ <h3>Method Details</h3>
292320
&quot;allowedAudiences&quot;: [ # Optional. Acceptable values for the `aud` field (audience) in the OIDC token. Token exchange requests are rejected if the token audience does not match one of the configured values. Each audience may be at most 256 characters. A maximum of 10 audiences may be configured. If this list is empty, the OIDC token audience must be equal to the full canonical resource name of the WorkloadIdentityPoolProvider, with or without the HTTPS prefix. For example: ``` //iam.googleapis.com/projects//locations//workloadIdentityPools//providers/ https://iam.googleapis.com/projects//locations//workloadIdentityPools//providers/ ```
293321
&quot;A String&quot;,
294322
],
295-
&quot;issuerUri&quot;: &quot;A String&quot;, # Required. The OIDC issuer URL. Must be an HTTPS endpoint.
323+
&quot;issuerUri&quot;: &quot;A String&quot;, # Required. The OIDC issuer URL. Must be an HTTPS endpoint. Used per OpenID Connect Discovery 1.0 spec to locate the provider&#x27;s public keys (via `jwks_uri`) for verifying tokens like the OIDC ID token. These public key types must be &#x27;EC&#x27; or &#x27;RSA&#x27;.
296324
&quot;jwksJson&quot;: &quot;A String&quot;, # Optional. OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the `jwks_uri` from the discovery document(fetched from the .well-known path of the `issuer_uri`) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { &quot;keys&quot;: [ { &quot;kty&quot;: &quot;RSA/EC&quot;, &quot;alg&quot;: &quot;&quot;, &quot;use&quot;: &quot;sig&quot;, &quot;kid&quot;: &quot;&quot;, &quot;n&quot;: &quot;&quot;, &quot;e&quot;: &quot;&quot;, &quot;x&quot;: &quot;&quot;, &quot;y&quot;: &quot;&quot;, &quot;crv&quot;: &quot;&quot; } ] }
297325
},
298326
&quot;saml&quot;: { # Represents an SAML 2.0 identity provider. # An SAML 2.0 identity provider.
299327
&quot;idpMetadataXml&quot;: &quot;A String&quot;, # Required. SAML identity provider (IdP) configuration metadata XML doc. The XML document must comply with the [SAML 2.0 specification](https://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf). The maximum size of an acceptable XML document is 128K characters. The SAML metadata XML document must satisfy the following constraints: * Must contain an IdP Entity ID. * Must contain at least one non-expired signing certificate. * For each signing certificate, the expiration must be: * From no more than 7 days in the future. * To no more than 20 years in the future. * Up to three IdP signing keys are allowed. When updating the provider&#x27;s metadata XML, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
300328
},
301329
&quot;state&quot;: &quot;A String&quot;, # Output only. The state of the provider.
330+
&quot;x509&quot;: { # An X.509-type identity provider represents a CA. It is trusted to assert a client identity if the client has a certificate that chains up to this CA. # An X.509-type identity provider.
331+
&quot;trustStore&quot;: { # Trust store that contains trust anchors and optional intermediate CAs used in PKI to build trust chain and verify client&#x27;s identity. # Required. A Trust store, use this trust store as a wrapper to config the trust anchor and optional intermediate cas to help build the trust chain for the incoming end entity certificate. Follow the x509 guidelines to define those PEM encoded certs. Only 1 trust store is currently supported.
332+
&quot;intermediateCas&quot;: [ # Optional. Set of intermediate CA certificates used for building the trust chain to trust anchor. IMPORTANT: * Intermediate CAs are only supported when configuring x509 federation.
333+
{ # Intermediate CA certificates used for building the trust chain to trust anchor
334+
&quot;pemCertificate&quot;: &quot;A String&quot;, # PEM certificate of the PKI used for validation. Must only contain one ca certificate.
335+
},
336+
],
337+
&quot;trustAnchors&quot;: [ # Required. List of Trust Anchors to be used while performing validation against a given TrustStore. The incoming end entity&#x27;s certificate must be chained up to one of the trust anchors here.
338+
{ # Represents a root of trust.
339+
&quot;pemCertificate&quot;: &quot;A String&quot;, # PEM certificate of the PKI used for validation. Must only contain one ca certificate(either root or intermediate cert).
340+
},
341+
],
342+
},
343+
},
302344
},
303345
],
304346
}</pre>
@@ -344,13 +386,27 @@ <h3>Method Details</h3>
344386
&quot;allowedAudiences&quot;: [ # Optional. Acceptable values for the `aud` field (audience) in the OIDC token. Token exchange requests are rejected if the token audience does not match one of the configured values. Each audience may be at most 256 characters. A maximum of 10 audiences may be configured. If this list is empty, the OIDC token audience must be equal to the full canonical resource name of the WorkloadIdentityPoolProvider, with or without the HTTPS prefix. For example: ``` //iam.googleapis.com/projects//locations//workloadIdentityPools//providers/ https://iam.googleapis.com/projects//locations//workloadIdentityPools//providers/ ```
345387
&quot;A String&quot;,
346388
],
347-
&quot;issuerUri&quot;: &quot;A String&quot;, # Required. The OIDC issuer URL. Must be an HTTPS endpoint.
389+
&quot;issuerUri&quot;: &quot;A String&quot;, # Required. The OIDC issuer URL. Must be an HTTPS endpoint. Used per OpenID Connect Discovery 1.0 spec to locate the provider&#x27;s public keys (via `jwks_uri`) for verifying tokens like the OIDC ID token. These public key types must be &#x27;EC&#x27; or &#x27;RSA&#x27;.
348390
&quot;jwksJson&quot;: &quot;A String&quot;, # Optional. OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the `jwks_uri` from the discovery document(fetched from the .well-known path of the `issuer_uri`) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { &quot;keys&quot;: [ { &quot;kty&quot;: &quot;RSA/EC&quot;, &quot;alg&quot;: &quot;&quot;, &quot;use&quot;: &quot;sig&quot;, &quot;kid&quot;: &quot;&quot;, &quot;n&quot;: &quot;&quot;, &quot;e&quot;: &quot;&quot;, &quot;x&quot;: &quot;&quot;, &quot;y&quot;: &quot;&quot;, &quot;crv&quot;: &quot;&quot; } ] }
349391
},
350392
&quot;saml&quot;: { # Represents an SAML 2.0 identity provider. # An SAML 2.0 identity provider.
351393
&quot;idpMetadataXml&quot;: &quot;A String&quot;, # Required. SAML identity provider (IdP) configuration metadata XML doc. The XML document must comply with the [SAML 2.0 specification](https://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf). The maximum size of an acceptable XML document is 128K characters. The SAML metadata XML document must satisfy the following constraints: * Must contain an IdP Entity ID. * Must contain at least one non-expired signing certificate. * For each signing certificate, the expiration must be: * From no more than 7 days in the future. * To no more than 20 years in the future. * Up to three IdP signing keys are allowed. When updating the provider&#x27;s metadata XML, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
352394
},
353395
&quot;state&quot;: &quot;A String&quot;, # Output only. The state of the provider.
396+
&quot;x509&quot;: { # An X.509-type identity provider represents a CA. It is trusted to assert a client identity if the client has a certificate that chains up to this CA. # An X.509-type identity provider.
397+
&quot;trustStore&quot;: { # Trust store that contains trust anchors and optional intermediate CAs used in PKI to build trust chain and verify client&#x27;s identity. # Required. A Trust store, use this trust store as a wrapper to config the trust anchor and optional intermediate cas to help build the trust chain for the incoming end entity certificate. Follow the x509 guidelines to define those PEM encoded certs. Only 1 trust store is currently supported.
398+
&quot;intermediateCas&quot;: [ # Optional. Set of intermediate CA certificates used for building the trust chain to trust anchor. IMPORTANT: * Intermediate CAs are only supported when configuring x509 federation.
399+
{ # Intermediate CA certificates used for building the trust chain to trust anchor
400+
&quot;pemCertificate&quot;: &quot;A String&quot;, # PEM certificate of the PKI used for validation. Must only contain one ca certificate.
401+
},
402+
],
403+
&quot;trustAnchors&quot;: [ # Required. List of Trust Anchors to be used while performing validation against a given TrustStore. The incoming end entity&#x27;s certificate must be chained up to one of the trust anchors here.
404+
{ # Represents a root of trust.
405+
&quot;pemCertificate&quot;: &quot;A String&quot;, # PEM certificate of the PKI used for validation. Must only contain one ca certificate(either root or intermediate cert).
406+
},
407+
],
408+
},
409+
},
354410
}
355411

356412
updateMask: string, Required. The list of fields to update.

‎googleapiclient/discovery_cache/documents/iam.v1.json

+19-4
Original file line numberDiff line numberDiff line change
@@ -3773,7 +3773,7 @@
37733773
}
37743774
}
37753775
},
3776-
"revision": "20250320",
3776+
"revision": "20250411",
37773777
"rootUrl": "https://iam.googleapis.com/",
37783778
"schemas": {
37793779
"AccessRestrictions": {
@@ -4163,8 +4163,8 @@
41634163
],
41644164
"enumDescriptions": [
41654165
"No AttributesType specified.",
4166-
"Used to get the user's group claims from the Microsoft Entra ID identity provider using configuration provided in ExtraAttributesOAuth2Client and `mail` property of the `microsoft.graph.group` object is used for claim mapping. See https://learn.microsoft.com/en-us/graph/api/resources/group?view=graph-rest-1.0#properties for more details on `microsoft.graph.group` properties. The attributes obtained from idntity provider are mapped to `assertion.groups`.",
4167-
"Used to get the user's group claims from the Microsoft Entra ID identity provider using configuration provided in ExtraAttributesOAuth2Client and `id` property of the `microsoft.graph.group` object is used for claim mapping. See https://learn.microsoft.com/en-us/graph/api/resources/group?view=graph-rest-1.0#properties for more details on `microsoft.graph.group` properties. The group IDs obtained from Microsoft Entra ID are present in `assertion. groups` for OIDC providers and `assertion.attributes.groups` for SAML providers for attribute mapping."
4166+
"Used to get the user's group claims from the Microsoft Entra ID identity provider using the configuration provided in ExtraAttributesOAuth2Client. The `mail` property of the `microsoft.graph.group` object is used for claim mapping. See https://learn.microsoft.com/en-us/graph/api/resources/group?view=graph-rest-1.0#properties for more details on `microsoft.graph.group` properties. The group mail addresses of the user's groups that are returned from Microsoft Entra ID can be mapped by using the following attributes: * OIDC: `assertion.groups` * SAML: `assertion.attributes.groups`",
4167+
"Used to get the user's group claims from the Microsoft Entra ID identity provider using the configuration provided in ExtraAttributesOAuth2Client. The `id` property of the `microsoft.graph.group` object is used for claim mapping. See https://learn.microsoft.com/en-us/graph/api/resources/group?view=graph-rest-1.0#properties for more details on `microsoft.graph.group` properties. The group IDs of the user's groups that are returned from Microsoft Entra ID can be mapped by using the following attributes: * OIDC: `assertion.groups` * SAML: `assertion.attributes.groups`"
41684168
],
41694169
"type": "string"
41704170
},
@@ -4886,7 +4886,7 @@
48864886
"type": "array"
48874887
},
48884888
"issuerUri": {
4889-
"description": "Required. The OIDC issuer URL. Must be an HTTPS endpoint.",
4889+
"description": "Required. The OIDC issuer URL. Must be an HTTPS endpoint. Used per OpenID Connect Discovery 1.0 spec to locate the provider's public keys (via `jwks_uri`) for verifying tokens like the OIDC ID token. These public key types must be 'EC' or 'RSA'.",
48904890
"type": "string"
48914891
},
48924892
"jwksJson": {
@@ -6197,6 +6197,10 @@ false
61976197
],
61986198
"readOnly": true,
61996199
"type": "string"
6200+
},
6201+
"x509": {
6202+
"$ref": "X509",
6203+
"description": "An X.509-type identity provider."
62006204
}
62016205
},
62026206
"type": "object"
@@ -6249,6 +6253,17 @@ false
62496253
}
62506254
},
62516255
"type": "object"
6256+
},
6257+
"X509": {
6258+
"description": "An X.509-type identity provider represents a CA. It is trusted to assert a client identity if the client has a certificate that chains up to this CA.",
6259+
"id": "X509",
6260+
"properties": {
6261+
"trustStore": {
6262+
"$ref": "TrustStore",
6263+
"description": "Required. A Trust store, use this trust store as a wrapper to config the trust anchor and optional intermediate cas to help build the trust chain for the incoming end entity certificate. Follow the x509 guidelines to define those PEM encoded certs. Only 1 trust store is currently supported."
6264+
}
6265+
},
6266+
"type": "object"
62526267
}
62536268
},
62546269
"servicePath": "",

0 commit comments

Comments
 (0)
Please sign in to comment.