{ "id": "cloudkms:v1", "protocol": "rest", "resources": { "folders": { "methods": { "updateAutokeyConfig": { "id": "cloudkms.folders.updateAutokeyConfig", "path": "v1/{+name}", "flatPath": "v1/folders/{foldersId}/autokeyConfig", "httpMethod": "PATCH", "parameters": { "name": { "description": "Identifier. Name of the AutokeyConfig resource, e.g. `folders/{FOLDER_NUMBER}/autokeyConfig`.", "pattern": "^folders/[^/]+/autokeyConfig$", "location": "path", "required": true, "type": "string" }, "updateMask": { "description": "Required. Masks which fields of the AutokeyConfig to update, e.g. `keyProject`.", "location": "query", "type": "string", "format": "google-fieldmask" } }, "parameterOrder": [ "name" ], "request": { "$ref": "AutokeyConfig" }, "response": { "$ref": "AutokeyConfig" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Updates the AutokeyConfig for a folder. The caller must have both `cloudkms.autokeyConfigs.update` permission on the parent folder and `cloudkms.cryptoKeys.setIamPolicy` permission on the provided key project. A KeyHandle creation in the folder's descendant projects will use this configuration to determine where to create the resulting CryptoKey." }, "getAutokeyConfig": { "id": "cloudkms.folders.getAutokeyConfig", "path": "v1/{+name}", "flatPath": "v1/folders/{foldersId}/autokeyConfig", "httpMethod": "GET", "parameters": { "name": { "description": "Required. Name of the AutokeyConfig resource, e.g. `folders/{FOLDER_NUMBER}/autokeyConfig`.", "pattern": "^folders/[^/]+/autokeyConfig$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "response": { "$ref": "AutokeyConfig" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns the AutokeyConfig for a folder." } } }, "projects": { "methods": { "showEffectiveAutokeyConfig": { "id": "cloudkms.projects.showEffectiveAutokeyConfig", "path": "v1/{+parent}:showEffectiveAutokeyConfig", "flatPath": "v1/projects/{projectsId}:showEffectiveAutokeyConfig", "httpMethod": "GET", "parameters": { "parent": { "description": "Required. Name of the resource project to the show effective Cloud KMS Autokey configuration for. This may be helpful for interrogating the effect of nested folder configurations on a given resource project.", "pattern": "^projects/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "parent" ], "response": { "$ref": "ShowEffectiveAutokeyConfigResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns the effective Cloud KMS Autokey configuration for a given project." } }, "resources": { "locations": { "methods": { "getEkmConfig": { "id": "cloudkms.projects.locations.getEkmConfig", "path": "v1/{+name}", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/ekmConfig", "httpMethod": "GET", "parameters": { "name": { "description": "Required. The name of the EkmConfig to get.", "pattern": "^projects/[^/]+/locations/[^/]+/ekmConfig$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "response": { "$ref": "EkmConfig" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns the EkmConfig singleton resource for a given project and location." }, "updateEkmConfig": { "id": "cloudkms.projects.locations.updateEkmConfig", "path": "v1/{+name}", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/ekmConfig", "httpMethod": "PATCH", "parameters": { "name": { "description": "Output only. The resource name for the EkmConfig in the format `projects/*/locations/*/ekmConfig`.", "pattern": "^projects/[^/]+/locations/[^/]+/ekmConfig$", "location": "path", "required": true, "type": "string" }, "updateMask": { "description": "Required. List of fields to be updated in this request.", "location": "query", "type": "string", "format": "google-fieldmask" } }, "parameterOrder": [ "name" ], "request": { "$ref": "EkmConfig" }, "response": { "$ref": "EkmConfig" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Updates the EkmConfig singleton resource for a given project and location." }, "generateRandomBytes": { "id": "cloudkms.projects.locations.generateRandomBytes", "path": "v1/{+location}:generateRandomBytes", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}:generateRandomBytes", "httpMethod": "POST", "parameters": { "location": { "description": "The project-specific location in which to generate random bytes. For example, \"projects/my-project/locations/us-central1\".", "pattern": "^projects/[^/]+/locations/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "location" ], "request": { "$ref": "GenerateRandomBytesRequest" }, "response": { "$ref": "GenerateRandomBytesResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Generate random bytes using the Cloud KMS randomness source in the provided location." }, "list": { "id": "cloudkms.projects.locations.list", "path": "v1/{+name}/locations", "flatPath": "v1/projects/{projectsId}/locations", "httpMethod": "GET", "parameters": { "name": { "description": "The resource that owns the locations collection, if applicable.", "pattern": "^projects/[^/]+$", "location": "path", "required": true, "type": "string" }, "filter": { "description": "A filter to narrow down results to a preferred subset. The filtering language accepts strings like `\"displayName=tokyo\"`, and is documented in more detail in [AIP-160](https://google.aip.dev/160).", "location": "query", "type": "string" }, "pageSize": { "description": "The maximum number of results to return. If not set, the service selects a default.", "location": "query", "type": "integer", "format": "int32" }, "pageToken": { "description": "A page token received from the `next_page_token` field in the response. Send that page token to receive the subsequent page.", "location": "query", "type": "string" } }, "parameterOrder": [ "name" ], "response": { "$ref": "ListLocationsResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Lists information about the supported locations for this service." }, "get": { "id": "cloudkms.projects.locations.get", "path": "v1/{+name}", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}", "httpMethod": "GET", "parameters": { "name": { "description": "Resource name for the location.", "pattern": "^projects/[^/]+/locations/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "response": { "$ref": "Location" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Gets information about a location." } }, "resources": { "operations": { "methods": { "get": { "id": "cloudkms.projects.locations.operations.get", "path": "v1/{+name}", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/operations/{operationsId}", "httpMethod": "GET", "parameters": { "name": { "description": "The name of the operation resource.", "pattern": "^projects/[^/]+/locations/[^/]+/operations/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "response": { "$ref": "Operation" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Gets the latest state of a long-running operation. Clients can use this method to poll the operation result at intervals as recommended by the API service." } } }, "keyHandles": { "methods": { "create": { "id": "cloudkms.projects.locations.keyHandles.create", "path": "v1/{+parent}/keyHandles", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyHandles", "httpMethod": "POST", "parameters": { "parent": { "description": "Required. Name of the resource project and location to create the KeyHandle in, e.g. `projects/{PROJECT_ID}/locations/{LOCATION}`.", "pattern": "^projects/[^/]+/locations/[^/]+$", "location": "path", "required": true, "type": "string" }, "keyHandleId": { "description": "Optional. Id of the KeyHandle. Must be unique to the resource project and location. If not provided by the caller, a new UUID is used.", "location": "query", "type": "string" } }, "parameterOrder": [ "parent" ], "request": { "$ref": "KeyHandle" }, "response": { "$ref": "Operation" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Creates a new KeyHandle, triggering the provisioning of a new CryptoKey for CMEK use with the given resource type in the configured key project and the same location. GetOperation should be used to resolve the resulting long-running operation and get the resulting KeyHandle and CryptoKey." }, "get": { "id": "cloudkms.projects.locations.keyHandles.get", "path": "v1/{+name}", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyHandles/{keyHandlesId}", "httpMethod": "GET", "parameters": { "name": { "description": "Required. Name of the KeyHandle resource, e.g. `projects/{PROJECT_ID}/locations/{LOCATION}/keyHandles/{KEY_HANDLE_ID}`.", "pattern": "^projects/[^/]+/locations/[^/]+/keyHandles/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "response": { "$ref": "KeyHandle" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns the KeyHandle." }, "list": { "id": "cloudkms.projects.locations.keyHandles.list", "path": "v1/{+parent}/keyHandles", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyHandles", "httpMethod": "GET", "parameters": { "parent": { "description": "Required. Name of the resource project and location from which to list KeyHandles, e.g. `projects/{PROJECT_ID}/locations/{LOCATION}`.", "pattern": "^projects/[^/]+/locations/[^/]+$", "location": "path", "required": true, "type": "string" }, "filter": { "description": "Optional. Filter to apply when listing KeyHandles, e.g. `resource_type_selector=\"{SERVICE}.googleapis.com/{TYPE}\"`.", "location": "query", "type": "string" } }, "parameterOrder": [ "parent" ], "response": { "$ref": "ListKeyHandlesResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Lists KeyHandles." } } }, "ekmConnections": { "methods": { "list": { "id": "cloudkms.projects.locations.ekmConnections.list", "path": "v1/{+parent}/ekmConnections", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/ekmConnections", "httpMethod": "GET", "parameters": { "parent": { "description": "Required. The resource name of the location associated with the EkmConnections to list, in the format `projects/*/locations/*`.", "pattern": "^projects/[^/]+/locations/[^/]+$", "location": "path", "required": true, "type": "string" }, "pageSize": { "description": "Optional. Optional limit on the number of EkmConnections to include in the response. Further EkmConnections can subsequently be obtained by including the ListEkmConnectionsResponse.next_page_token in a subsequent request. If unspecified, the server will pick an appropriate default.", "location": "query", "type": "integer", "format": "int32" }, "pageToken": { "description": "Optional. Optional pagination token, returned earlier via ListEkmConnectionsResponse.next_page_token.", "location": "query", "type": "string" }, "filter": { "description": "Optional. Only include resources that match the filter in the response. For more information, see [Sorting and filtering list results](https://cloud.google.com/kms/docs/sorting-and-filtering).", "location": "query", "type": "string" }, "orderBy": { "description": "Optional. Specify how the results should be sorted. If not specified, the results will be sorted in the default order. For more information, see [Sorting and filtering list results](https://cloud.google.com/kms/docs/sorting-and-filtering).", "location": "query", "type": "string" } }, "parameterOrder": [ "parent" ], "response": { "$ref": "ListEkmConnectionsResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Lists EkmConnections." }, "get": { "id": "cloudkms.projects.locations.ekmConnections.get", "path": "v1/{+name}", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/ekmConnections/{ekmConnectionsId}", "httpMethod": "GET", "parameters": { "name": { "description": "Required. The name of the EkmConnection to get.", "pattern": "^projects/[^/]+/locations/[^/]+/ekmConnections/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "response": { "$ref": "EkmConnection" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns metadata for a given EkmConnection." }, "create": { "id": "cloudkms.projects.locations.ekmConnections.create", "path": "v1/{+parent}/ekmConnections", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/ekmConnections", "httpMethod": "POST", "parameters": { "parent": { "description": "Required. The resource name of the location associated with the EkmConnection, in the format `projects/*/locations/*`.", "pattern": "^projects/[^/]+/locations/[^/]+$", "location": "path", "required": true, "type": "string" }, "ekmConnectionId": { "description": "Required. It must be unique within a location and match the regular expression `[a-zA-Z0-9_-]{1,63}`.", "location": "query", "type": "string" } }, "parameterOrder": [ "parent" ], "request": { "$ref": "EkmConnection" }, "response": { "$ref": "EkmConnection" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Creates a new EkmConnection in a given Project and Location." }, "patch": { "id": "cloudkms.projects.locations.ekmConnections.patch", "path": "v1/{+name}", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/ekmConnections/{ekmConnectionsId}", "httpMethod": "PATCH", "parameters": { "name": { "description": "Output only. The resource name for the EkmConnection in the format `projects/*/locations/*/ekmConnections/*`.", "pattern": "^projects/[^/]+/locations/[^/]+/ekmConnections/[^/]+$", "location": "path", "required": true, "type": "string" }, "updateMask": { "description": "Required. List of fields to be updated in this request.", "location": "query", "type": "string", "format": "google-fieldmask" } }, "parameterOrder": [ "name" ], "request": { "$ref": "EkmConnection" }, "response": { "$ref": "EkmConnection" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Updates an EkmConnection's metadata." }, "verifyConnectivity": { "id": "cloudkms.projects.locations.ekmConnections.verifyConnectivity", "path": "v1/{+name}:verifyConnectivity", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/ekmConnections/{ekmConnectionsId}:verifyConnectivity", "httpMethod": "GET", "parameters": { "name": { "description": "Required. The name of the EkmConnection to verify.", "pattern": "^projects/[^/]+/locations/[^/]+/ekmConnections/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "response": { "$ref": "VerifyConnectivityResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Verifies that Cloud KMS can successfully connect to the external key manager specified by an EkmConnection. If there is an error connecting to the EKM, this method returns a FAILED_PRECONDITION status containing structured information as described at https://cloud.google.com/kms/docs/reference/ekm_errors." }, "setIamPolicy": { "id": "cloudkms.projects.locations.ekmConnections.setIamPolicy", "path": "v1/{+resource}:setIamPolicy", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/ekmConnections/{ekmConnectionsId}:setIamPolicy", "httpMethod": "POST", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy is being specified. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/ekmConnections/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "resource" ], "request": { "$ref": "SetIamPolicyRequest" }, "response": { "$ref": "Policy" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Sets the access control policy on the specified resource. Replaces any existing policy. Can return `NOT_FOUND`, `INVALID_ARGUMENT`, and `PERMISSION_DENIED` errors." }, "getIamPolicy": { "id": "cloudkms.projects.locations.ekmConnections.getIamPolicy", "path": "v1/{+resource}:getIamPolicy", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/ekmConnections/{ekmConnectionsId}:getIamPolicy", "httpMethod": "GET", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy is being requested. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/ekmConnections/[^/]+$", "location": "path", "required": true, "type": "string" }, "options.requestedPolicyVersion": { "description": "Optional. The maximum policy version that will be used to format the policy. Valid values are 0, 1, and 3. Requests specifying an invalid value will be rejected. Requests for policies with any conditional role bindings must specify version 3. Policies with no conditional role bindings may specify any valid value or leave the field unset. The policy in the response might use the policy version that you specified, or it might use a lower policy version. For example, if you specify version 3, but the policy has no conditional role bindings, the response uses version 1. To learn which resources support conditions in their IAM policies, see the [IAM documentation](https://cloud.google.com/iam/help/conditions/resource-policies).", "location": "query", "type": "integer", "format": "int32" } }, "parameterOrder": [ "resource" ], "response": { "$ref": "Policy" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Gets the access control policy for a resource. Returns an empty policy if the resource exists and does not have a policy set." }, "testIamPermissions": { "id": "cloudkms.projects.locations.ekmConnections.testIamPermissions", "path": "v1/{+resource}:testIamPermissions", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/ekmConnections/{ekmConnectionsId}:testIamPermissions", "httpMethod": "POST", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy detail is being requested. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/ekmConnections/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "resource" ], "request": { "$ref": "TestIamPermissionsRequest" }, "response": { "$ref": "TestIamPermissionsResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns permissions that a caller has on the specified resource. If the resource does not exist, this will return an empty set of permissions, not a `NOT_FOUND` error. Note: This operation is designed to be used for building permission-aware UIs and command-line tools, not for authorization checking. This operation may \"fail open\" without warning." } } }, "keyRings": { "methods": { "list": { "id": "cloudkms.projects.locations.keyRings.list", "path": "v1/{+parent}/keyRings", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings", "httpMethod": "GET", "parameters": { "parent": { "description": "Required. The resource name of the location associated with the KeyRings, in the format `projects/*/locations/*`.", "pattern": "^projects/[^/]+/locations/[^/]+$", "location": "path", "required": true, "type": "string" }, "pageSize": { "description": "Optional. Optional limit on the number of KeyRings to include in the response. Further KeyRings can subsequently be obtained by including the ListKeyRingsResponse.next_page_token in a subsequent request. If unspecified, the server will pick an appropriate default.", "location": "query", "type": "integer", "format": "int32" }, "pageToken": { "description": "Optional. Optional pagination token, returned earlier via ListKeyRingsResponse.next_page_token.", "location": "query", "type": "string" }, "filter": { "description": "Optional. Only include resources that match the filter in the response. For more information, see [Sorting and filtering list results](https://cloud.google.com/kms/docs/sorting-and-filtering).", "location": "query", "type": "string" }, "orderBy": { "description": "Optional. Specify how the results should be sorted. If not specified, the results will be sorted in the default order. For more information, see [Sorting and filtering list results](https://cloud.google.com/kms/docs/sorting-and-filtering).", "location": "query", "type": "string" } }, "parameterOrder": [ "parent" ], "response": { "$ref": "ListKeyRingsResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Lists KeyRings." }, "get": { "id": "cloudkms.projects.locations.keyRings.get", "path": "v1/{+name}", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}", "httpMethod": "GET", "parameters": { "name": { "description": "Required. The name of the KeyRing to get.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "response": { "$ref": "KeyRing" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns metadata for a given KeyRing." }, "create": { "id": "cloudkms.projects.locations.keyRings.create", "path": "v1/{+parent}/keyRings", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings", "httpMethod": "POST", "parameters": { "parent": { "description": "Required. The resource name of the location associated with the KeyRings, in the format `projects/*/locations/*`.", "pattern": "^projects/[^/]+/locations/[^/]+$", "location": "path", "required": true, "type": "string" }, "keyRingId": { "description": "Required. It must be unique within a location and match the regular expression `[a-zA-Z0-9_-]{1,63}`", "location": "query", "type": "string" } }, "parameterOrder": [ "parent" ], "request": { "$ref": "KeyRing" }, "response": { "$ref": "KeyRing" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Create a new KeyRing in a given Project and Location." }, "setIamPolicy": { "id": "cloudkms.projects.locations.keyRings.setIamPolicy", "path": "v1/{+resource}:setIamPolicy", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}:setIamPolicy", "httpMethod": "POST", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy is being specified. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "resource" ], "request": { "$ref": "SetIamPolicyRequest" }, "response": { "$ref": "Policy" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Sets the access control policy on the specified resource. Replaces any existing policy. Can return `NOT_FOUND`, `INVALID_ARGUMENT`, and `PERMISSION_DENIED` errors." }, "getIamPolicy": { "id": "cloudkms.projects.locations.keyRings.getIamPolicy", "path": "v1/{+resource}:getIamPolicy", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}:getIamPolicy", "httpMethod": "GET", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy is being requested. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+$", "location": "path", "required": true, "type": "string" }, "options.requestedPolicyVersion": { "description": "Optional. The maximum policy version that will be used to format the policy. Valid values are 0, 1, and 3. Requests specifying an invalid value will be rejected. Requests for policies with any conditional role bindings must specify version 3. Policies with no conditional role bindings may specify any valid value or leave the field unset. The policy in the response might use the policy version that you specified, or it might use a lower policy version. For example, if you specify version 3, but the policy has no conditional role bindings, the response uses version 1. To learn which resources support conditions in their IAM policies, see the [IAM documentation](https://cloud.google.com/iam/help/conditions/resource-policies).", "location": "query", "type": "integer", "format": "int32" } }, "parameterOrder": [ "resource" ], "response": { "$ref": "Policy" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Gets the access control policy for a resource. Returns an empty policy if the resource exists and does not have a policy set." }, "testIamPermissions": { "id": "cloudkms.projects.locations.keyRings.testIamPermissions", "path": "v1/{+resource}:testIamPermissions", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}:testIamPermissions", "httpMethod": "POST", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy detail is being requested. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "resource" ], "request": { "$ref": "TestIamPermissionsRequest" }, "response": { "$ref": "TestIamPermissionsResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns permissions that a caller has on the specified resource. If the resource does not exist, this will return an empty set of permissions, not a `NOT_FOUND` error. Note: This operation is designed to be used for building permission-aware UIs and command-line tools, not for authorization checking. This operation may \"fail open\" without warning." } }, "resources": { "cryptoKeys": { "methods": { "list": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.list", "path": "v1/{+parent}/cryptoKeys", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys", "httpMethod": "GET", "parameters": { "parent": { "description": "Required. The resource name of the KeyRing to list, in the format `projects/*/locations/*/keyRings/*`.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+$", "location": "path", "required": true, "type": "string" }, "pageSize": { "description": "Optional. Optional limit on the number of CryptoKeys to include in the response. Further CryptoKeys can subsequently be obtained by including the ListCryptoKeysResponse.next_page_token in a subsequent request. If unspecified, the server will pick an appropriate default.", "location": "query", "type": "integer", "format": "int32" }, "pageToken": { "description": "Optional. Optional pagination token, returned earlier via ListCryptoKeysResponse.next_page_token.", "location": "query", "type": "string" }, "versionView": { "description": "The fields of the primary version to include in the response.", "location": "query", "type": "string", "enumDescriptions": [ "Default view for each CryptoKeyVersion. Does not include the attestation field.", "Provides all fields in each CryptoKeyVersion, including the attestation." ], "enum": [ "CRYPTO_KEY_VERSION_VIEW_UNSPECIFIED", "FULL" ] }, "filter": { "description": "Optional. Only include resources that match the filter in the response. For more information, see [Sorting and filtering list results](https://cloud.google.com/kms/docs/sorting-and-filtering).", "location": "query", "type": "string" }, "orderBy": { "description": "Optional. Specify how the results should be sorted. If not specified, the results will be sorted in the default order. For more information, see [Sorting and filtering list results](https://cloud.google.com/kms/docs/sorting-and-filtering).", "location": "query", "type": "string" } }, "parameterOrder": [ "parent" ], "response": { "$ref": "ListCryptoKeysResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Lists CryptoKeys." }, "get": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.get", "path": "v1/{+name}", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}", "httpMethod": "GET", "parameters": { "name": { "description": "Required. The name of the CryptoKey to get.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "response": { "$ref": "CryptoKey" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns metadata for a given CryptoKey, as well as its primary CryptoKeyVersion." }, "create": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.create", "path": "v1/{+parent}/cryptoKeys", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys", "httpMethod": "POST", "parameters": { "parent": { "description": "Required. The name of the KeyRing associated with the CryptoKeys.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+$", "location": "path", "required": true, "type": "string" }, "cryptoKeyId": { "description": "Required. It must be unique within a KeyRing and match the regular expression `[a-zA-Z0-9_-]{1,63}`", "location": "query", "type": "string" }, "skipInitialVersionCreation": { "description": "If set to true, the request will create a CryptoKey without any CryptoKeyVersions. You must manually call CreateCryptoKeyVersion or ImportCryptoKeyVersion before you can use this CryptoKey.", "location": "query", "type": "boolean" } }, "parameterOrder": [ "parent" ], "request": { "$ref": "CryptoKey" }, "response": { "$ref": "CryptoKey" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Create a new CryptoKey within a KeyRing. CryptoKey.purpose and CryptoKey.version_template.algorithm are required." }, "patch": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.patch", "path": "v1/{+name}", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}", "httpMethod": "PATCH", "parameters": { "name": { "description": "Output only. The resource name for this CryptoKey in the format `projects/*/locations/*/keyRings/*/cryptoKeys/*`.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+$", "location": "path", "required": true, "type": "string" }, "updateMask": { "description": "Required. List of fields to be updated in this request.", "location": "query", "type": "string", "format": "google-fieldmask" } }, "parameterOrder": [ "name" ], "request": { "$ref": "CryptoKey" }, "response": { "$ref": "CryptoKey" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Update a CryptoKey." }, "updatePrimaryVersion": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.updatePrimaryVersion", "path": "v1/{+name}:updatePrimaryVersion", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}:updatePrimaryVersion", "httpMethod": "POST", "parameters": { "name": { "description": "Required. The resource name of the CryptoKey to update.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "request": { "$ref": "UpdateCryptoKeyPrimaryVersionRequest" }, "response": { "$ref": "CryptoKey" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Update the version of a CryptoKey that will be used in Encrypt. Returns an error if called on a key whose purpose is not ENCRYPT_DECRYPT." }, "encrypt": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.encrypt", "path": "v1/{+name}:encrypt", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}:encrypt", "httpMethod": "POST", "parameters": { "name": { "description": "Required. The resource name of the CryptoKey or CryptoKeyVersion to use for encryption. If a CryptoKey is specified, the server will use its primary version.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/.*$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "request": { "$ref": "EncryptRequest" }, "response": { "$ref": "EncryptResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Encrypts data, so that it can only be recovered by a call to Decrypt. The CryptoKey.purpose must be ENCRYPT_DECRYPT." }, "decrypt": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.decrypt", "path": "v1/{+name}:decrypt", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}:decrypt", "httpMethod": "POST", "parameters": { "name": { "description": "Required. The resource name of the CryptoKey to use for decryption. The server will choose the appropriate version.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "request": { "$ref": "DecryptRequest" }, "response": { "$ref": "DecryptResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Decrypts data that was protected by Encrypt. The CryptoKey.purpose must be ENCRYPT_DECRYPT." }, "setIamPolicy": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.setIamPolicy", "path": "v1/{+resource}:setIamPolicy", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}:setIamPolicy", "httpMethod": "POST", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy is being specified. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "resource" ], "request": { "$ref": "SetIamPolicyRequest" }, "response": { "$ref": "Policy" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Sets the access control policy on the specified resource. Replaces any existing policy. Can return `NOT_FOUND`, `INVALID_ARGUMENT`, and `PERMISSION_DENIED` errors." }, "getIamPolicy": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.getIamPolicy", "path": "v1/{+resource}:getIamPolicy", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}:getIamPolicy", "httpMethod": "GET", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy is being requested. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+$", "location": "path", "required": true, "type": "string" }, "options.requestedPolicyVersion": { "description": "Optional. The maximum policy version that will be used to format the policy. Valid values are 0, 1, and 3. Requests specifying an invalid value will be rejected. Requests for policies with any conditional role bindings must specify version 3. Policies with no conditional role bindings may specify any valid value or leave the field unset. The policy in the response might use the policy version that you specified, or it might use a lower policy version. For example, if you specify version 3, but the policy has no conditional role bindings, the response uses version 1. To learn which resources support conditions in their IAM policies, see the [IAM documentation](https://cloud.google.com/iam/help/conditions/resource-policies).", "location": "query", "type": "integer", "format": "int32" } }, "parameterOrder": [ "resource" ], "response": { "$ref": "Policy" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Gets the access control policy for a resource. Returns an empty policy if the resource exists and does not have a policy set." }, "testIamPermissions": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.testIamPermissions", "path": "v1/{+resource}:testIamPermissions", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}:testIamPermissions", "httpMethod": "POST", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy detail is being requested. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "resource" ], "request": { "$ref": "TestIamPermissionsRequest" }, "response": { "$ref": "TestIamPermissionsResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns permissions that a caller has on the specified resource. If the resource does not exist, this will return an empty set of permissions, not a `NOT_FOUND` error. Note: This operation is designed to be used for building permission-aware UIs and command-line tools, not for authorization checking. This operation may \"fail open\" without warning." } }, "resources": { "cryptoKeyVersions": { "methods": { "list": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.cryptoKeyVersions.list", "path": "v1/{+parent}/cryptoKeyVersions", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}/cryptoKeyVersions", "httpMethod": "GET", "parameters": { "parent": { "description": "Required. The resource name of the CryptoKey to list, in the format `projects/*/locations/*/keyRings/*/cryptoKeys/*`.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+$", "location": "path", "required": true, "type": "string" }, "pageSize": { "description": "Optional. Optional limit on the number of CryptoKeyVersions to include in the response. Further CryptoKeyVersions can subsequently be obtained by including the ListCryptoKeyVersionsResponse.next_page_token in a subsequent request. If unspecified, the server will pick an appropriate default.", "location": "query", "type": "integer", "format": "int32" }, "pageToken": { "description": "Optional. Optional pagination token, returned earlier via ListCryptoKeyVersionsResponse.next_page_token.", "location": "query", "type": "string" }, "view": { "description": "The fields to include in the response.", "location": "query", "type": "string", "enumDescriptions": [ "Default view for each CryptoKeyVersion. Does not include the attestation field.", "Provides all fields in each CryptoKeyVersion, including the attestation." ], "enum": [ "CRYPTO_KEY_VERSION_VIEW_UNSPECIFIED", "FULL" ] }, "filter": { "description": "Optional. Only include resources that match the filter in the response. For more information, see [Sorting and filtering list results](https://cloud.google.com/kms/docs/sorting-and-filtering).", "location": "query", "type": "string" }, "orderBy": { "description": "Optional. Specify how the results should be sorted. If not specified, the results will be sorted in the default order. For more information, see [Sorting and filtering list results](https://cloud.google.com/kms/docs/sorting-and-filtering).", "location": "query", "type": "string" } }, "parameterOrder": [ "parent" ], "response": { "$ref": "ListCryptoKeyVersionsResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Lists CryptoKeyVersions." }, "get": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.cryptoKeyVersions.get", "path": "v1/{+name}", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}/cryptoKeyVersions/{cryptoKeyVersionsId}", "httpMethod": "GET", "parameters": { "name": { "description": "Required. The name of the CryptoKeyVersion to get.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+/cryptoKeyVersions/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "response": { "$ref": "CryptoKeyVersion" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns metadata for a given CryptoKeyVersion." }, "getPublicKey": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.cryptoKeyVersions.getPublicKey", "path": "v1/{+name}/publicKey", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}/cryptoKeyVersions/{cryptoKeyVersionsId}/publicKey", "httpMethod": "GET", "parameters": { "name": { "description": "Required. The name of the CryptoKeyVersion public key to get.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+/cryptoKeyVersions/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "response": { "$ref": "PublicKey" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns the public key for the given CryptoKeyVersion. The CryptoKey.purpose must be ASYMMETRIC_SIGN or ASYMMETRIC_DECRYPT." }, "create": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.cryptoKeyVersions.create", "path": "v1/{+parent}/cryptoKeyVersions", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}/cryptoKeyVersions", "httpMethod": "POST", "parameters": { "parent": { "description": "Required. The name of the CryptoKey associated with the CryptoKeyVersions.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "parent" ], "request": { "$ref": "CryptoKeyVersion" }, "response": { "$ref": "CryptoKeyVersion" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Create a new CryptoKeyVersion in a CryptoKey. The server will assign the next sequential id. If unset, state will be set to ENABLED." }, "import": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.cryptoKeyVersions.import", "path": "v1/{+parent}/cryptoKeyVersions:import", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}/cryptoKeyVersions:import", "httpMethod": "POST", "parameters": { "parent": { "description": "Required. The name of the CryptoKey to be imported into. The create permission is only required on this key when creating a new CryptoKeyVersion.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "parent" ], "request": { "$ref": "ImportCryptoKeyVersionRequest" }, "response": { "$ref": "CryptoKeyVersion" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Import wrapped key material into a CryptoKeyVersion. All requests must specify a CryptoKey. If a CryptoKeyVersion is additionally specified in the request, key material will be reimported into that version. Otherwise, a new version will be created, and will be assigned the next sequential id within the CryptoKey." }, "patch": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.cryptoKeyVersions.patch", "path": "v1/{+name}", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}/cryptoKeyVersions/{cryptoKeyVersionsId}", "httpMethod": "PATCH", "parameters": { "name": { "description": "Output only. The resource name for this CryptoKeyVersion in the format `projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*`.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+/cryptoKeyVersions/[^/]+$", "location": "path", "required": true, "type": "string" }, "updateMask": { "description": "Required. List of fields to be updated in this request.", "location": "query", "type": "string", "format": "google-fieldmask" } }, "parameterOrder": [ "name" ], "request": { "$ref": "CryptoKeyVersion" }, "response": { "$ref": "CryptoKeyVersion" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Update a CryptoKeyVersion's metadata. state may be changed between ENABLED and DISABLED using this method. See DestroyCryptoKeyVersion and RestoreCryptoKeyVersion to move between other states." }, "destroy": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.cryptoKeyVersions.destroy", "path": "v1/{+name}:destroy", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}/cryptoKeyVersions/{cryptoKeyVersionsId}:destroy", "httpMethod": "POST", "parameters": { "name": { "description": "Required. The resource name of the CryptoKeyVersion to destroy.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+/cryptoKeyVersions/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "request": { "$ref": "DestroyCryptoKeyVersionRequest" }, "response": { "$ref": "CryptoKeyVersion" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Schedule a CryptoKeyVersion for destruction. Upon calling this method, CryptoKeyVersion.state will be set to DESTROY_SCHEDULED, and destroy_time will be set to the time destroy_scheduled_duration in the future. At that time, the state will automatically change to DESTROYED, and the key material will be irrevocably destroyed. Before the destroy_time is reached, RestoreCryptoKeyVersion may be called to reverse the process." }, "restore": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.cryptoKeyVersions.restore", "path": "v1/{+name}:restore", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}/cryptoKeyVersions/{cryptoKeyVersionsId}:restore", "httpMethod": "POST", "parameters": { "name": { "description": "Required. The resource name of the CryptoKeyVersion to restore.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+/cryptoKeyVersions/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "request": { "$ref": "RestoreCryptoKeyVersionRequest" }, "response": { "$ref": "CryptoKeyVersion" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Restore a CryptoKeyVersion in the DESTROY_SCHEDULED state. Upon restoration of the CryptoKeyVersion, state will be set to DISABLED, and destroy_time will be cleared." }, "rawEncrypt": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.cryptoKeyVersions.rawEncrypt", "path": "v1/{+name}:rawEncrypt", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}/cryptoKeyVersions/{cryptoKeyVersionsId}:rawEncrypt", "httpMethod": "POST", "parameters": { "name": { "description": "Required. The resource name of the CryptoKeyVersion to use for encryption.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+/cryptoKeyVersions/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "request": { "$ref": "RawEncryptRequest" }, "response": { "$ref": "RawEncryptResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Encrypts data using portable cryptographic primitives. Most users should choose Encrypt and Decrypt rather than their raw counterparts. The CryptoKey.purpose must be RAW_ENCRYPT_DECRYPT." }, "rawDecrypt": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.cryptoKeyVersions.rawDecrypt", "path": "v1/{+name}:rawDecrypt", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}/cryptoKeyVersions/{cryptoKeyVersionsId}:rawDecrypt", "httpMethod": "POST", "parameters": { "name": { "description": "Required. The resource name of the CryptoKeyVersion to use for decryption.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+/cryptoKeyVersions/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "request": { "$ref": "RawDecryptRequest" }, "response": { "$ref": "RawDecryptResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Decrypts data that was originally encrypted using a raw cryptographic mechanism. The CryptoKey.purpose must be RAW_ENCRYPT_DECRYPT." }, "asymmetricSign": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.cryptoKeyVersions.asymmetricSign", "path": "v1/{+name}:asymmetricSign", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}/cryptoKeyVersions/{cryptoKeyVersionsId}:asymmetricSign", "httpMethod": "POST", "parameters": { "name": { "description": "Required. The resource name of the CryptoKeyVersion to use for signing.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+/cryptoKeyVersions/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "request": { "$ref": "AsymmetricSignRequest" }, "response": { "$ref": "AsymmetricSignResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Signs data using a CryptoKeyVersion with CryptoKey.purpose ASYMMETRIC_SIGN, producing a signature that can be verified with the public key retrieved from GetPublicKey." }, "asymmetricDecrypt": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.cryptoKeyVersions.asymmetricDecrypt", "path": "v1/{+name}:asymmetricDecrypt", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}/cryptoKeyVersions/{cryptoKeyVersionsId}:asymmetricDecrypt", "httpMethod": "POST", "parameters": { "name": { "description": "Required. The resource name of the CryptoKeyVersion to use for decryption.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+/cryptoKeyVersions/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "request": { "$ref": "AsymmetricDecryptRequest" }, "response": { "$ref": "AsymmetricDecryptResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Decrypts data that was encrypted with a public key retrieved from GetPublicKey corresponding to a CryptoKeyVersion with CryptoKey.purpose ASYMMETRIC_DECRYPT." }, "macSign": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.cryptoKeyVersions.macSign", "path": "v1/{+name}:macSign", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}/cryptoKeyVersions/{cryptoKeyVersionsId}:macSign", "httpMethod": "POST", "parameters": { "name": { "description": "Required. The resource name of the CryptoKeyVersion to use for signing.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+/cryptoKeyVersions/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "request": { "$ref": "MacSignRequest" }, "response": { "$ref": "MacSignResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Signs data using a CryptoKeyVersion with CryptoKey.purpose MAC, producing a tag that can be verified by another source with the same key." }, "macVerify": { "id": "cloudkms.projects.locations.keyRings.cryptoKeys.cryptoKeyVersions.macVerify", "path": "v1/{+name}:macVerify", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/cryptoKeys/{cryptoKeysId}/cryptoKeyVersions/{cryptoKeyVersionsId}:macVerify", "httpMethod": "POST", "parameters": { "name": { "description": "Required. The resource name of the CryptoKeyVersion to use for verification.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/cryptoKeys/[^/]+/cryptoKeyVersions/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "request": { "$ref": "MacVerifyRequest" }, "response": { "$ref": "MacVerifyResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Verifies MAC tag using a CryptoKeyVersion with CryptoKey.purpose MAC, and returns a response that indicates whether or not the verification was successful." } } } } }, "importJobs": { "methods": { "list": { "id": "cloudkms.projects.locations.keyRings.importJobs.list", "path": "v1/{+parent}/importJobs", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/importJobs", "httpMethod": "GET", "parameters": { "parent": { "description": "Required. The resource name of the KeyRing to list, in the format `projects/*/locations/*/keyRings/*`.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+$", "location": "path", "required": true, "type": "string" }, "pageSize": { "description": "Optional. Optional limit on the number of ImportJobs to include in the response. Further ImportJobs can subsequently be obtained by including the ListImportJobsResponse.next_page_token in a subsequent request. If unspecified, the server will pick an appropriate default.", "location": "query", "type": "integer", "format": "int32" }, "pageToken": { "description": "Optional. Optional pagination token, returned earlier via ListImportJobsResponse.next_page_token.", "location": "query", "type": "string" }, "filter": { "description": "Optional. Only include resources that match the filter in the response. For more information, see [Sorting and filtering list results](https://cloud.google.com/kms/docs/sorting-and-filtering).", "location": "query", "type": "string" }, "orderBy": { "description": "Optional. Specify how the results should be sorted. If not specified, the results will be sorted in the default order. For more information, see [Sorting and filtering list results](https://cloud.google.com/kms/docs/sorting-and-filtering).", "location": "query", "type": "string" } }, "parameterOrder": [ "parent" ], "response": { "$ref": "ListImportJobsResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Lists ImportJobs." }, "get": { "id": "cloudkms.projects.locations.keyRings.importJobs.get", "path": "v1/{+name}", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/importJobs/{importJobsId}", "httpMethod": "GET", "parameters": { "name": { "description": "Required. The name of the ImportJob to get.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/importJobs/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "name" ], "response": { "$ref": "ImportJob" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns metadata for a given ImportJob." }, "create": { "id": "cloudkms.projects.locations.keyRings.importJobs.create", "path": "v1/{+parent}/importJobs", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/importJobs", "httpMethod": "POST", "parameters": { "parent": { "description": "Required. The name of the KeyRing associated with the ImportJobs.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+$", "location": "path", "required": true, "type": "string" }, "importJobId": { "description": "Required. It must be unique within a KeyRing and match the regular expression `[a-zA-Z0-9_-]{1,63}`", "location": "query", "type": "string" } }, "parameterOrder": [ "parent" ], "request": { "$ref": "ImportJob" }, "response": { "$ref": "ImportJob" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Create a new ImportJob within a KeyRing. ImportJob.import_method is required." }, "setIamPolicy": { "id": "cloudkms.projects.locations.keyRings.importJobs.setIamPolicy", "path": "v1/{+resource}:setIamPolicy", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/importJobs/{importJobsId}:setIamPolicy", "httpMethod": "POST", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy is being specified. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/importJobs/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "resource" ], "request": { "$ref": "SetIamPolicyRequest" }, "response": { "$ref": "Policy" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Sets the access control policy on the specified resource. Replaces any existing policy. Can return `NOT_FOUND`, `INVALID_ARGUMENT`, and `PERMISSION_DENIED` errors." }, "getIamPolicy": { "id": "cloudkms.projects.locations.keyRings.importJobs.getIamPolicy", "path": "v1/{+resource}:getIamPolicy", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/importJobs/{importJobsId}:getIamPolicy", "httpMethod": "GET", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy is being requested. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/importJobs/[^/]+$", "location": "path", "required": true, "type": "string" }, "options.requestedPolicyVersion": { "description": "Optional. The maximum policy version that will be used to format the policy. Valid values are 0, 1, and 3. Requests specifying an invalid value will be rejected. Requests for policies with any conditional role bindings must specify version 3. Policies with no conditional role bindings may specify any valid value or leave the field unset. The policy in the response might use the policy version that you specified, or it might use a lower policy version. For example, if you specify version 3, but the policy has no conditional role bindings, the response uses version 1. To learn which resources support conditions in their IAM policies, see the [IAM documentation](https://cloud.google.com/iam/help/conditions/resource-policies).", "location": "query", "type": "integer", "format": "int32" } }, "parameterOrder": [ "resource" ], "response": { "$ref": "Policy" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Gets the access control policy for a resource. Returns an empty policy if the resource exists and does not have a policy set." }, "testIamPermissions": { "id": "cloudkms.projects.locations.keyRings.importJobs.testIamPermissions", "path": "v1/{+resource}:testIamPermissions", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/keyRings/{keyRingsId}/importJobs/{importJobsId}:testIamPermissions", "httpMethod": "POST", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy detail is being requested. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/keyRings/[^/]+/importJobs/[^/]+$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "resource" ], "request": { "$ref": "TestIamPermissionsRequest" }, "response": { "$ref": "TestIamPermissionsResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns permissions that a caller has on the specified resource. If the resource does not exist, this will return an empty set of permissions, not a `NOT_FOUND` error. Note: This operation is designed to be used for building permission-aware UIs and command-line tools, not for authorization checking. This operation may \"fail open\" without warning." } } } } }, "ekmConfig": { "methods": { "setIamPolicy": { "id": "cloudkms.projects.locations.ekmConfig.setIamPolicy", "path": "v1/{+resource}:setIamPolicy", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/ekmConfig:setIamPolicy", "httpMethod": "POST", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy is being specified. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/ekmConfig$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "resource" ], "request": { "$ref": "SetIamPolicyRequest" }, "response": { "$ref": "Policy" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Sets the access control policy on the specified resource. Replaces any existing policy. Can return `NOT_FOUND`, `INVALID_ARGUMENT`, and `PERMISSION_DENIED` errors." }, "getIamPolicy": { "id": "cloudkms.projects.locations.ekmConfig.getIamPolicy", "path": "v1/{+resource}:getIamPolicy", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/ekmConfig:getIamPolicy", "httpMethod": "GET", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy is being requested. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/ekmConfig$", "location": "path", "required": true, "type": "string" }, "options.requestedPolicyVersion": { "description": "Optional. The maximum policy version that will be used to format the policy. Valid values are 0, 1, and 3. Requests specifying an invalid value will be rejected. Requests for policies with any conditional role bindings must specify version 3. Policies with no conditional role bindings may specify any valid value or leave the field unset. The policy in the response might use the policy version that you specified, or it might use a lower policy version. For example, if you specify version 3, but the policy has no conditional role bindings, the response uses version 1. To learn which resources support conditions in their IAM policies, see the [IAM documentation](https://cloud.google.com/iam/help/conditions/resource-policies).", "location": "query", "type": "integer", "format": "int32" } }, "parameterOrder": [ "resource" ], "response": { "$ref": "Policy" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Gets the access control policy for a resource. Returns an empty policy if the resource exists and does not have a policy set." }, "testIamPermissions": { "id": "cloudkms.projects.locations.ekmConfig.testIamPermissions", "path": "v1/{+resource}:testIamPermissions", "flatPath": "v1/projects/{projectsId}/locations/{locationsId}/ekmConfig:testIamPermissions", "httpMethod": "POST", "parameters": { "resource": { "description": "REQUIRED: The resource for which the policy detail is being requested. See [Resource names](https://cloud.google.com/apis/design/resource_names) for the appropriate value for this field.", "pattern": "^projects/[^/]+/locations/[^/]+/ekmConfig$", "location": "path", "required": true, "type": "string" } }, "parameterOrder": [ "resource" ], "request": { "$ref": "TestIamPermissionsRequest" }, "response": { "$ref": "TestIamPermissionsResponse" }, "scopes": [ "https://www.googleapis.com/auth/cloud-platform", "https://www.googleapis.com/auth/cloudkms" ], "description": "Returns permissions that a caller has on the specified resource. If the resource does not exist, this will return an empty set of permissions, not a `NOT_FOUND` error. Note: This operation is designed to be used for building permission-aware UIs and command-line tools, not for authorization checking. This operation may \"fail open\" without warning." } } } } } } } }, "title": "Cloud Key Management Service (KMS) API", "discoveryVersion": "v1", "version_module": true, "mtlsRootUrl": "https://cloudkms.mtls.googleapis.com/", "revision": "20240613", "fullyEncodeReservedExpansion": true, "batchPath": "batch", "kind": "discovery#restDescription", "ownerDomain": "google.com", "parameters": { "access_token": { "type": "string", "description": "OAuth access token.", "location": "query" }, "alt": { "type": "string", "description": "Data format for response.", "default": "json", "enum": [ "json", "media", "proto" ], "enumDescriptions": [ "Responses with Content-Type of application/json", "Media download with context-dependent Content-Type", "Responses with Content-Type of application/x-protobuf" ], "location": "query" }, "callback": { "type": "string", "description": "JSONP", "location": "query" }, "fields": { "type": "string", "description": "Selector specifying which fields to include in a partial response.", "location": "query" }, "key": { "type": "string", "description": "API key. Your API key identifies your project and provides you with API access, quota, and reports. Required unless you provide an OAuth 2.0 token.", "location": "query" }, "oauth_token": { "type": "string", "description": "OAuth 2.0 token for the current user.", "location": "query" }, "prettyPrint": { "type": "boolean", "description": "Returns response with indentations and line breaks.", "default": "true", "location": "query" }, "quotaUser": { "type": "string", "description": "Available to use for quota purposes for server-side applications. Can be any arbitrary string assigned to a user, but should not exceed 40 characters.", "location": "query" }, "upload_protocol": { "type": "string", "description": "Upload protocol for media (e.g. \"raw\", \"multipart\").", "location": "query" }, "uploadType": { "type": "string", "description": "Legacy upload protocol for media (e.g. \"media\", \"multipart\").", "location": "query" }, "$.xgafv": { "type": "string", "description": "V1 error format.", "enum": [ "1", "2" ], "enumDescriptions": [ "v1 error format", "v2 error format" ], "location": "query" } }, "canonicalName": "Cloud KMS", "version": "v1", "icons": { "x16": "http://www.google.com/images/icons/product/search-16.gif", "x32": "http://www.google.com/images/icons/product/search-32.gif" }, "auth": { "oauth2": { "scopes": { "https://www.googleapis.com/auth/cloud-platform": { "description": "See, edit, configure, and delete your Google Cloud data and see the email address for your Google Account." }, "https://www.googleapis.com/auth/cloudkms": { "description": "View and manage your keys and secrets stored in Cloud Key Management Service" } } } }, "endpoints": [ { "endpointUrl": "https://cloudkms.europe-west3.rep.googleapis.com/", "location": "europe-west3", "description": "Regional Endpoint" }, { "endpointUrl": "https://cloudkms.europe-west9.rep.googleapis.com/", "location": "europe-west9", "description": "Regional Endpoint" }, { "endpointUrl": "https://cloudkms.me-central2.rep.googleapis.com/", "location": "me-central2", "description": "Regional Endpoint" }, { "endpointUrl": "https://cloudkms.us-east1.rep.googleapis.com/", "location": "us-east1", "description": "Regional Endpoint" } ], "description": "Manages keys and performs cryptographic operations in a central cloud service, for direct use by other cloud resources and applications. ", "baseUrl": "https://cloudkms.googleapis.com/", "name": "cloudkms", "ownerName": "Google", "servicePath": "", "rootUrl": "https://cloudkms.googleapis.com/", "documentationLink": "https://cloud.google.com/kms/", "schemas": { "AutokeyConfig": { "id": "AutokeyConfig", "description": "Cloud KMS Autokey configuration for a folder.", "type": "object", "properties": { "name": { "description": "Identifier. Name of the AutokeyConfig resource, e.g. `folders/{FOLDER_NUMBER}/autokeyConfig`.", "type": "string" }, "keyProject": { "description": "Optional. Name of the key project, e.g. `projects/{PROJECT_ID}` or `projects/{PROJECT_NUMBER}`, where Cloud KMS Autokey will provision a new CryptoKey when a KeyHandle is created. On UpdateAutokeyConfig, the caller will require `cloudkms.cryptoKeys.setIamPolicy` permission on this key project. Once configured, for Cloud KMS Autokey to function properly, this key project must have the Cloud KMS API activated and the Cloud KMS Service Agent for this key project must be granted the `cloudkms.admin` role (or pertinent permissions). A request with an empty key project field will clear the configuration.", "type": "string" } } }, "ShowEffectiveAutokeyConfigResponse": { "id": "ShowEffectiveAutokeyConfigResponse", "description": "Response message for ShowEffectiveAutokeyConfig.", "type": "object", "properties": { "keyProject": { "description": "Name of the key project configured in the resource project's folder ancestry.", "type": "string" } } }, "Operation": { "id": "Operation", "description": "This resource represents a long-running operation that is the result of a network API call.", "type": "object", "properties": { "name": { "description": "The server-assigned name, which is only unique within the same service that originally returns it. If you use the default HTTP mapping, the `name` should be a resource name ending with `operations/{unique_id}`.", "type": "string" }, "metadata": { "description": "Service-specific metadata associated with the operation. It typically contains progress information and common metadata such as create time. Some services might not provide such metadata. Any method that returns a long-running operation should document the metadata type, if any.", "type": "object", "additionalProperties": { "type": "any", "description": "Properties of the object. Contains field @type with type URL." } }, "done": { "description": "If the value is `false`, it means the operation is still in progress. If `true`, the operation is completed, and either `error` or `response` is available.", "type": "boolean" }, "error": { "description": "The error result of the operation in case of failure or cancellation.", "$ref": "Status" }, "response": { "description": "The normal, successful response of the operation. If the original method returns no data on success, such as `Delete`, the response is `google.protobuf.Empty`. If the original method is standard `Get`/`Create`/`Update`, the response should be the resource. For other methods, the response should have the type `XxxResponse`, where `Xxx` is the original method name. For example, if the original method name is `TakeSnapshot()`, the inferred response type is `TakeSnapshotResponse`.", "type": "object", "additionalProperties": { "type": "any", "description": "Properties of the object. Contains field @type with type URL." } } } }, "Status": { "id": "Status", "description": "The `Status` type defines a logical error model that is suitable for different programming environments, including REST APIs and RPC APIs. It is used by [gRPC](https://github.com/grpc). Each `Status` message contains three pieces of data: error code, error message, and error details. You can find out more about this error model and how to work with it in the [API Design Guide](https://cloud.google.com/apis/design/errors).", "type": "object", "properties": { "code": { "description": "The status code, which should be an enum value of google.rpc.Code.", "type": "integer", "format": "int32" }, "message": { "description": "A developer-facing error message, which should be in English. Any user-facing error message should be localized and sent in the google.rpc.Status.details field, or localized by the client.", "type": "string" }, "details": { "description": "A list of messages that carry the error details. There is a common set of message types for APIs to use.", "type": "array", "items": { "type": "object", "additionalProperties": { "type": "any", "description": "Properties of the object. Contains field @type with type URL." } } } } }, "KeyHandle": { "id": "KeyHandle", "description": "Resource-oriented representation of a request to Cloud KMS Autokey and the resulting provisioning of a CryptoKey.", "type": "object", "properties": { "name": { "description": "Identifier. Name of the KeyHandle resource, e.g. `projects/{PROJECT_ID}/locations/{LOCATION}/keyHandles/{KEY_HANDLE_ID}`.", "type": "string" }, "kmsKey": { "description": "Output only. Name of a CryptoKey that has been provisioned for Customer Managed Encryption Key (CMEK) use in the KeyHandle project and location for the requested resource type. The CryptoKey project will reflect the value configured in the AutokeyConfig on the resource project's ancestor folder at the time of the KeyHandle creation. If more than one ancestor folder has a configured AutokeyConfig, the nearest of these configurations is used.", "readOnly": true, "type": "string" }, "resourceTypeSelector": { "description": "Required. Indicates the resource type that the resulting CryptoKey is meant to protect, e.g. `{SERVICE}.googleapis.com/{TYPE}`. See documentation for supported resource types.", "type": "string" } } }, "ListKeyHandlesResponse": { "id": "ListKeyHandlesResponse", "description": "Response message for Autokey.ListKeyHandles.", "type": "object", "properties": { "keyHandles": { "description": "Resulting KeyHandles.", "type": "array", "items": { "$ref": "KeyHandle" } } } }, "ListEkmConnectionsResponse": { "id": "ListEkmConnectionsResponse", "description": "Response message for EkmService.ListEkmConnections.", "type": "object", "properties": { "ekmConnections": { "description": "The list of EkmConnections.", "type": "array", "items": { "$ref": "EkmConnection" } }, "nextPageToken": { "description": "A token to retrieve next page of results. Pass this value in ListEkmConnectionsRequest.page_token to retrieve the next page of results.", "type": "string" }, "totalSize": { "description": "The total number of EkmConnections that matched the query.", "type": "integer", "format": "int32" } } }, "EkmConnection": { "id": "EkmConnection", "description": "An EkmConnection represents an individual EKM connection. It can be used for creating CryptoKeys and CryptoKeyVersions with a ProtectionLevel of EXTERNAL_VPC, as well as performing cryptographic operations using keys created within the EkmConnection.", "type": "object", "properties": { "name": { "description": "Output only. The resource name for the EkmConnection in the format `projects/*/locations/*/ekmConnections/*`.", "readOnly": true, "type": "string" }, "createTime": { "description": "Output only. The time at which the EkmConnection was created.", "readOnly": true, "type": "string", "format": "google-datetime" }, "serviceResolvers": { "description": "A list of ServiceResolvers where the EKM can be reached. There should be one ServiceResolver per EKM replica. Currently, only a single ServiceResolver is supported.", "type": "array", "items": { "$ref": "ServiceResolver" } }, "etag": { "description": "Optional. Etag of the currently stored EkmConnection.", "type": "string" }, "keyManagementMode": { "description": "Optional. Describes who can perform control plane operations on the EKM. If unset, this defaults to MANUAL.", "type": "string", "enumDescriptions": [ "Not specified.", "EKM-side key management operations on CryptoKeys created with this EkmConnection must be initiated from the EKM directly and cannot be performed from Cloud KMS. This means that: * When creating a CryptoKeyVersion associated with this EkmConnection, the caller must supply the key path of pre-existing external key material that will be linked to the CryptoKeyVersion. * Destruction of external key material cannot be requested via the Cloud KMS API and must be performed directly in the EKM. * Automatic rotation of key material is not supported.", "All CryptoKeys created with this EkmConnection use EKM-side key management operations initiated from Cloud KMS. This means that: * When a CryptoKeyVersion associated with this EkmConnection is created, the EKM automatically generates new key material and a new key path. The caller cannot supply the key path of pre-existing external key material. * Destruction of external key material associated with this EkmConnection can be requested by calling DestroyCryptoKeyVersion. * Automatic rotation of key material is supported." ], "enum": [ "KEY_MANAGEMENT_MODE_UNSPECIFIED", "MANUAL", "CLOUD_KMS" ] }, "cryptoSpacePath": { "description": "Optional. Identifies the EKM Crypto Space that this EkmConnection maps to. Note: This field is required if KeyManagementMode is CLOUD_KMS.", "type": "string" } } }, "ServiceResolver": { "id": "ServiceResolver", "description": "A ServiceResolver represents an EKM replica that can be reached within an EkmConnection.", "type": "object", "properties": { "serviceDirectoryService": { "description": "Required. The resource name of the Service Directory service pointing to an EKM replica, in the format `projects/*/locations/*/namespaces/*/services/*`.", "type": "string" }, "endpointFilter": { "description": "Optional. The filter applied to the endpoints of the resolved service. If no filter is specified, all endpoints will be considered. An endpoint will be chosen arbitrarily from the filtered list for each request. For endpoint filter syntax and examples, see https://cloud.google.com/service-directory/docs/reference/rpc/google.cloud.servicedirectory.v1#resolveservicerequest.", "type": "string" }, "hostname": { "description": "Required. The hostname of the EKM replica used at TLS and HTTP layers.", "type": "string" }, "serverCertificates": { "description": "Required. A list of leaf server certificates used to authenticate HTTPS connections to the EKM replica. Currently, a maximum of 10 Certificate is supported.", "type": "array", "items": { "$ref": "Certificate" } } } }, "Certificate": { "id": "Certificate", "description": "A Certificate represents an X.509 certificate used to authenticate HTTPS connections to EKM replicas.", "type": "object", "properties": { "rawDer": { "description": "Required. The raw certificate bytes in DER format.", "type": "string", "format": "byte" }, "parsed": { "description": "Output only. True if the certificate was parsed successfully.", "readOnly": true, "type": "boolean" }, "issuer": { "description": "Output only. The issuer distinguished name in RFC 2253 format. Only present if parsed is true.", "readOnly": true, "type": "string" }, "subject": { "description": "Output only. The subject distinguished name in RFC 2253 format. Only present if parsed is true.", "readOnly": true, "type": "string" }, "subjectAlternativeDnsNames": { "description": "Output only. The subject Alternative DNS names. Only present if parsed is true.", "readOnly": true, "type": "array", "items": { "type": "string" } }, "notBeforeTime": { "description": "Output only. The certificate is not valid before this time. Only present if parsed is true.", "readOnly": true, "type": "string", "format": "google-datetime" }, "notAfterTime": { "description": "Output only. The certificate is not valid after this time. Only present if parsed is true.", "readOnly": true, "type": "string", "format": "google-datetime" }, "serialNumber": { "description": "Output only. The certificate serial number as a hex string. Only present if parsed is true.", "readOnly": true, "type": "string" }, "sha256Fingerprint": { "description": "Output only. The SHA-256 certificate fingerprint as a hex string. Only present if parsed is true.", "readOnly": true, "type": "string" } } }, "EkmConfig": { "id": "EkmConfig", "description": "An EkmConfig is a singleton resource that represents configuration parameters that apply to all CryptoKeys and CryptoKeyVersions with a ProtectionLevel of EXTERNAL_VPC in a given project and location.", "type": "object", "properties": { "name": { "description": "Output only. The resource name for the EkmConfig in the format `projects/*/locations/*/ekmConfig`.", "readOnly": true, "type": "string" }, "defaultEkmConnection": { "description": "Optional. Resource name of the default EkmConnection. Setting this field to the empty string removes the default.", "type": "string" } } }, "VerifyConnectivityResponse": { "id": "VerifyConnectivityResponse", "description": "Response message for EkmService.VerifyConnectivity.", "type": "object", "properties": {} }, "ListKeyRingsResponse": { "id": "ListKeyRingsResponse", "description": "Response message for KeyManagementService.ListKeyRings.", "type": "object", "properties": { "keyRings": { "description": "The list of KeyRings.", "type": "array", "items": { "$ref": "KeyRing" } }, "nextPageToken": { "description": "A token to retrieve next page of results. Pass this value in ListKeyRingsRequest.page_token to retrieve the next page of results.", "type": "string" }, "totalSize": { "description": "The total number of KeyRings that matched the query.", "type": "integer", "format": "int32" } } }, "KeyRing": { "id": "KeyRing", "description": "A KeyRing is a toplevel logical grouping of CryptoKeys.", "type": "object", "properties": { "name": { "description": "Output only. The resource name for the KeyRing in the format `projects/*/locations/*/keyRings/*`.", "readOnly": true, "type": "string" }, "createTime": { "description": "Output only. The time at which this KeyRing was created.", "readOnly": true, "type": "string", "format": "google-datetime" } } }, "ListCryptoKeysResponse": { "id": "ListCryptoKeysResponse", "description": "Response message for KeyManagementService.ListCryptoKeys.", "type": "object", "properties": { "cryptoKeys": { "description": "The list of CryptoKeys.", "type": "array", "items": { "$ref": "CryptoKey" } }, "nextPageToken": { "description": "A token to retrieve next page of results. Pass this value in ListCryptoKeysRequest.page_token to retrieve the next page of results.", "type": "string" }, "totalSize": { "description": "The total number of CryptoKeys that matched the query.", "type": "integer", "format": "int32" } } }, "CryptoKey": { "id": "CryptoKey", "description": "A CryptoKey represents a logical key that can be used for cryptographic operations. A CryptoKey is made up of zero or more versions, which represent the actual key material used in cryptographic operations.", "type": "object", "properties": { "name": { "description": "Output only. The resource name for this CryptoKey in the format `projects/*/locations/*/keyRings/*/cryptoKeys/*`.", "readOnly": true, "type": "string" }, "primary": { "description": "Output only. A copy of the \"primary\" CryptoKeyVersion that will be used by Encrypt when this CryptoKey is given in EncryptRequest.name. The CryptoKey's primary version can be updated via UpdateCryptoKeyPrimaryVersion. Keys with purpose ENCRYPT_DECRYPT may have a primary. For other keys, this field will be omitted.", "readOnly": true, "$ref": "CryptoKeyVersion" }, "purpose": { "description": "Immutable. The immutable purpose of this CryptoKey.", "type": "string", "enumDescriptions": [ "Not specified.", "CryptoKeys with this purpose may be used with Encrypt and Decrypt.", "CryptoKeys with this purpose may be used with AsymmetricSign and GetPublicKey.", "CryptoKeys with this purpose may be used with AsymmetricDecrypt and GetPublicKey.", "CryptoKeys with this purpose may be used with RawEncrypt and RawDecrypt. This purpose is meant to be used for interoperable symmetric encryption and does not support automatic CryptoKey rotation.", "CryptoKeys with this purpose may be used with MacSign." ], "enum": [ "CRYPTO_KEY_PURPOSE_UNSPECIFIED", "ENCRYPT_DECRYPT", "ASYMMETRIC_SIGN", "ASYMMETRIC_DECRYPT", "RAW_ENCRYPT_DECRYPT", "MAC" ] }, "createTime": { "description": "Output only. The time at which this CryptoKey was created.", "readOnly": true, "type": "string", "format": "google-datetime" }, "nextRotationTime": { "description": "At next_rotation_time, the Key Management Service will automatically: 1. Create a new version of this CryptoKey. 2. Mark the new version as primary. Key rotations performed manually via CreateCryptoKeyVersion and UpdateCryptoKeyPrimaryVersion do not affect next_rotation_time. Keys with purpose ENCRYPT_DECRYPT support automatic rotation. For other keys, this field must be omitted.", "type": "string", "format": "google-datetime" }, "rotationPeriod": { "description": "next_rotation_time will be advanced by this period when the service automatically rotates a key. Must be at least 24 hours and at most 876,000 hours. If rotation_period is set, next_rotation_time must also be set. Keys with purpose ENCRYPT_DECRYPT support automatic rotation. For other keys, this field must be omitted.", "type": "string", "format": "google-duration" }, "versionTemplate": { "description": "A template describing settings for new CryptoKeyVersion instances. The properties of new CryptoKeyVersion instances created by either CreateCryptoKeyVersion or auto-rotation are controlled by this template.", "$ref": "CryptoKeyVersionTemplate" }, "labels": { "description": "Labels with user-defined metadata. For more information, see [Labeling Keys](https://cloud.google.com/kms/docs/labeling-keys).", "type": "object", "additionalProperties": { "type": "string" } }, "importOnly": { "description": "Immutable. Whether this key may contain imported versions only.", "type": "boolean" }, "destroyScheduledDuration": { "description": "Immutable. The period of time that versions of this key spend in the DESTROY_SCHEDULED state before transitioning to DESTROYED. If not specified at creation time, the default duration is 24 hours.", "type": "string", "format": "google-duration" }, "cryptoKeyBackend": { "description": "Immutable. The resource name of the backend environment where the key material for all CryptoKeyVersions associated with this CryptoKey reside and where all related cryptographic operations are performed. Only applicable if CryptoKeyVersions have a ProtectionLevel of EXTERNAL_VPC, with the resource name in the format `projects/*/locations/*/ekmConnections/*`. Note, this list is non-exhaustive and may apply to additional ProtectionLevels in the future.", "type": "string" }, "keyAccessJustificationsPolicy": { "description": "Optional. The policy used for Key Access Justifications Policy Enforcement. If this field is present and this key is enrolled in Key Access Justifications Policy Enforcement, the policy will be evaluated in encrypt, decrypt, and sign operations, and the operation will fail if rejected by the policy. The policy is defined by specifying zero or more allowed justification codes. https://cloud.google.com/assured-workloads/key-access-justifications/docs/justification-codes By default, this field is absent, and all justification codes are allowed.", "$ref": "KeyAccessJustificationsPolicy" } } }, "CryptoKeyVersion": { "id": "CryptoKeyVersion", "description": "A CryptoKeyVersion represents an individual cryptographic key, and the associated key material. An ENABLED version can be used for cryptographic operations. For security reasons, the raw cryptographic key material represented by a CryptoKeyVersion can never be viewed or exported. It can only be used to encrypt, decrypt, or sign data when an authorized user or application invokes Cloud KMS.", "type": "object", "properties": { "name": { "description": "Output only. The resource name for this CryptoKeyVersion in the format `projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*`.", "readOnly": true, "type": "string" }, "state": { "description": "The current state of the CryptoKeyVersion.", "type": "string", "enumDescriptions": [ "Not specified.", "This version is still being generated. It may not be used, enabled, disabled, or destroyed yet. Cloud KMS will automatically mark this version ENABLED as soon as the version is ready.", "This version may be used for cryptographic operations.", "This version may not be used, but the key material is still available, and the version can be placed back into the ENABLED state.", "This version is destroyed, and the key material is no longer stored. This version may only become ENABLED again if this version is reimport_eligible and the original key material is reimported with a call to KeyManagementService.ImportCryptoKeyVersion.", "This version is scheduled for destruction, and will be destroyed soon. Call RestoreCryptoKeyVersion to put it back into the DISABLED state.", "This version is still being imported. It may not be used, enabled, disabled, or destroyed yet. Cloud KMS will automatically mark this version ENABLED as soon as the version is ready.", "This version was not imported successfully. It may not be used, enabled, disabled, or destroyed. The submitted key material has been discarded. Additional details can be found in CryptoKeyVersion.import_failure_reason.", "This version was not generated successfully. It may not be used, enabled, disabled, or destroyed. Additional details can be found in CryptoKeyVersion.generation_failure_reason.", "This version was destroyed, and it may not be used or enabled again. Cloud KMS is waiting for the corresponding key material residing in an external key manager to be destroyed.", "This version was destroyed, and it may not be used or enabled again. However, Cloud KMS could not confirm that the corresponding key material residing in an external key manager was destroyed. Additional details can be found in CryptoKeyVersion.external_destruction_failure_reason." ], "enum": [ "CRYPTO_KEY_VERSION_STATE_UNSPECIFIED", "PENDING_GENERATION", "ENABLED", "DISABLED", "DESTROYED", "DESTROY_SCHEDULED", "PENDING_IMPORT", "IMPORT_FAILED", "GENERATION_FAILED", "PENDING_EXTERNAL_DESTRUCTION", "EXTERNAL_DESTRUCTION_FAILED" ] }, "protectionLevel": { "description": "Output only. The ProtectionLevel describing how crypto operations are performed with this CryptoKeyVersion.", "readOnly": true, "type": "string", "enumDescriptions": [ "Not specified.", "Crypto operations are performed in software.", "Crypto operations are performed in a Hardware Security Module.", "Crypto operations are performed by an external key manager.", "Crypto operations are performed in an EKM-over-VPC backend." ], "enum": [ "PROTECTION_LEVEL_UNSPECIFIED", "SOFTWARE", "HSM", "EXTERNAL", "EXTERNAL_VPC" ] }, "algorithm": { "description": "Output only. The CryptoKeyVersionAlgorithm that this CryptoKeyVersion supports.", "readOnly": true, "type": "string", "enumDescriptions": [ "Not specified.", "Creates symmetric encryption keys.", "AES-GCM (Galois Counter Mode) using 128-bit keys.", "AES-GCM (Galois Counter Mode) using 256-bit keys.", "AES-CBC (Cipher Block Chaining Mode) using 128-bit keys.", "AES-CBC (Cipher Block Chaining Mode) using 256-bit keys.", "AES-CTR (Counter Mode) using 128-bit keys.", "AES-CTR (Counter Mode) using 256-bit keys.", "RSASSA-PSS 2048 bit key with a SHA256 digest.", "RSASSA-PSS 3072 bit key with a SHA256 digest.", "RSASSA-PSS 4096 bit key with a SHA256 digest.", "RSASSA-PSS 4096 bit key with a SHA512 digest.", "RSASSA-PKCS1-v1_5 with a 2048 bit key and a SHA256 digest.", "RSASSA-PKCS1-v1_5 with a 3072 bit key and a SHA256 digest.", "RSASSA-PKCS1-v1_5 with a 4096 bit key and a SHA256 digest.", "RSASSA-PKCS1-v1_5 with a 4096 bit key and a SHA512 digest.", "RSASSA-PKCS1-v1_5 signing without encoding, with a 2048 bit key.", "RSASSA-PKCS1-v1_5 signing without encoding, with a 3072 bit key.", "RSASSA-PKCS1-v1_5 signing without encoding, with a 4096 bit key.", "RSAES-OAEP 2048 bit key with a SHA256 digest.", "RSAES-OAEP 3072 bit key with a SHA256 digest.", "RSAES-OAEP 4096 bit key with a SHA256 digest.", "RSAES-OAEP 4096 bit key with a SHA512 digest.", "RSAES-OAEP 2048 bit key with a SHA1 digest.", "RSAES-OAEP 3072 bit key with a SHA1 digest.", "RSAES-OAEP 4096 bit key with a SHA1 digest.", "ECDSA on the NIST P-256 curve with a SHA256 digest. Other hash functions can also be used: https://cloud.google.com/kms/docs/create-validate-signatures#ecdsa_support_for_other_hash_algorithms", "ECDSA on the NIST P-384 curve with a SHA384 digest. Other hash functions can also be used: https://cloud.google.com/kms/docs/create-validate-signatures#ecdsa_support_for_other_hash_algorithms", "ECDSA on the non-NIST secp256k1 curve. This curve is only supported for HSM protection level. Other hash functions can also be used: https://cloud.google.com/kms/docs/create-validate-signatures#ecdsa_support_for_other_hash_algorithms", "EdDSA on the Curve25519 in pure mode (taking data as input).", "HMAC-SHA256 signing with a 256 bit key.", "HMAC-SHA1 signing with a 160 bit key.", "HMAC-SHA384 signing with a 384 bit key.", "HMAC-SHA512 signing with a 512 bit key.", "HMAC-SHA224 signing with a 224 bit key.", "Algorithm representing symmetric encryption by an external key manager." ], "enum": [ "CRYPTO_KEY_VERSION_ALGORITHM_UNSPECIFIED", "GOOGLE_SYMMETRIC_ENCRYPTION", "AES_128_GCM", "AES_256_GCM", "AES_128_CBC", "AES_256_CBC", "AES_128_CTR", "AES_256_CTR", "RSA_SIGN_PSS_2048_SHA256", "RSA_SIGN_PSS_3072_SHA256", "RSA_SIGN_PSS_4096_SHA256", "RSA_SIGN_PSS_4096_SHA512", "RSA_SIGN_PKCS1_2048_SHA256", "RSA_SIGN_PKCS1_3072_SHA256", "RSA_SIGN_PKCS1_4096_SHA256", "RSA_SIGN_PKCS1_4096_SHA512", "RSA_SIGN_RAW_PKCS1_2048", "RSA_SIGN_RAW_PKCS1_3072", "RSA_SIGN_RAW_PKCS1_4096", "RSA_DECRYPT_OAEP_2048_SHA256", "RSA_DECRYPT_OAEP_3072_SHA256", "RSA_DECRYPT_OAEP_4096_SHA256", "RSA_DECRYPT_OAEP_4096_SHA512", "RSA_DECRYPT_OAEP_2048_SHA1", "RSA_DECRYPT_OAEP_3072_SHA1", "RSA_DECRYPT_OAEP_4096_SHA1", "EC_SIGN_P256_SHA256", "EC_SIGN_P384_SHA384", "EC_SIGN_SECP256K1_SHA256", "EC_SIGN_ED25519", "HMAC_SHA256", "HMAC_SHA1", "HMAC_SHA384", "HMAC_SHA512", "HMAC_SHA224", "EXTERNAL_SYMMETRIC_ENCRYPTION" ] }, "attestation": { "description": "Output only. Statement that was generated and signed by the HSM at key creation time. Use this statement to verify attributes of the key as stored on the HSM, independently of Google. Only provided for key versions with protection_level HSM.", "readOnly": true, "$ref": "KeyOperationAttestation" }, "createTime": { "description": "Output only. The time at which this CryptoKeyVersion was created.", "readOnly": true, "type": "string", "format": "google-datetime" }, "generateTime": { "description": "Output only. The time this CryptoKeyVersion's key material was generated.", "readOnly": true, "type": "string", "format": "google-datetime" }, "destroyTime": { "description": "Output only. The time this CryptoKeyVersion's key material is scheduled for destruction. Only present if state is DESTROY_SCHEDULED.", "readOnly": true, "type": "string", "format": "google-datetime" }, "destroyEventTime": { "description": "Output only. The time this CryptoKeyVersion's key material was destroyed. Only present if state is DESTROYED.", "readOnly": true, "type": "string", "format": "google-datetime" }, "importJob": { "description": "Output only. The name of the ImportJob used in the most recent import of this CryptoKeyVersion. Only present if the underlying key material was imported.", "readOnly": true, "type": "string" }, "importTime": { "description": "Output only. The time at which this CryptoKeyVersion's key material was most recently imported.", "readOnly": true, "type": "string", "format": "google-datetime" }, "importFailureReason": { "description": "Output only. The root cause of the most recent import failure. Only present if state is IMPORT_FAILED.", "readOnly": true, "type": "string" }, "generationFailureReason": { "description": "Output only. The root cause of the most recent generation failure. Only present if state is GENERATION_FAILED.", "readOnly": true, "type": "string" }, "externalDestructionFailureReason": { "description": "Output only. The root cause of the most recent external destruction failure. Only present if state is EXTERNAL_DESTRUCTION_FAILED.", "readOnly": true, "type": "string" }, "externalProtectionLevelOptions": { "description": "ExternalProtectionLevelOptions stores a group of additional fields for configuring a CryptoKeyVersion that are specific to the EXTERNAL protection level and EXTERNAL_VPC protection levels.", "$ref": "ExternalProtectionLevelOptions" }, "reimportEligible": { "description": "Output only. Whether or not this key version is eligible for reimport, by being specified as a target in ImportCryptoKeyVersionRequest.crypto_key_version.", "readOnly": true, "type": "boolean" } } }, "KeyOperationAttestation": { "id": "KeyOperationAttestation", "description": "Contains an HSM-generated attestation about a key operation. For more information, see [Verifying attestations] (https://cloud.google.com/kms/docs/attest-key).", "type": "object", "properties": { "format": { "description": "Output only. The format of the attestation data.", "readOnly": true, "type": "string", "enumDescriptions": [ "Not specified.", "Cavium HSM attestation compressed with gzip. Note that this format is defined by Cavium and subject to change at any time. See https://www.marvell.com/products/security-solutions/nitrox-hs-adapters/software-key-attestation.html.", "Cavium HSM attestation V2 compressed with gzip. This is a new format introduced in Cavium's version 3.2-08." ], "enum": [ "ATTESTATION_FORMAT_UNSPECIFIED", "CAVIUM_V1_COMPRESSED", "CAVIUM_V2_COMPRESSED" ] }, "content": { "description": "Output only. The attestation data provided by the HSM when the key operation was performed.", "readOnly": true, "type": "string", "format": "byte" }, "certChains": { "description": "Output only. The certificate chains needed to validate the attestation", "readOnly": true, "$ref": "CertificateChains" } } }, "CertificateChains": { "id": "CertificateChains", "description": "Certificate chains needed to verify the attestation. Certificates in chains are PEM-encoded and are ordered based on https://tools.ietf.org/html/rfc5246#section-7.4.2.", "type": "object", "properties": { "caviumCerts": { "description": "Cavium certificate chain corresponding to the attestation.", "type": "array", "items": { "type": "string" } }, "googleCardCerts": { "description": "Google card certificate chain corresponding to the attestation.", "type": "array", "items": { "type": "string" } }, "googlePartitionCerts": { "description": "Google partition certificate chain corresponding to the attestation.", "type": "array", "items": { "type": "string" } } } }, "ExternalProtectionLevelOptions": { "id": "ExternalProtectionLevelOptions", "description": "ExternalProtectionLevelOptions stores a group of additional fields for configuring a CryptoKeyVersion that are specific to the EXTERNAL protection level and EXTERNAL_VPC protection levels.", "type": "object", "properties": { "externalKeyUri": { "description": "The URI for an external resource that this CryptoKeyVersion represents.", "type": "string" }, "ekmConnectionKeyPath": { "description": "The path to the external key material on the EKM when using EkmConnection e.g., \"v0/my/key\". Set this field instead of external_key_uri when using an EkmConnection.", "type": "string" } } }, "CryptoKeyVersionTemplate": { "id": "CryptoKeyVersionTemplate", "description": "A CryptoKeyVersionTemplate specifies the properties to use when creating a new CryptoKeyVersion, either manually with CreateCryptoKeyVersion or automatically as a result of auto-rotation.", "type": "object", "properties": { "protectionLevel": { "description": "ProtectionLevel to use when creating a CryptoKeyVersion based on this template. Immutable. Defaults to SOFTWARE.", "type": "string", "enumDescriptions": [ "Not specified.", "Crypto operations are performed in software.", "Crypto operations are performed in a Hardware Security Module.", "Crypto operations are performed by an external key manager.", "Crypto operations are performed in an EKM-over-VPC backend." ], "enum": [ "PROTECTION_LEVEL_UNSPECIFIED", "SOFTWARE", "HSM", "EXTERNAL", "EXTERNAL_VPC" ] }, "algorithm": { "description": "Required. Algorithm to use when creating a CryptoKeyVersion based on this template. For backwards compatibility, GOOGLE_SYMMETRIC_ENCRYPTION is implied if both this field is omitted and CryptoKey.purpose is ENCRYPT_DECRYPT.", "type": "string", "enumDescriptions": [ "Not specified.", "Creates symmetric encryption keys.", "AES-GCM (Galois Counter Mode) using 128-bit keys.", "AES-GCM (Galois Counter Mode) using 256-bit keys.", "AES-CBC (Cipher Block Chaining Mode) using 128-bit keys.", "AES-CBC (Cipher Block Chaining Mode) using 256-bit keys.", "AES-CTR (Counter Mode) using 128-bit keys.", "AES-CTR (Counter Mode) using 256-bit keys.", "RSASSA-PSS 2048 bit key with a SHA256 digest.", "RSASSA-PSS 3072 bit key with a SHA256 digest.", "RSASSA-PSS 4096 bit key with a SHA256 digest.", "RSASSA-PSS 4096 bit key with a SHA512 digest.", "RSASSA-PKCS1-v1_5 with a 2048 bit key and a SHA256 digest.", "RSASSA-PKCS1-v1_5 with a 3072 bit key and a SHA256 digest.", "RSASSA-PKCS1-v1_5 with a 4096 bit key and a SHA256 digest.", "RSASSA-PKCS1-v1_5 with a 4096 bit key and a SHA512 digest.", "RSASSA-PKCS1-v1_5 signing without encoding, with a 2048 bit key.", "RSASSA-PKCS1-v1_5 signing without encoding, with a 3072 bit key.", "RSASSA-PKCS1-v1_5 signing without encoding, with a 4096 bit key.", "RSAES-OAEP 2048 bit key with a SHA256 digest.", "RSAES-OAEP 3072 bit key with a SHA256 digest.", "RSAES-OAEP 4096 bit key with a SHA256 digest.", "RSAES-OAEP 4096 bit key with a SHA512 digest.", "RSAES-OAEP 2048 bit key with a SHA1 digest.", "RSAES-OAEP 3072 bit key with a SHA1 digest.", "RSAES-OAEP 4096 bit key with a SHA1 digest.", "ECDSA on the NIST P-256 curve with a SHA256 digest. Other hash functions can also be used: https://cloud.google.com/kms/docs/create-validate-signatures#ecdsa_support_for_other_hash_algorithms", "ECDSA on the NIST P-384 curve with a SHA384 digest. Other hash functions can also be used: https://cloud.google.com/kms/docs/create-validate-signatures#ecdsa_support_for_other_hash_algorithms", "ECDSA on the non-NIST secp256k1 curve. This curve is only supported for HSM protection level. Other hash functions can also be used: https://cloud.google.com/kms/docs/create-validate-signatures#ecdsa_support_for_other_hash_algorithms", "EdDSA on the Curve25519 in pure mode (taking data as input).", "HMAC-SHA256 signing with a 256 bit key.", "HMAC-SHA1 signing with a 160 bit key.", "HMAC-SHA384 signing with a 384 bit key.", "HMAC-SHA512 signing with a 512 bit key.", "HMAC-SHA224 signing with a 224 bit key.", "Algorithm representing symmetric encryption by an external key manager." ], "enum": [ "CRYPTO_KEY_VERSION_ALGORITHM_UNSPECIFIED", "GOOGLE_SYMMETRIC_ENCRYPTION", "AES_128_GCM", "AES_256_GCM", "AES_128_CBC", "AES_256_CBC", "AES_128_CTR", "AES_256_CTR", "RSA_SIGN_PSS_2048_SHA256", "RSA_SIGN_PSS_3072_SHA256", "RSA_SIGN_PSS_4096_SHA256", "RSA_SIGN_PSS_4096_SHA512", "RSA_SIGN_PKCS1_2048_SHA256", "RSA_SIGN_PKCS1_3072_SHA256", "RSA_SIGN_PKCS1_4096_SHA256", "RSA_SIGN_PKCS1_4096_SHA512", "RSA_SIGN_RAW_PKCS1_2048", "RSA_SIGN_RAW_PKCS1_3072", "RSA_SIGN_RAW_PKCS1_4096", "RSA_DECRYPT_OAEP_2048_SHA256", "RSA_DECRYPT_OAEP_3072_SHA256", "RSA_DECRYPT_OAEP_4096_SHA256", "RSA_DECRYPT_OAEP_4096_SHA512", "RSA_DECRYPT_OAEP_2048_SHA1", "RSA_DECRYPT_OAEP_3072_SHA1", "RSA_DECRYPT_OAEP_4096_SHA1", "EC_SIGN_P256_SHA256", "EC_SIGN_P384_SHA384", "EC_SIGN_SECP256K1_SHA256", "EC_SIGN_ED25519", "HMAC_SHA256", "HMAC_SHA1", "HMAC_SHA384", "HMAC_SHA512", "HMAC_SHA224", "EXTERNAL_SYMMETRIC_ENCRYPTION" ] } } }, "KeyAccessJustificationsPolicy": { "id": "KeyAccessJustificationsPolicy", "description": "A KeyAccessJustificationsPolicy specifies zero or more allowed AccessReason values for encrypt, decrypt, and sign operations on a CryptoKey.", "type": "object", "properties": { "allowedAccessReasons": { "description": "The list of allowed reasons for access to a CryptoKey. Zero allowed access reasons means all encrypt, decrypt, and sign operations for the CryptoKey associated with this policy will fail.", "type": "array", "items": { "type": "string", "enumDescriptions": [ "Unspecified access reason.", "Customer-initiated support.", "Google-initiated access for system management and troubleshooting.", "Google-initiated access in response to a legal request or legal process.", "Google-initiated access for security, fraud, abuse, or compliance purposes.", "Customer uses their account to perform any access to their own data which their IAM policy authorizes.", "Google systems access customer data to help optimize the structure of the data or quality for future uses by the customer.", "No reason is expected for this key request.", "Customer uses their account to perform any access to their own data which their IAM policy authorizes, and one of the following is true: * A Google administrator has reset the root-access account associated with the user's organization within the past 7 days. * A Google-initiated emergency access operation has interacted with a resource in the same project or folder as the currently accessed resource within the past 7 days.", "Google systems access customer data to help optimize the structure of the data or quality for future uses by the customer, and one of the following is true: * A Google administrator has reset the root-access account associated with the user's organization within the past 7 days. * A Google-initiated emergency access operation has interacted with a resource in the same project or folder as the currently accessed resource within the past 7 days.", "Google-initiated access to maintain system reliability.", "One of the following operations is being executed while simultaneously encountering an internal technical issue which prevented a more precise justification code from being generated: * Your account has been used to perform any access to your own data which your IAM policy authorizes. * An automated Google system operates on encrypted customer data which your IAM policy authorizes. * Customer-initiated Google support access. * Google-initiated support access to protect system reliability." ], "enum": [ "REASON_UNSPECIFIED", "CUSTOMER_INITIATED_SUPPORT", "GOOGLE_INITIATED_SERVICE", "THIRD_PARTY_DATA_REQUEST", "GOOGLE_INITIATED_REVIEW", "CUSTOMER_INITIATED_ACCESS", "GOOGLE_INITIATED_SYSTEM_OPERATION", "REASON_NOT_EXPECTED", "MODIFIED_CUSTOMER_INITIATED_ACCESS", "MODIFIED_GOOGLE_INITIATED_SYSTEM_OPERATION", "GOOGLE_RESPONSE_TO_PRODUCTION_ALERT", "CUSTOMER_AUTHORIZED_WORKFLOW_SERVICING" ] } } } }, "ListCryptoKeyVersionsResponse": { "id": "ListCryptoKeyVersionsResponse", "description": "Response message for KeyManagementService.ListCryptoKeyVersions.", "type": "object", "properties": { "cryptoKeyVersions": { "description": "The list of CryptoKeyVersions.", "type": "array", "items": { "$ref": "CryptoKeyVersion" } }, "nextPageToken": { "description": "A token to retrieve next page of results. Pass this value in ListCryptoKeyVersionsRequest.page_token to retrieve the next page of results.", "type": "string" }, "totalSize": { "description": "The total number of CryptoKeyVersions that matched the query.", "type": "integer", "format": "int32" } } }, "ListImportJobsResponse": { "id": "ListImportJobsResponse", "description": "Response message for KeyManagementService.ListImportJobs.", "type": "object", "properties": { "importJobs": { "description": "The list of ImportJobs.", "type": "array", "items": { "$ref": "ImportJob" } }, "nextPageToken": { "description": "A token to retrieve next page of results. Pass this value in ListImportJobsRequest.page_token to retrieve the next page of results.", "type": "string" }, "totalSize": { "description": "The total number of ImportJobs that matched the query.", "type": "integer", "format": "int32" } } }, "ImportJob": { "id": "ImportJob", "description": "An ImportJob can be used to create CryptoKeys and CryptoKeyVersions using pre-existing key material, generated outside of Cloud KMS. When an ImportJob is created, Cloud KMS will generate a \"wrapping key\", which is a public/private key pair. You use the wrapping key to encrypt (also known as wrap) the pre-existing key material to protect it during the import process. The nature of the wrapping key depends on the choice of import_method. When the wrapping key generation is complete, the state will be set to ACTIVE and the public_key can be fetched. The fetched public key can then be used to wrap your pre-existing key material. Once the key material is wrapped, it can be imported into a new CryptoKeyVersion in an existing CryptoKey by calling ImportCryptoKeyVersion. Multiple CryptoKeyVersions can be imported with a single ImportJob. Cloud KMS uses the private key portion of the wrapping key to unwrap the key material. Only Cloud KMS has access to the private key. An ImportJob expires 3 days after it is created. Once expired, Cloud KMS will no longer be able to import or unwrap any key material that was wrapped with the ImportJob's public key. For more information, see [Importing a key](https://cloud.google.com/kms/docs/importing-a-key).", "type": "object", "properties": { "name": { "description": "Output only. The resource name for this ImportJob in the format `projects/*/locations/*/keyRings/*/importJobs/*`.", "readOnly": true, "type": "string" }, "importMethod": { "description": "Required. Immutable. The wrapping method to be used for incoming key material.", "type": "string", "enumDescriptions": [ "Not specified.", "This ImportMethod represents the CKM_RSA_AES_KEY_WRAP key wrapping scheme defined in the PKCS #11 standard. In summary, this involves wrapping the raw key with an ephemeral AES key, and wrapping the ephemeral AES key with a 3072 bit RSA key. For more details, see [RSA AES key wrap mechanism](http://docs.oasis-open.org/pkcs11/pkcs11-curr/v2.40/cos01/pkcs11-curr-v2.40-cos01.html#_Toc408226908).", "This ImportMethod represents the CKM_RSA_AES_KEY_WRAP key wrapping scheme defined in the PKCS #11 standard. In summary, this involves wrapping the raw key with an ephemeral AES key, and wrapping the ephemeral AES key with a 4096 bit RSA key. For more details, see [RSA AES key wrap mechanism](http://docs.oasis-open.org/pkcs11/pkcs11-curr/v2.40/cos01/pkcs11-curr-v2.40-cos01.html#_Toc408226908).", "This ImportMethod represents the CKM_RSA_AES_KEY_WRAP key wrapping scheme defined in the PKCS #11 standard. In summary, this involves wrapping the raw key with an ephemeral AES key, and wrapping the ephemeral AES key with a 3072 bit RSA key. For more details, see [RSA AES key wrap mechanism](http://docs.oasis-open.org/pkcs11/pkcs11-curr/v2.40/cos01/pkcs11-curr-v2.40-cos01.html#_Toc408226908).", "This ImportMethod represents the CKM_RSA_AES_KEY_WRAP key wrapping scheme defined in the PKCS #11 standard. In summary, this involves wrapping the raw key with an ephemeral AES key, and wrapping the ephemeral AES key with a 4096 bit RSA key. For more details, see [RSA AES key wrap mechanism](http://docs.oasis-open.org/pkcs11/pkcs11-curr/v2.40/cos01/pkcs11-curr-v2.40-cos01.html#_Toc408226908).", "This ImportMethod represents RSAES-OAEP with a 3072 bit RSA key. The key material to be imported is wrapped directly with the RSA key. Due to technical limitations of RSA wrapping, this method cannot be used to wrap RSA keys for import.", "This ImportMethod represents RSAES-OAEP with a 4096 bit RSA key. The key material to be imported is wrapped directly with the RSA key. Due to technical limitations of RSA wrapping, this method cannot be used to wrap RSA keys for import." ], "enum": [ "IMPORT_METHOD_UNSPECIFIED", "RSA_OAEP_3072_SHA1_AES_256", "RSA_OAEP_4096_SHA1_AES_256", "RSA_OAEP_3072_SHA256_AES_256", "RSA_OAEP_4096_SHA256_AES_256", "RSA_OAEP_3072_SHA256", "RSA_OAEP_4096_SHA256" ] }, "protectionLevel": { "description": "Required. Immutable. The protection level of the ImportJob. This must match the protection_level of the version_template on the CryptoKey you attempt to import into.", "type": "string", "enumDescriptions": [ "Not specified.", "Crypto operations are performed in software.", "Crypto operations are performed in a Hardware Security Module.", "Crypto operations are performed by an external key manager.", "Crypto operations are performed in an EKM-over-VPC backend." ], "enum": [ "PROTECTION_LEVEL_UNSPECIFIED", "SOFTWARE", "HSM", "EXTERNAL", "EXTERNAL_VPC" ] }, "createTime": { "description": "Output only. The time at which this ImportJob was created.", "readOnly": true, "type": "string", "format": "google-datetime" }, "generateTime": { "description": "Output only. The time this ImportJob's key material was generated.", "readOnly": true, "type": "string", "format": "google-datetime" }, "expireTime": { "description": "Output only. The time at which this ImportJob is scheduled for expiration and can no longer be used to import key material.", "readOnly": true, "type": "string", "format": "google-datetime" }, "expireEventTime": { "description": "Output only. The time this ImportJob expired. Only present if state is EXPIRED.", "readOnly": true, "type": "string", "format": "google-datetime" }, "state": { "description": "Output only. The current state of the ImportJob, indicating if it can be used.", "readOnly": true, "type": "string", "enumDescriptions": [ "Not specified.", "The wrapping key for this job is still being generated. It may not be used. Cloud KMS will automatically mark this job as ACTIVE as soon as the wrapping key is generated.", "This job may be used in CreateCryptoKey and CreateCryptoKeyVersion requests.", "This job can no longer be used and may not leave this state once entered." ], "enum": [ "IMPORT_JOB_STATE_UNSPECIFIED", "PENDING_GENERATION", "ACTIVE", "EXPIRED" ] }, "publicKey": { "description": "Output only. The public key with which to wrap key material prior to import. Only returned if state is ACTIVE.", "readOnly": true, "$ref": "WrappingPublicKey" }, "attestation": { "description": "Output only. Statement that was generated and signed by the key creator (for example, an HSM) at key creation time. Use this statement to verify attributes of the key as stored on the HSM, independently of Google. Only present if the chosen ImportMethod is one with a protection level of HSM.", "readOnly": true, "$ref": "KeyOperationAttestation" } } }, "WrappingPublicKey": { "id": "WrappingPublicKey", "description": "The public key component of the wrapping key. For details of the type of key this public key corresponds to, see the ImportMethod.", "type": "object", "properties": { "pem": { "description": "The public key, encoded in PEM format. For more information, see the [RFC 7468](https://tools.ietf.org/html/rfc7468) sections for [General Considerations](https://tools.ietf.org/html/rfc7468#section-2) and [Textual Encoding of Subject Public Key Info] (https://tools.ietf.org/html/rfc7468#section-13).", "type": "string" } } }, "PublicKey": { "id": "PublicKey", "description": "The public keys for a given CryptoKeyVersion. Obtained via GetPublicKey.", "type": "object", "properties": { "pem": { "description": "The public key, encoded in PEM format. For more information, see the [RFC 7468](https://tools.ietf.org/html/rfc7468) sections for [General Considerations](https://tools.ietf.org/html/rfc7468#section-2) and [Textual Encoding of Subject Public Key Info] (https://tools.ietf.org/html/rfc7468#section-13).", "type": "string" }, "algorithm": { "description": "The Algorithm associated with this key.", "type": "string", "enumDescriptions": [ "Not specified.", "Creates symmetric encryption keys.", "AES-GCM (Galois Counter Mode) using 128-bit keys.", "AES-GCM (Galois Counter Mode) using 256-bit keys.", "AES-CBC (Cipher Block Chaining Mode) using 128-bit keys.", "AES-CBC (Cipher Block Chaining Mode) using 256-bit keys.", "AES-CTR (Counter Mode) using 128-bit keys.", "AES-CTR (Counter Mode) using 256-bit keys.", "RSASSA-PSS 2048 bit key with a SHA256 digest.", "RSASSA-PSS 3072 bit key with a SHA256 digest.", "RSASSA-PSS 4096 bit key with a SHA256 digest.", "RSASSA-PSS 4096 bit key with a SHA512 digest.", "RSASSA-PKCS1-v1_5 with a 2048 bit key and a SHA256 digest.", "RSASSA-PKCS1-v1_5 with a 3072 bit key and a SHA256 digest.", "RSASSA-PKCS1-v1_5 with a 4096 bit key and a SHA256 digest.", "RSASSA-PKCS1-v1_5 with a 4096 bit key and a SHA512 digest.", "RSASSA-PKCS1-v1_5 signing without encoding, with a 2048 bit key.", "RSASSA-PKCS1-v1_5 signing without encoding, with a 3072 bit key.", "RSASSA-PKCS1-v1_5 signing without encoding, with a 4096 bit key.", "RSAES-OAEP 2048 bit key with a SHA256 digest.", "RSAES-OAEP 3072 bit key with a SHA256 digest.", "RSAES-OAEP 4096 bit key with a SHA256 digest.", "RSAES-OAEP 4096 bit key with a SHA512 digest.", "RSAES-OAEP 2048 bit key with a SHA1 digest.", "RSAES-OAEP 3072 bit key with a SHA1 digest.", "RSAES-OAEP 4096 bit key with a SHA1 digest.", "ECDSA on the NIST P-256 curve with a SHA256 digest. Other hash functions can also be used: https://cloud.google.com/kms/docs/create-validate-signatures#ecdsa_support_for_other_hash_algorithms", "ECDSA on the NIST P-384 curve with a SHA384 digest. Other hash functions can also be used: https://cloud.google.com/kms/docs/create-validate-signatures#ecdsa_support_for_other_hash_algorithms", "ECDSA on the non-NIST secp256k1 curve. This curve is only supported for HSM protection level. Other hash functions can also be used: https://cloud.google.com/kms/docs/create-validate-signatures#ecdsa_support_for_other_hash_algorithms", "EdDSA on the Curve25519 in pure mode (taking data as input).", "HMAC-SHA256 signing with a 256 bit key.", "HMAC-SHA1 signing with a 160 bit key.", "HMAC-SHA384 signing with a 384 bit key.", "HMAC-SHA512 signing with a 512 bit key.", "HMAC-SHA224 signing with a 224 bit key.", "Algorithm representing symmetric encryption by an external key manager." ], "enum": [ "CRYPTO_KEY_VERSION_ALGORITHM_UNSPECIFIED", "GOOGLE_SYMMETRIC_ENCRYPTION", "AES_128_GCM", "AES_256_GCM", "AES_128_CBC", "AES_256_CBC", "AES_128_CTR", "AES_256_CTR", "RSA_SIGN_PSS_2048_SHA256", "RSA_SIGN_PSS_3072_SHA256", "RSA_SIGN_PSS_4096_SHA256", "RSA_SIGN_PSS_4096_SHA512", "RSA_SIGN_PKCS1_2048_SHA256", "RSA_SIGN_PKCS1_3072_SHA256", "RSA_SIGN_PKCS1_4096_SHA256", "RSA_SIGN_PKCS1_4096_SHA512", "RSA_SIGN_RAW_PKCS1_2048", "RSA_SIGN_RAW_PKCS1_3072", "RSA_SIGN_RAW_PKCS1_4096", "RSA_DECRYPT_OAEP_2048_SHA256", "RSA_DECRYPT_OAEP_3072_SHA256", "RSA_DECRYPT_OAEP_4096_SHA256", "RSA_DECRYPT_OAEP_4096_SHA512", "RSA_DECRYPT_OAEP_2048_SHA1", "RSA_DECRYPT_OAEP_3072_SHA1", "RSA_DECRYPT_OAEP_4096_SHA1", "EC_SIGN_P256_SHA256", "EC_SIGN_P384_SHA384", "EC_SIGN_SECP256K1_SHA256", "EC_SIGN_ED25519", "HMAC_SHA256", "HMAC_SHA1", "HMAC_SHA384", "HMAC_SHA512", "HMAC_SHA224", "EXTERNAL_SYMMETRIC_ENCRYPTION" ] }, "pemCrc32c": { "description": "Integrity verification field. A CRC32C checksum of the returned PublicKey.pem. An integrity check of PublicKey.pem can be performed by computing the CRC32C checksum of PublicKey.pem and comparing your results to this field. Discard the response in case of non-matching checksum values, and perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type. NOTE: This field is in Beta.", "type": "string", "format": "int64" }, "name": { "description": "The name of the CryptoKeyVersion public key. Provided here for verification. NOTE: This field is in Beta.", "type": "string" }, "protectionLevel": { "description": "The ProtectionLevel of the CryptoKeyVersion public key.", "type": "string", "enumDescriptions": [ "Not specified.", "Crypto operations are performed in software.", "Crypto operations are performed in a Hardware Security Module.", "Crypto operations are performed by an external key manager.", "Crypto operations are performed in an EKM-over-VPC backend." ], "enum": [ "PROTECTION_LEVEL_UNSPECIFIED", "SOFTWARE", "HSM", "EXTERNAL", "EXTERNAL_VPC" ] } } }, "ImportCryptoKeyVersionRequest": { "id": "ImportCryptoKeyVersionRequest", "description": "Request message for KeyManagementService.ImportCryptoKeyVersion.", "type": "object", "properties": { "cryptoKeyVersion": { "description": "Optional. The optional name of an existing CryptoKeyVersion to target for an import operation. If this field is not present, a new CryptoKeyVersion containing the supplied key material is created. If this field is present, the supplied key material is imported into the existing CryptoKeyVersion. To import into an existing CryptoKeyVersion, the CryptoKeyVersion must be a child of ImportCryptoKeyVersionRequest.parent, have been previously created via ImportCryptoKeyVersion, and be in DESTROYED or IMPORT_FAILED state. The key material and algorithm must match the previous CryptoKeyVersion exactly if the CryptoKeyVersion has ever contained key material.", "type": "string" }, "algorithm": { "description": "Required. The algorithm of the key being imported. This does not need to match the version_template of the CryptoKey this version imports into.", "type": "string", "enumDescriptions": [ "Not specified.", "Creates symmetric encryption keys.", "AES-GCM (Galois Counter Mode) using 128-bit keys.", "AES-GCM (Galois Counter Mode) using 256-bit keys.", "AES-CBC (Cipher Block Chaining Mode) using 128-bit keys.", "AES-CBC (Cipher Block Chaining Mode) using 256-bit keys.", "AES-CTR (Counter Mode) using 128-bit keys.", "AES-CTR (Counter Mode) using 256-bit keys.", "RSASSA-PSS 2048 bit key with a SHA256 digest.", "RSASSA-PSS 3072 bit key with a SHA256 digest.", "RSASSA-PSS 4096 bit key with a SHA256 digest.", "RSASSA-PSS 4096 bit key with a SHA512 digest.", "RSASSA-PKCS1-v1_5 with a 2048 bit key and a SHA256 digest.", "RSASSA-PKCS1-v1_5 with a 3072 bit key and a SHA256 digest.", "RSASSA-PKCS1-v1_5 with a 4096 bit key and a SHA256 digest.", "RSASSA-PKCS1-v1_5 with a 4096 bit key and a SHA512 digest.", "RSASSA-PKCS1-v1_5 signing without encoding, with a 2048 bit key.", "RSASSA-PKCS1-v1_5 signing without encoding, with a 3072 bit key.", "RSASSA-PKCS1-v1_5 signing without encoding, with a 4096 bit key.", "RSAES-OAEP 2048 bit key with a SHA256 digest.", "RSAES-OAEP 3072 bit key with a SHA256 digest.", "RSAES-OAEP 4096 bit key with a SHA256 digest.", "RSAES-OAEP 4096 bit key with a SHA512 digest.", "RSAES-OAEP 2048 bit key with a SHA1 digest.", "RSAES-OAEP 3072 bit key with a SHA1 digest.", "RSAES-OAEP 4096 bit key with a SHA1 digest.", "ECDSA on the NIST P-256 curve with a SHA256 digest. Other hash functions can also be used: https://cloud.google.com/kms/docs/create-validate-signatures#ecdsa_support_for_other_hash_algorithms", "ECDSA on the NIST P-384 curve with a SHA384 digest. Other hash functions can also be used: https://cloud.google.com/kms/docs/create-validate-signatures#ecdsa_support_for_other_hash_algorithms", "ECDSA on the non-NIST secp256k1 curve. This curve is only supported for HSM protection level. Other hash functions can also be used: https://cloud.google.com/kms/docs/create-validate-signatures#ecdsa_support_for_other_hash_algorithms", "EdDSA on the Curve25519 in pure mode (taking data as input).", "HMAC-SHA256 signing with a 256 bit key.", "HMAC-SHA1 signing with a 160 bit key.", "HMAC-SHA384 signing with a 384 bit key.", "HMAC-SHA512 signing with a 512 bit key.", "HMAC-SHA224 signing with a 224 bit key.", "Algorithm representing symmetric encryption by an external key manager." ], "enum": [ "CRYPTO_KEY_VERSION_ALGORITHM_UNSPECIFIED", "GOOGLE_SYMMETRIC_ENCRYPTION", "AES_128_GCM", "AES_256_GCM", "AES_128_CBC", "AES_256_CBC", "AES_128_CTR", "AES_256_CTR", "RSA_SIGN_PSS_2048_SHA256", "RSA_SIGN_PSS_3072_SHA256", "RSA_SIGN_PSS_4096_SHA256", "RSA_SIGN_PSS_4096_SHA512", "RSA_SIGN_PKCS1_2048_SHA256", "RSA_SIGN_PKCS1_3072_SHA256", "RSA_SIGN_PKCS1_4096_SHA256", "RSA_SIGN_PKCS1_4096_SHA512", "RSA_SIGN_RAW_PKCS1_2048", "RSA_SIGN_RAW_PKCS1_3072", "RSA_SIGN_RAW_PKCS1_4096", "RSA_DECRYPT_OAEP_2048_SHA256", "RSA_DECRYPT_OAEP_3072_SHA256", "RSA_DECRYPT_OAEP_4096_SHA256", "RSA_DECRYPT_OAEP_4096_SHA512", "RSA_DECRYPT_OAEP_2048_SHA1", "RSA_DECRYPT_OAEP_3072_SHA1", "RSA_DECRYPT_OAEP_4096_SHA1", "EC_SIGN_P256_SHA256", "EC_SIGN_P384_SHA384", "EC_SIGN_SECP256K1_SHA256", "EC_SIGN_ED25519", "HMAC_SHA256", "HMAC_SHA1", "HMAC_SHA384", "HMAC_SHA512", "HMAC_SHA224", "EXTERNAL_SYMMETRIC_ENCRYPTION" ] }, "importJob": { "description": "Required. The name of the ImportJob that was used to wrap this key material.", "type": "string" }, "wrappedKey": { "description": "Optional. The wrapped key material to import. Before wrapping, key material must be formatted. If importing symmetric key material, the expected key material format is plain bytes. If importing asymmetric key material, the expected key material format is PKCS#8-encoded DER (the PrivateKeyInfo structure from RFC 5208). When wrapping with import methods (RSA_OAEP_3072_SHA1_AES_256 or RSA_OAEP_4096_SHA1_AES_256 or RSA_OAEP_3072_SHA256_AES_256 or RSA_OAEP_4096_SHA256_AES_256), this field must contain the concatenation of: 1. An ephemeral AES-256 wrapping key wrapped with the public_key using RSAES-OAEP with SHA-1/SHA-256, MGF1 with SHA-1/SHA-256, and an empty label. 2. The formatted key to be imported, wrapped with the ephemeral AES-256 key using AES-KWP (RFC 5649). This format is the same as the format produced by PKCS#11 mechanism CKM_RSA_AES_KEY_WRAP. When wrapping with import methods (RSA_OAEP_3072_SHA256 or RSA_OAEP_4096_SHA256), this field must contain the formatted key to be imported, wrapped with the public_key using RSAES-OAEP with SHA-256, MGF1 with SHA-256, and an empty label.", "type": "string", "format": "byte" }, "rsaAesWrappedKey": { "description": "Optional. This field has the same meaning as wrapped_key. Prefer to use that field in new work. Either that field or this field (but not both) must be specified.", "type": "string", "format": "byte" } } }, "UpdateCryptoKeyPrimaryVersionRequest": { "id": "UpdateCryptoKeyPrimaryVersionRequest", "description": "Request message for KeyManagementService.UpdateCryptoKeyPrimaryVersion.", "type": "object", "properties": { "cryptoKeyVersionId": { "description": "Required. The id of the child CryptoKeyVersion to use as primary.", "type": "string" } } }, "DestroyCryptoKeyVersionRequest": { "id": "DestroyCryptoKeyVersionRequest", "description": "Request message for KeyManagementService.DestroyCryptoKeyVersion.", "type": "object", "properties": {} }, "RestoreCryptoKeyVersionRequest": { "id": "RestoreCryptoKeyVersionRequest", "description": "Request message for KeyManagementService.RestoreCryptoKeyVersion.", "type": "object", "properties": {} }, "EncryptRequest": { "id": "EncryptRequest", "description": "Request message for KeyManagementService.Encrypt.", "type": "object", "properties": { "plaintext": { "description": "Required. The data to encrypt. Must be no larger than 64KiB. The maximum size depends on the key version's protection_level. For SOFTWARE, EXTERNAL, and EXTERNAL_VPC keys, the plaintext must be no larger than 64KiB. For HSM keys, the combined length of the plaintext and additional_authenticated_data fields must be no larger than 8KiB.", "type": "string", "format": "byte" }, "additionalAuthenticatedData": { "description": "Optional. Optional data that, if specified, must also be provided during decryption through DecryptRequest.additional_authenticated_data. The maximum size depends on the key version's protection_level. For SOFTWARE, EXTERNAL, and EXTERNAL_VPC keys the AAD must be no larger than 64KiB. For HSM keys, the combined length of the plaintext and additional_authenticated_data fields must be no larger than 8KiB.", "type": "string", "format": "byte" }, "plaintextCrc32c": { "description": "Optional. An optional CRC32C checksum of the EncryptRequest.plaintext. If specified, KeyManagementService will verify the integrity of the received EncryptRequest.plaintext using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(EncryptRequest.plaintext) is equal to EncryptRequest.plaintext_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "additionalAuthenticatedDataCrc32c": { "description": "Optional. An optional CRC32C checksum of the EncryptRequest.additional_authenticated_data. If specified, KeyManagementService will verify the integrity of the received EncryptRequest.additional_authenticated_data using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(EncryptRequest.additional_authenticated_data) is equal to EncryptRequest.additional_authenticated_data_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" } } }, "EncryptResponse": { "id": "EncryptResponse", "description": "Response message for KeyManagementService.Encrypt.", "type": "object", "properties": { "name": { "description": "The resource name of the CryptoKeyVersion used in encryption. Check this field to verify that the intended resource was used for encryption.", "type": "string" }, "ciphertext": { "description": "The encrypted data.", "type": "string", "format": "byte" }, "ciphertextCrc32c": { "description": "Integrity verification field. A CRC32C checksum of the returned EncryptResponse.ciphertext. An integrity check of EncryptResponse.ciphertext can be performed by computing the CRC32C checksum of EncryptResponse.ciphertext and comparing your results to this field. Discard the response in case of non-matching checksum values, and perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "verifiedPlaintextCrc32c": { "description": "Integrity verification field. A flag indicating whether EncryptRequest.plaintext_crc32c was received by KeyManagementService and used for the integrity verification of the plaintext. A false value of this field indicates either that EncryptRequest.plaintext_crc32c was left unset or that it was not delivered to KeyManagementService. If you've set EncryptRequest.plaintext_crc32c but this field is still false, discard the response and perform a limited number of retries.", "type": "boolean" }, "verifiedAdditionalAuthenticatedDataCrc32c": { "description": "Integrity verification field. A flag indicating whether EncryptRequest.additional_authenticated_data_crc32c was received by KeyManagementService and used for the integrity verification of the AAD. A false value of this field indicates either that EncryptRequest.additional_authenticated_data_crc32c was left unset or that it was not delivered to KeyManagementService. If you've set EncryptRequest.additional_authenticated_data_crc32c but this field is still false, discard the response and perform a limited number of retries.", "type": "boolean" }, "protectionLevel": { "description": "The ProtectionLevel of the CryptoKeyVersion used in encryption.", "type": "string", "enumDescriptions": [ "Not specified.", "Crypto operations are performed in software.", "Crypto operations are performed in a Hardware Security Module.", "Crypto operations are performed by an external key manager.", "Crypto operations are performed in an EKM-over-VPC backend." ], "enum": [ "PROTECTION_LEVEL_UNSPECIFIED", "SOFTWARE", "HSM", "EXTERNAL", "EXTERNAL_VPC" ] } } }, "DecryptRequest": { "id": "DecryptRequest", "description": "Request message for KeyManagementService.Decrypt.", "type": "object", "properties": { "ciphertext": { "description": "Required. The encrypted data originally returned in EncryptResponse.ciphertext.", "type": "string", "format": "byte" }, "additionalAuthenticatedData": { "description": "Optional. Optional data that must match the data originally supplied in EncryptRequest.additional_authenticated_data.", "type": "string", "format": "byte" }, "ciphertextCrc32c": { "description": "Optional. An optional CRC32C checksum of the DecryptRequest.ciphertext. If specified, KeyManagementService will verify the integrity of the received DecryptRequest.ciphertext using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(DecryptRequest.ciphertext) is equal to DecryptRequest.ciphertext_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "additionalAuthenticatedDataCrc32c": { "description": "Optional. An optional CRC32C checksum of the DecryptRequest.additional_authenticated_data. If specified, KeyManagementService will verify the integrity of the received DecryptRequest.additional_authenticated_data using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(DecryptRequest.additional_authenticated_data) is equal to DecryptRequest.additional_authenticated_data_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" } } }, "DecryptResponse": { "id": "DecryptResponse", "description": "Response message for KeyManagementService.Decrypt.", "type": "object", "properties": { "plaintext": { "description": "The decrypted data originally supplied in EncryptRequest.plaintext.", "type": "string", "format": "byte" }, "plaintextCrc32c": { "description": "Integrity verification field. A CRC32C checksum of the returned DecryptResponse.plaintext. An integrity check of DecryptResponse.plaintext can be performed by computing the CRC32C checksum of DecryptResponse.plaintext and comparing your results to this field. Discard the response in case of non-matching checksum values, and perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: receiving this response message indicates that KeyManagementService is able to successfully decrypt the ciphertext. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "usedPrimary": { "description": "Whether the Decryption was performed using the primary key version.", "type": "boolean" }, "protectionLevel": { "description": "The ProtectionLevel of the CryptoKeyVersion used in decryption.", "type": "string", "enumDescriptions": [ "Not specified.", "Crypto operations are performed in software.", "Crypto operations are performed in a Hardware Security Module.", "Crypto operations are performed by an external key manager.", "Crypto operations are performed in an EKM-over-VPC backend." ], "enum": [ "PROTECTION_LEVEL_UNSPECIFIED", "SOFTWARE", "HSM", "EXTERNAL", "EXTERNAL_VPC" ] } } }, "RawEncryptRequest": { "id": "RawEncryptRequest", "description": "Request message for KeyManagementService.RawEncrypt.", "type": "object", "properties": { "plaintext": { "description": "Required. The data to encrypt. Must be no larger than 64KiB. The maximum size depends on the key version's protection_level. For SOFTWARE keys, the plaintext must be no larger than 64KiB. For HSM keys, the combined length of the plaintext and additional_authenticated_data fields must be no larger than 8KiB.", "type": "string", "format": "byte" }, "additionalAuthenticatedData": { "description": "Optional. Optional data that, if specified, must also be provided during decryption through RawDecryptRequest.additional_authenticated_data. This field may only be used in conjunction with an algorithm that accepts additional authenticated data (for example, AES-GCM). The maximum size depends on the key version's protection_level. For SOFTWARE keys, the plaintext must be no larger than 64KiB. For HSM keys, the combined length of the plaintext and additional_authenticated_data fields must be no larger than 8KiB.", "type": "string", "format": "byte" }, "plaintextCrc32c": { "description": "Optional. An optional CRC32C checksum of the RawEncryptRequest.plaintext. If specified, KeyManagementService will verify the integrity of the received plaintext using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(plaintext) is equal to plaintext_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "additionalAuthenticatedDataCrc32c": { "description": "Optional. An optional CRC32C checksum of the RawEncryptRequest.additional_authenticated_data. If specified, KeyManagementService will verify the integrity of the received additional_authenticated_data using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(additional_authenticated_data) is equal to additional_authenticated_data_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "initializationVector": { "description": "Optional. A customer-supplied initialization vector that will be used for encryption. If it is not provided for AES-CBC and AES-CTR, one will be generated. It will be returned in RawEncryptResponse.initialization_vector.", "type": "string", "format": "byte" }, "initializationVectorCrc32c": { "description": "Optional. An optional CRC32C checksum of the RawEncryptRequest.initialization_vector. If specified, KeyManagementService will verify the integrity of the received initialization_vector using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(initialization_vector) is equal to initialization_vector_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" } } }, "RawEncryptResponse": { "id": "RawEncryptResponse", "description": "Response message for KeyManagementService.RawEncrypt.", "type": "object", "properties": { "ciphertext": { "description": "The encrypted data. In the case of AES-GCM, the authentication tag is the tag_length bytes at the end of this field.", "type": "string", "format": "byte" }, "initializationVector": { "description": "The initialization vector (IV) generated by the service during encryption. This value must be stored and provided in RawDecryptRequest.initialization_vector at decryption time.", "type": "string", "format": "byte" }, "tagLength": { "description": "The length of the authentication tag that is appended to the end of the ciphertext.", "type": "integer", "format": "int32" }, "ciphertextCrc32c": { "description": "Integrity verification field. A CRC32C checksum of the returned RawEncryptResponse.ciphertext. An integrity check of ciphertext can be performed by computing the CRC32C checksum of ciphertext and comparing your results to this field. Discard the response in case of non-matching checksum values, and perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "initializationVectorCrc32c": { "description": "Integrity verification field. A CRC32C checksum of the returned RawEncryptResponse.initialization_vector. An integrity check of initialization_vector can be performed by computing the CRC32C checksum of initialization_vector and comparing your results to this field. Discard the response in case of non-matching checksum values, and perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "verifiedPlaintextCrc32c": { "description": "Integrity verification field. A flag indicating whether RawEncryptRequest.plaintext_crc32c was received by KeyManagementService and used for the integrity verification of the plaintext. A false value of this field indicates either that RawEncryptRequest.plaintext_crc32c was left unset or that it was not delivered to KeyManagementService. If you've set RawEncryptRequest.plaintext_crc32c but this field is still false, discard the response and perform a limited number of retries.", "type": "boolean" }, "verifiedAdditionalAuthenticatedDataCrc32c": { "description": "Integrity verification field. A flag indicating whether RawEncryptRequest.additional_authenticated_data_crc32c was received by KeyManagementService and used for the integrity verification of additional_authenticated_data. A false value of this field indicates either that // RawEncryptRequest.additional_authenticated_data_crc32c was left unset or that it was not delivered to KeyManagementService. If you've set RawEncryptRequest.additional_authenticated_data_crc32c but this field is still false, discard the response and perform a limited number of retries.", "type": "boolean" }, "verifiedInitializationVectorCrc32c": { "description": "Integrity verification field. A flag indicating whether RawEncryptRequest.initialization_vector_crc32c was received by KeyManagementService and used for the integrity verification of initialization_vector. A false value of this field indicates either that RawEncryptRequest.initialization_vector_crc32c was left unset or that it was not delivered to KeyManagementService. If you've set RawEncryptRequest.initialization_vector_crc32c but this field is still false, discard the response and perform a limited number of retries.", "type": "boolean" }, "name": { "description": "The resource name of the CryptoKeyVersion used in encryption. Check this field to verify that the intended resource was used for encryption.", "type": "string" }, "protectionLevel": { "description": "The ProtectionLevel of the CryptoKeyVersion used in encryption.", "type": "string", "enumDescriptions": [ "Not specified.", "Crypto operations are performed in software.", "Crypto operations are performed in a Hardware Security Module.", "Crypto operations are performed by an external key manager.", "Crypto operations are performed in an EKM-over-VPC backend." ], "enum": [ "PROTECTION_LEVEL_UNSPECIFIED", "SOFTWARE", "HSM", "EXTERNAL", "EXTERNAL_VPC" ] } } }, "RawDecryptRequest": { "id": "RawDecryptRequest", "description": "Request message for KeyManagementService.RawDecrypt.", "type": "object", "properties": { "ciphertext": { "description": "Required. The encrypted data originally returned in RawEncryptResponse.ciphertext.", "type": "string", "format": "byte" }, "additionalAuthenticatedData": { "description": "Optional. Optional data that must match the data originally supplied in RawEncryptRequest.additional_authenticated_data.", "type": "string", "format": "byte" }, "initializationVector": { "description": "Required. The initialization vector (IV) used during encryption, which must match the data originally provided in RawEncryptResponse.initialization_vector.", "type": "string", "format": "byte" }, "tagLength": { "description": "The length of the authentication tag that is appended to the end of the ciphertext. If unspecified (0), the default value for the key's algorithm will be used (for AES-GCM, the default value is 16).", "type": "integer", "format": "int32" }, "ciphertextCrc32c": { "description": "Optional. An optional CRC32C checksum of the RawDecryptRequest.ciphertext. If specified, KeyManagementService will verify the integrity of the received ciphertext using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(ciphertext) is equal to ciphertext_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "additionalAuthenticatedDataCrc32c": { "description": "Optional. An optional CRC32C checksum of the RawDecryptRequest.additional_authenticated_data. If specified, KeyManagementService will verify the integrity of the received additional_authenticated_data using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(additional_authenticated_data) is equal to additional_authenticated_data_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "initializationVectorCrc32c": { "description": "Optional. An optional CRC32C checksum of the RawDecryptRequest.initialization_vector. If specified, KeyManagementService will verify the integrity of the received initialization_vector using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(initialization_vector) is equal to initialization_vector_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" } } }, "RawDecryptResponse": { "id": "RawDecryptResponse", "description": "Response message for KeyManagementService.RawDecrypt.", "type": "object", "properties": { "plaintext": { "description": "The decrypted data.", "type": "string", "format": "byte" }, "plaintextCrc32c": { "description": "Integrity verification field. A CRC32C checksum of the returned RawDecryptResponse.plaintext. An integrity check of plaintext can be performed by computing the CRC32C checksum of plaintext and comparing your results to this field. Discard the response in case of non-matching checksum values, and perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: receiving this response message indicates that KeyManagementService is able to successfully decrypt the ciphertext. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "protectionLevel": { "description": "The ProtectionLevel of the CryptoKeyVersion used in decryption.", "type": "string", "enumDescriptions": [ "Not specified.", "Crypto operations are performed in software.", "Crypto operations are performed in a Hardware Security Module.", "Crypto operations are performed by an external key manager.", "Crypto operations are performed in an EKM-over-VPC backend." ], "enum": [ "PROTECTION_LEVEL_UNSPECIFIED", "SOFTWARE", "HSM", "EXTERNAL", "EXTERNAL_VPC" ] }, "verifiedCiphertextCrc32c": { "description": "Integrity verification field. A flag indicating whether RawDecryptRequest.ciphertext_crc32c was received by KeyManagementService and used for the integrity verification of the ciphertext. A false value of this field indicates either that RawDecryptRequest.ciphertext_crc32c was left unset or that it was not delivered to KeyManagementService. If you've set RawDecryptRequest.ciphertext_crc32c but this field is still false, discard the response and perform a limited number of retries.", "type": "boolean" }, "verifiedAdditionalAuthenticatedDataCrc32c": { "description": "Integrity verification field. A flag indicating whether RawDecryptRequest.additional_authenticated_data_crc32c was received by KeyManagementService and used for the integrity verification of additional_authenticated_data. A false value of this field indicates either that // RawDecryptRequest.additional_authenticated_data_crc32c was left unset or that it was not delivered to KeyManagementService. If you've set RawDecryptRequest.additional_authenticated_data_crc32c but this field is still false, discard the response and perform a limited number of retries.", "type": "boolean" }, "verifiedInitializationVectorCrc32c": { "description": "Integrity verification field. A flag indicating whether RawDecryptRequest.initialization_vector_crc32c was received by KeyManagementService and used for the integrity verification of initialization_vector. A false value of this field indicates either that RawDecryptRequest.initialization_vector_crc32c was left unset or that it was not delivered to KeyManagementService. If you've set RawDecryptRequest.initialization_vector_crc32c but this field is still false, discard the response and perform a limited number of retries.", "type": "boolean" } } }, "AsymmetricSignRequest": { "id": "AsymmetricSignRequest", "description": "Request message for KeyManagementService.AsymmetricSign.", "type": "object", "properties": { "digest": { "description": "Optional. The digest of the data to sign. The digest must be produced with the same digest algorithm as specified by the key version's algorithm. This field may not be supplied if AsymmetricSignRequest.data is supplied.", "$ref": "Digest" }, "digestCrc32c": { "description": "Optional. An optional CRC32C checksum of the AsymmetricSignRequest.digest. If specified, KeyManagementService will verify the integrity of the received AsymmetricSignRequest.digest using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(AsymmetricSignRequest.digest) is equal to AsymmetricSignRequest.digest_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "data": { "description": "Optional. The data to sign. It can't be supplied if AsymmetricSignRequest.digest is supplied.", "type": "string", "format": "byte" }, "dataCrc32c": { "description": "Optional. An optional CRC32C checksum of the AsymmetricSignRequest.data. If specified, KeyManagementService will verify the integrity of the received AsymmetricSignRequest.data using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(AsymmetricSignRequest.data) is equal to AsymmetricSignRequest.data_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" } } }, "Digest": { "id": "Digest", "description": "A Digest holds a cryptographic message digest.", "type": "object", "properties": { "sha256": { "description": "A message digest produced with the SHA-256 algorithm.", "type": "string", "format": "byte" }, "sha384": { "description": "A message digest produced with the SHA-384 algorithm.", "type": "string", "format": "byte" }, "sha512": { "description": "A message digest produced with the SHA-512 algorithm.", "type": "string", "format": "byte" } } }, "AsymmetricSignResponse": { "id": "AsymmetricSignResponse", "description": "Response message for KeyManagementService.AsymmetricSign.", "type": "object", "properties": { "signature": { "description": "The created signature.", "type": "string", "format": "byte" }, "signatureCrc32c": { "description": "Integrity verification field. A CRC32C checksum of the returned AsymmetricSignResponse.signature. An integrity check of AsymmetricSignResponse.signature can be performed by computing the CRC32C checksum of AsymmetricSignResponse.signature and comparing your results to this field. Discard the response in case of non-matching checksum values, and perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "verifiedDigestCrc32c": { "description": "Integrity verification field. A flag indicating whether AsymmetricSignRequest.digest_crc32c was received by KeyManagementService and used for the integrity verification of the digest. A false value of this field indicates either that AsymmetricSignRequest.digest_crc32c was left unset or that it was not delivered to KeyManagementService. If you've set AsymmetricSignRequest.digest_crc32c but this field is still false, discard the response and perform a limited number of retries.", "type": "boolean" }, "name": { "description": "The resource name of the CryptoKeyVersion used for signing. Check this field to verify that the intended resource was used for signing.", "type": "string" }, "verifiedDataCrc32c": { "description": "Integrity verification field. A flag indicating whether AsymmetricSignRequest.data_crc32c was received by KeyManagementService and used for the integrity verification of the data. A false value of this field indicates either that AsymmetricSignRequest.data_crc32c was left unset or that it was not delivered to KeyManagementService. If you've set AsymmetricSignRequest.data_crc32c but this field is still false, discard the response and perform a limited number of retries.", "type": "boolean" }, "protectionLevel": { "description": "The ProtectionLevel of the CryptoKeyVersion used for signing.", "type": "string", "enumDescriptions": [ "Not specified.", "Crypto operations are performed in software.", "Crypto operations are performed in a Hardware Security Module.", "Crypto operations are performed by an external key manager.", "Crypto operations are performed in an EKM-over-VPC backend." ], "enum": [ "PROTECTION_LEVEL_UNSPECIFIED", "SOFTWARE", "HSM", "EXTERNAL", "EXTERNAL_VPC" ] } } }, "AsymmetricDecryptRequest": { "id": "AsymmetricDecryptRequest", "description": "Request message for KeyManagementService.AsymmetricDecrypt.", "type": "object", "properties": { "ciphertext": { "description": "Required. The data encrypted with the named CryptoKeyVersion's public key using OAEP.", "type": "string", "format": "byte" }, "ciphertextCrc32c": { "description": "Optional. An optional CRC32C checksum of the AsymmetricDecryptRequest.ciphertext. If specified, KeyManagementService will verify the integrity of the received AsymmetricDecryptRequest.ciphertext using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(AsymmetricDecryptRequest.ciphertext) is equal to AsymmetricDecryptRequest.ciphertext_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" } } }, "AsymmetricDecryptResponse": { "id": "AsymmetricDecryptResponse", "description": "Response message for KeyManagementService.AsymmetricDecrypt.", "type": "object", "properties": { "plaintext": { "description": "The decrypted data originally encrypted with the matching public key.", "type": "string", "format": "byte" }, "plaintextCrc32c": { "description": "Integrity verification field. A CRC32C checksum of the returned AsymmetricDecryptResponse.plaintext. An integrity check of AsymmetricDecryptResponse.plaintext can be performed by computing the CRC32C checksum of AsymmetricDecryptResponse.plaintext and comparing your results to this field. Discard the response in case of non-matching checksum values, and perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "verifiedCiphertextCrc32c": { "description": "Integrity verification field. A flag indicating whether AsymmetricDecryptRequest.ciphertext_crc32c was received by KeyManagementService and used for the integrity verification of the ciphertext. A false value of this field indicates either that AsymmetricDecryptRequest.ciphertext_crc32c was left unset or that it was not delivered to KeyManagementService. If you've set AsymmetricDecryptRequest.ciphertext_crc32c but this field is still false, discard the response and perform a limited number of retries.", "type": "boolean" }, "protectionLevel": { "description": "The ProtectionLevel of the CryptoKeyVersion used in decryption.", "type": "string", "enumDescriptions": [ "Not specified.", "Crypto operations are performed in software.", "Crypto operations are performed in a Hardware Security Module.", "Crypto operations are performed by an external key manager.", "Crypto operations are performed in an EKM-over-VPC backend." ], "enum": [ "PROTECTION_LEVEL_UNSPECIFIED", "SOFTWARE", "HSM", "EXTERNAL", "EXTERNAL_VPC" ] } } }, "MacSignRequest": { "id": "MacSignRequest", "description": "Request message for KeyManagementService.MacSign.", "type": "object", "properties": { "data": { "description": "Required. The data to sign. The MAC tag is computed over this data field based on the specific algorithm.", "type": "string", "format": "byte" }, "dataCrc32c": { "description": "Optional. An optional CRC32C checksum of the MacSignRequest.data. If specified, KeyManagementService will verify the integrity of the received MacSignRequest.data using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(MacSignRequest.data) is equal to MacSignRequest.data_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" } } }, "MacSignResponse": { "id": "MacSignResponse", "description": "Response message for KeyManagementService.MacSign.", "type": "object", "properties": { "name": { "description": "The resource name of the CryptoKeyVersion used for signing. Check this field to verify that the intended resource was used for signing.", "type": "string" }, "mac": { "description": "The created signature.", "type": "string", "format": "byte" }, "macCrc32c": { "description": "Integrity verification field. A CRC32C checksum of the returned MacSignResponse.mac. An integrity check of MacSignResponse.mac can be performed by computing the CRC32C checksum of MacSignResponse.mac and comparing your results to this field. Discard the response in case of non-matching checksum values, and perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "verifiedDataCrc32c": { "description": "Integrity verification field. A flag indicating whether MacSignRequest.data_crc32c was received by KeyManagementService and used for the integrity verification of the data. A false value of this field indicates either that MacSignRequest.data_crc32c was left unset or that it was not delivered to KeyManagementService. If you've set MacSignRequest.data_crc32c but this field is still false, discard the response and perform a limited number of retries.", "type": "boolean" }, "protectionLevel": { "description": "The ProtectionLevel of the CryptoKeyVersion used for signing.", "type": "string", "enumDescriptions": [ "Not specified.", "Crypto operations are performed in software.", "Crypto operations are performed in a Hardware Security Module.", "Crypto operations are performed by an external key manager.", "Crypto operations are performed in an EKM-over-VPC backend." ], "enum": [ "PROTECTION_LEVEL_UNSPECIFIED", "SOFTWARE", "HSM", "EXTERNAL", "EXTERNAL_VPC" ] } } }, "MacVerifyRequest": { "id": "MacVerifyRequest", "description": "Request message for KeyManagementService.MacVerify.", "type": "object", "properties": { "data": { "description": "Required. The data used previously as a MacSignRequest.data to generate the MAC tag.", "type": "string", "format": "byte" }, "dataCrc32c": { "description": "Optional. An optional CRC32C checksum of the MacVerifyRequest.data. If specified, KeyManagementService will verify the integrity of the received MacVerifyRequest.data using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(MacVerifyRequest.data) is equal to MacVerifyRequest.data_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" }, "mac": { "description": "Required. The signature to verify.", "type": "string", "format": "byte" }, "macCrc32c": { "description": "Optional. An optional CRC32C checksum of the MacVerifyRequest.mac. If specified, KeyManagementService will verify the integrity of the received MacVerifyRequest.mac using this checksum. KeyManagementService will report an error if the checksum verification fails. If you receive a checksum error, your client should verify that CRC32C(MacVerifyRequest.tag) is equal to MacVerifyRequest.mac_crc32c, and if so, perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" } } }, "MacVerifyResponse": { "id": "MacVerifyResponse", "description": "Response message for KeyManagementService.MacVerify.", "type": "object", "properties": { "name": { "description": "The resource name of the CryptoKeyVersion used for verification. Check this field to verify that the intended resource was used for verification.", "type": "string" }, "success": { "description": "This field indicates whether or not the verification operation for MacVerifyRequest.mac over MacVerifyRequest.data was successful.", "type": "boolean" }, "verifiedDataCrc32c": { "description": "Integrity verification field. A flag indicating whether MacVerifyRequest.data_crc32c was received by KeyManagementService and used for the integrity verification of the data. A false value of this field indicates either that MacVerifyRequest.data_crc32c was left unset or that it was not delivered to KeyManagementService. If you've set MacVerifyRequest.data_crc32c but this field is still false, discard the response and perform a limited number of retries.", "type": "boolean" }, "verifiedMacCrc32c": { "description": "Integrity verification field. A flag indicating whether MacVerifyRequest.mac_crc32c was received by KeyManagementService and used for the integrity verification of the data. A false value of this field indicates either that MacVerifyRequest.mac_crc32c was left unset or that it was not delivered to KeyManagementService. If you've set MacVerifyRequest.mac_crc32c but this field is still false, discard the response and perform a limited number of retries.", "type": "boolean" }, "verifiedSuccessIntegrity": { "description": "Integrity verification field. This value is used for the integrity verification of [MacVerifyResponse.success]. If the value of this field contradicts the value of [MacVerifyResponse.success], discard the response and perform a limited number of retries.", "type": "boolean" }, "protectionLevel": { "description": "The ProtectionLevel of the CryptoKeyVersion used for verification.", "type": "string", "enumDescriptions": [ "Not specified.", "Crypto operations are performed in software.", "Crypto operations are performed in a Hardware Security Module.", "Crypto operations are performed by an external key manager.", "Crypto operations are performed in an EKM-over-VPC backend." ], "enum": [ "PROTECTION_LEVEL_UNSPECIFIED", "SOFTWARE", "HSM", "EXTERNAL", "EXTERNAL_VPC" ] } } }, "GenerateRandomBytesRequest": { "id": "GenerateRandomBytesRequest", "description": "Request message for KeyManagementService.GenerateRandomBytes.", "type": "object", "properties": { "lengthBytes": { "description": "The length in bytes of the amount of randomness to retrieve. Minimum 8 bytes, maximum 1024 bytes.", "type": "integer", "format": "int32" }, "protectionLevel": { "description": "The ProtectionLevel to use when generating the random data. Currently, only HSM protection level is supported.", "type": "string", "enumDescriptions": [ "Not specified.", "Crypto operations are performed in software.", "Crypto operations are performed in a Hardware Security Module.", "Crypto operations are performed by an external key manager.", "Crypto operations are performed in an EKM-over-VPC backend." ], "enum": [ "PROTECTION_LEVEL_UNSPECIFIED", "SOFTWARE", "HSM", "EXTERNAL", "EXTERNAL_VPC" ] } } }, "GenerateRandomBytesResponse": { "id": "GenerateRandomBytesResponse", "description": "Response message for KeyManagementService.GenerateRandomBytes.", "type": "object", "properties": { "data": { "description": "The generated data.", "type": "string", "format": "byte" }, "dataCrc32c": { "description": "Integrity verification field. A CRC32C checksum of the returned GenerateRandomBytesResponse.data. An integrity check of GenerateRandomBytesResponse.data can be performed by computing the CRC32C checksum of GenerateRandomBytesResponse.data and comparing your results to this field. Discard the response in case of non-matching checksum values, and perform a limited number of retries. A persistent mismatch may indicate an issue in your computation of the CRC32C checksum. Note: This field is defined as int64 for reasons of compatibility across different languages. However, it is a non-negative integer, which will never exceed 2^32-1, and can be safely downconverted to uint32 in languages that support this type.", "type": "string", "format": "int64" } } }, "ListLocationsResponse": { "id": "ListLocationsResponse", "description": "The response message for Locations.ListLocations.", "type": "object", "properties": { "locations": { "description": "A list of locations that matches the specified filter in the request.", "type": "array", "items": { "$ref": "Location" } }, "nextPageToken": { "description": "The standard List next-page token.", "type": "string" } } }, "Location": { "id": "Location", "description": "A resource that represents a Google Cloud location.", "type": "object", "properties": { "name": { "description": "Resource name for the location, which may vary between implementations. For example: `\"projects/example-project/locations/us-east1\"`", "type": "string" }, "locationId": { "description": "The canonical id for this location. For example: `\"us-east1\"`.", "type": "string" }, "displayName": { "description": "The friendly name for this location, typically a nearby city name. For example, \"Tokyo\".", "type": "string" }, "labels": { "description": "Cross-service attributes for the location. For example {\"cloud.googleapis.com/region\": \"us-east1\"}", "type": "object", "additionalProperties": { "type": "string" } }, "metadata": { "description": "Service-specific metadata. For example the available capacity at the given location.", "type": "object", "additionalProperties": { "type": "any", "description": "Properties of the object. Contains field @type with type URL." } } } }, "SetIamPolicyRequest": { "id": "SetIamPolicyRequest", "description": "Request message for `SetIamPolicy` method.", "type": "object", "properties": { "policy": { "description": "REQUIRED: The complete policy to be applied to the `resource`. The size of the policy is limited to a few 10s of KB. An empty policy is a valid policy but certain Google Cloud services (such as Projects) might reject them.", "$ref": "Policy" }, "updateMask": { "description": "OPTIONAL: A FieldMask specifying which fields of the policy to modify. Only the fields in the mask will be modified. If no mask is provided, the following default mask is used: `paths: \"bindings, etag\"`", "type": "string", "format": "google-fieldmask" } } }, "Policy": { "id": "Policy", "description": "An Identity and Access Management (IAM) policy, which specifies access controls for Google Cloud resources. A `Policy` is a collection of `bindings`. A `binding` binds one or more `members`, or principals, to a single `role`. Principals can be user accounts, service accounts, Google groups, and domains (such as G Suite). A `role` is a named list of permissions; each `role` can be an IAM predefined role or a user-created custom role. For some types of Google Cloud resources, a `binding` can also specify a `condition`, which is a logical expression that allows access to a resource only if the expression evaluates to `true`. A condition can add constraints based on attributes of the request, the resource, or both. To learn which resources support conditions in their IAM policies, see the [IAM documentation](https://cloud.google.com/iam/help/conditions/resource-policies). **JSON example:** ``` { \"bindings\": [ { \"role\": \"roles/resourcemanager.organizationAdmin\", \"members\": [ \"user:mike@example.com\", \"group:admins@example.com\", \"domain:google.com\", \"serviceAccount:my-project-id@appspot.gserviceaccount.com\" ] }, { \"role\": \"roles/resourcemanager.organizationViewer\", \"members\": [ \"user:eve@example.com\" ], \"condition\": { \"title\": \"expirable access\", \"description\": \"Does not grant access after Sep 2020\", \"expression\": \"request.time \u003c timestamp('2020-10-01T00:00:00.000Z')\", } } ], \"etag\": \"BwWWja0YfJA=\", \"version\": 3 } ``` **YAML example:** ``` bindings: - members: - user:mike@example.com - group:admins@example.com - domain:google.com - serviceAccount:my-project-id@appspot.gserviceaccount.com role: roles/resourcemanager.organizationAdmin - members: - user:eve@example.com role: roles/resourcemanager.organizationViewer condition: title: expirable access description: Does not grant access after Sep 2020 expression: request.time \u003c timestamp('2020-10-01T00:00:00.000Z') etag: BwWWja0YfJA= version: 3 ``` For a description of IAM and its features, see the [IAM documentation](https://cloud.google.com/iam/docs/).", "type": "object", "properties": { "version": { "description": "Specifies the format of the policy. Valid values are `0`, `1`, and `3`. Requests that specify an invalid value are rejected. Any operation that affects conditional role bindings must specify version `3`. This requirement applies to the following operations: * Getting a policy that includes a conditional role binding * Adding a conditional role binding to a policy * Changing a conditional role binding in a policy * Removing any role binding, with or without a condition, from a policy that includes conditions **Important:** If you use IAM Conditions, you must include the `etag` field whenever you call `setIamPolicy`. If you omit this field, then IAM allows you to overwrite a version `3` policy with a version `1` policy, and all of the conditions in the version `3` policy are lost. If a policy does not include any conditions, operations on that policy may specify any valid version or leave the field unset. To learn which resources support conditions in their IAM policies, see the [IAM documentation](https://cloud.google.com/iam/help/conditions/resource-policies).", "type": "integer", "format": "int32" }, "bindings": { "description": "Associates a list of `members`, or principals, with a `role`. Optionally, may specify a `condition` that determines how and when the `bindings` are applied. Each of the `bindings` must contain at least one principal. The `bindings` in a `Policy` can refer to up to 1,500 principals; up to 250 of these principals can be Google groups. Each occurrence of a principal counts towards these limits. For example, if the `bindings` grant 50 different roles to `user:alice@example.com`, and not to any other principal, then you can add another 1,450 principals to the `bindings` in the `Policy`.", "type": "array", "items": { "$ref": "Binding" } }, "auditConfigs": { "description": "Specifies cloud audit logging configuration for this policy.", "type": "array", "items": { "$ref": "AuditConfig" } }, "etag": { "description": "`etag` is used for optimistic concurrency control as a way to help prevent simultaneous updates of a policy from overwriting each other. It is strongly suggested that systems make use of the `etag` in the read-modify-write cycle to perform policy updates in order to avoid race conditions: An `etag` is returned in the response to `getIamPolicy`, and systems are expected to put that etag in the request to `setIamPolicy` to ensure that their change will be applied to the same version of the policy. **Important:** If you use IAM Conditions, you must include the `etag` field whenever you call `setIamPolicy`. If you omit this field, then IAM allows you to overwrite a version `3` policy with a version `1` policy, and all of the conditions in the version `3` policy are lost.", "type": "string", "format": "byte" } } }, "Binding": { "id": "Binding", "description": "Associates `members`, or principals, with a `role`.", "type": "object", "properties": { "role": { "description": "Role that is assigned to the list of `members`, or principals. For example, `roles/viewer`, `roles/editor`, or `roles/owner`. For an overview of the IAM roles and permissions, see the [IAM documentation](https://cloud.google.com/iam/docs/roles-overview). For a list of the available pre-defined roles, see [here](https://cloud.google.com/iam/docs/understanding-roles).", "type": "string" }, "members": { "description": "Specifies the principals requesting access for a Google Cloud resource. `members` can have the following values: * `allUsers`: A special identifier that represents anyone who is on the internet; with or without a Google account. * `allAuthenticatedUsers`: A special identifier that represents anyone who is authenticated with a Google account or a service account. Does not include identities that come from external identity providers (IdPs) through identity federation. * `user:{emailid}`: An email address that represents a specific Google account. For example, `alice@example.com` . * `serviceAccount:{emailid}`: An email address that represents a Google service account. For example, `my-other-app@appspot.gserviceaccount.com`. * `serviceAccount:{projectid}.svc.id.goog[{namespace}/{kubernetes-sa}]`: An identifier for a [Kubernetes service account](https://cloud.google.com/kubernetes-engine/docs/how-to/kubernetes-service-accounts). For example, `my-project.svc.id.goog[my-namespace/my-kubernetes-sa]`. * `group:{emailid}`: An email address that represents a Google group. For example, `admins@example.com`. * `domain:{domain}`: The G Suite domain (primary) that represents all the users of that domain. For example, `google.com` or `example.com`. * `principal://iam.googleapis.com/locations/global/workforcePools/{pool_id}/subject/{subject_attribute_value}`: A single identity in a workforce identity pool. * `principalSet://iam.googleapis.com/locations/global/workforcePools/{pool_id}/group/{group_id}`: All workforce identities in a group. * `principalSet://iam.googleapis.com/locations/global/workforcePools/{pool_id}/attribute.{attribute_name}/{attribute_value}`: All workforce identities with a specific attribute value. * `principalSet://iam.googleapis.com/locations/global/workforcePools/{pool_id}/*`: All identities in a workforce identity pool. * `principal://iam.googleapis.com/projects/{project_number}/locations/global/workloadIdentityPools/{pool_id}/subject/{subject_attribute_value}`: A single identity in a workload identity pool. * `principalSet://iam.googleapis.com/projects/{project_number}/locations/global/workloadIdentityPools/{pool_id}/group/{group_id}`: A workload identity pool group. * `principalSet://iam.googleapis.com/projects/{project_number}/locations/global/workloadIdentityPools/{pool_id}/attribute.{attribute_name}/{attribute_value}`: All identities in a workload identity pool with a certain attribute. * `principalSet://iam.googleapis.com/projects/{project_number}/locations/global/workloadIdentityPools/{pool_id}/*`: All identities in a workload identity pool. * `deleted:user:{emailid}?uid={uniqueid}`: An email address (plus unique identifier) representing a user that has been recently deleted. For example, `alice@example.com?uid=123456789012345678901`. If the user is recovered, this value reverts to `user:{emailid}` and the recovered user retains the role in the binding. * `deleted:serviceAccount:{emailid}?uid={uniqueid}`: An email address (plus unique identifier) representing a service account that has been recently deleted. For example, `my-other-app@appspot.gserviceaccount.com?uid=123456789012345678901`. If the service account is undeleted, this value reverts to `serviceAccount:{emailid}` and the undeleted service account retains the role in the binding. * `deleted:group:{emailid}?uid={uniqueid}`: An email address (plus unique identifier) representing a Google group that has been recently deleted. For example, `admins@example.com?uid=123456789012345678901`. If the group is recovered, this value reverts to `group:{emailid}` and the recovered group retains the role in the binding. * `deleted:principal://iam.googleapis.com/locations/global/workforcePools/{pool_id}/subject/{subject_attribute_value}`: Deleted single identity in a workforce identity pool. For example, `deleted:principal://iam.googleapis.com/locations/global/workforcePools/my-pool-id/subject/my-subject-attribute-value`.", "type": "array", "items": { "type": "string" } }, "condition": { "description": "The condition that is associated with this binding. If the condition evaluates to `true`, then this binding applies to the current request. If the condition evaluates to `false`, then this binding does not apply to the current request. However, a different role binding might grant the same role to one or more of the principals in this binding. To learn which resources support conditions in their IAM policies, see the [IAM documentation](https://cloud.google.com/iam/help/conditions/resource-policies).", "$ref": "Expr" } } }, "Expr": { "id": "Expr", "description": "Represents a textual expression in the Common Expression Language (CEL) syntax. CEL is a C-like expression language. The syntax and semantics of CEL are documented at https://github.com/google/cel-spec. Example (Comparison): title: \"Summary size limit\" description: \"Determines if a summary is less than 100 chars\" expression: \"document.summary.size() \u003c 100\" Example (Equality): title: \"Requestor is owner\" description: \"Determines if requestor is the document owner\" expression: \"document.owner == request.auth.claims.email\" Example (Logic): title: \"Public documents\" description: \"Determine whether the document should be publicly visible\" expression: \"document.type != 'private' && document.type != 'internal'\" Example (Data Manipulation): title: \"Notification string\" description: \"Create a notification string with a timestamp.\" expression: \"'New message received at ' + string(document.create_time)\" The exact variables and functions that may be referenced within an expression are determined by the service that evaluates it. See the service documentation for additional information.", "type": "object", "properties": { "expression": { "description": "Textual representation of an expression in Common Expression Language syntax.", "type": "string" }, "title": { "description": "Optional. Title for the expression, i.e. a short string describing its purpose. This can be used e.g. in UIs which allow to enter the expression.", "type": "string" }, "description": { "description": "Optional. Description of the expression. This is a longer text which describes the expression, e.g. when hovered over it in a UI.", "type": "string" }, "location": { "description": "Optional. String indicating the location of the expression for error reporting, e.g. a file name and a position in the file.", "type": "string" } } }, "AuditConfig": { "id": "AuditConfig", "description": "Specifies the audit configuration for a service. The configuration determines which permission types are logged, and what identities, if any, are exempted from logging. An AuditConfig must have one or more AuditLogConfigs. If there are AuditConfigs for both `allServices` and a specific service, the union of the two AuditConfigs is used for that service: the log_types specified in each AuditConfig are enabled, and the exempted_members in each AuditLogConfig are exempted. Example Policy with multiple AuditConfigs: { \"audit_configs\": [ { \"service\": \"allServices\", \"audit_log_configs\": [ { \"log_type\": \"DATA_READ\", \"exempted_members\": [ \"user:jose@example.com\" ] }, { \"log_type\": \"DATA_WRITE\" }, { \"log_type\": \"ADMIN_READ\" } ] }, { \"service\": \"sampleservice.googleapis.com\", \"audit_log_configs\": [ { \"log_type\": \"DATA_READ\" }, { \"log_type\": \"DATA_WRITE\", \"exempted_members\": [ \"user:aliya@example.com\" ] } ] } ] } For sampleservice, this policy enables DATA_READ, DATA_WRITE and ADMIN_READ logging. It also exempts `jose@example.com` from DATA_READ logging, and `aliya@example.com` from DATA_WRITE logging.", "type": "object", "properties": { "service": { "description": "Specifies a service that will be enabled for audit logging. For example, `storage.googleapis.com`, `cloudsql.googleapis.com`. `allServices` is a special value that covers all services.", "type": "string" }, "auditLogConfigs": { "description": "The configuration for logging of each type of permission.", "type": "array", "items": { "$ref": "AuditLogConfig" } } } }, "AuditLogConfig": { "id": "AuditLogConfig", "description": "Provides the configuration for logging a type of permissions. Example: { \"audit_log_configs\": [ { \"log_type\": \"DATA_READ\", \"exempted_members\": [ \"user:jose@example.com\" ] }, { \"log_type\": \"DATA_WRITE\" } ] } This enables 'DATA_READ' and 'DATA_WRITE' logging, while exempting jose@example.com from DATA_READ logging.", "type": "object", "properties": { "logType": { "description": "The log type that this config enables.", "type": "string", "enumDescriptions": [ "Default case. Should never be this.", "Admin reads. Example: CloudIAM getIamPolicy", "Data writes. Example: CloudSQL Users create", "Data reads. Example: CloudSQL Users list" ], "enum": [ "LOG_TYPE_UNSPECIFIED", "ADMIN_READ", "DATA_WRITE", "DATA_READ" ] }, "exemptedMembers": { "description": "Specifies the identities that do not cause logging for this type of permission. Follows the same format of Binding.members.", "type": "array", "items": { "type": "string" } } } }, "TestIamPermissionsRequest": { "id": "TestIamPermissionsRequest", "description": "Request message for `TestIamPermissions` method.", "type": "object", "properties": { "permissions": { "description": "The set of permissions to check for the `resource`. Permissions with wildcards (such as `*` or `storage.*`) are not allowed. For more information see [IAM Overview](https://cloud.google.com/iam/docs/overview#permissions).", "type": "array", "items": { "type": "string" } } } }, "TestIamPermissionsResponse": { "id": "TestIamPermissionsResponse", "description": "Response message for `TestIamPermissions` method.", "type": "object", "properties": { "permissions": { "description": "A subset of `TestPermissionsRequest.permissions` that the caller is allowed.", "type": "array", "items": { "type": "string" } } } }, "LocationMetadata": { "id": "LocationMetadata", "description": "Cloud KMS metadata for the given google.cloud.location.Location.", "type": "object", "properties": { "hsmAvailable": { "description": "Indicates whether CryptoKeys with protection_level HSM can be created in this location.", "type": "boolean" }, "ekmAvailable": { "description": "Indicates whether CryptoKeys with protection_level EXTERNAL can be created in this location.", "type": "boolean" } } } }, "basePath": "" }