Drive Audit Activity Events

এই দস্তাবেজটি বিভিন্ন ধরণের ড্রাইভ অডিট কার্যকলাপ ইভেন্টগুলির জন্য ইভেন্ট এবং পরামিতিগুলি তালিকাভুক্ত করে৷ আপনি applicationName=drive এর সাথে Activities.list() এ কল করে এই ইভেন্টগুলি পুনরুদ্ধার করতে পারেন।

অ্যাক্সেস

এই ধরনের ইভেন্টগুলি type=access দিয়ে ফেরত দেওয়া হয়।

ফোল্ডারে যোগ করুন

ফোল্ডারে ডকুমেন্ট যোগ করুন।

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম add_to_folder
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

destination_ folder_ id

string

গন্তব্য ফোল্ডার আইডি।

destination_ folder_ title

string

গন্তব্য ফোল্ডার শিরোনাম।

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= add_to_folder &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
{actor} added an item to {destination_folder_title}

আপীল অপব্যবহার লঙ্ঘন

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম appeal_abuse_violation
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= appeal_abuse_violation &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
{actor} appealed an abuse violation

অনুমোদন বাতিল করা হয়েছে

ড্রাইভের অনুমোদন বাতিল করা হয়েছে।

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম approval_canceled
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= approval_canceled &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
{actor} canceled an approval on an item

অনুমোদন মন্তব্য যোগ করা হয়েছে

ড্রাইভ অনুমোদন মন্তব্য যোগ করা হয়েছে.

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম approval_comment_added
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= approval_comment_added &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
{actor} added a comment on an approval on an item

অনুমোদন সম্পন্ন হয়েছে

ড্রাইভ অনুমোদন সম্পন্ন হয়েছে.

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম approval_completed
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= approval_completed &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
An approval was completed

অনুমোদন সিদ্ধান্ত রিসেট

ড্রাইভ অনুমোদন সিদ্ধান্ত রিসেট.

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম approval_decisions_reset
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= approval_decisions_reset &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
Approval decisions were reset

অনুমোদনের কারণে সময় পরিবর্তন

ড্রাইভ অনুমোদন কারণে সময় পরিবর্তন.

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম approval_due_time_change
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= approval_due_time_change &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
{actor} requested a due time change on an approval

অনুমোদন অনুরোধ করা হয়েছে

ড্রাইভ অনুমোদন অনুরোধ করা হয়েছে.

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম approval_requested
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= approval_requested &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
{actor} requested approval on an item

অনুমোদন পর্যালোচক পরিবর্তন

ড্রাইভ অনুমোদন পর্যালোচক পরিবর্তন.

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম approval_reviewer_change
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= approval_reviewer_change &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
{actor} requested a reviewer change on an approval

অনুমোদন পর্যালোচক প্রতিক্রিয়া

ড্রাইভ অনুমোদন পর্যালোচক প্রতিক্রিয়া.

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম approval_reviewer_responded
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= approval_reviewer_responded &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
{actor} reviewed an approval on an item

মন্তব্য তৈরি করা হয়েছে

একটি মন্তব্য তৈরি করা হয়েছে.

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম create_comment
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= create_comment &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
{actor} created a comment

মন্তব্য মুছে ফেলা হয়েছে

একটি মন্তব্য মুছে ফেলা হয়েছে.

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম delete_comment
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= delete_comment &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
{actor} deleted a comment

মন্তব্য সম্পাদিত

একটি মন্তব্য সম্পাদনা করা হয়েছে.

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম edit_comment
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= edit_comment &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
{actor} edited a comment

মন্তব্য পুনরায় বরাদ্দ করা হয়েছে

একটি মন্তব্য পুনরায় বরাদ্দ করা হয়েছে.

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম reassign_comment
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= reassign_comment &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
{actor} reassigned a comment

মন্তব্য আবার খোলা হয়েছে

একটি মন্তব্য পুনরায় খোলা হয়েছে.

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম reopen_comment
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    ডক টাইপ PDF.
  • png
    ডক টাইপ PNG.
  • presentation
    ডক টাইপ উপস্থাপনা।
  • quicktime
    ডক টাইপ কুইকটাইম।
  • script
    ডক টাইপ হল গুগল স্ক্রিপ্ট।
  • shortcut
    ডক টাইপ হল গুগল শর্টকাট।
  • sites
    ডক টাইপ হল গুগল সাইট।
  • spreadsheet
    ডক টাইপ স্প্রেডশীট।
  • shared_drive
    ডক টাইপ একটি শেয়ার্ড ড্রাইভ।
  • txt
    ডক টাইপ txt.
  • unknown
    ডক প্রকার অজানা।
is_ encrypted

boolean

ফাইলটি ক্লায়েন্ট সাইড এনক্রিপ্ট করা কিনা।

originating_ app_ id

string

অ্যাকশনটি সম্পাদনকারী অ্যাপ্লিকেশনটির Google ক্লাউড প্রজেক্ট আইডি। অ্যাপ শিরোনাম পুনরুদ্ধার করতে Drive REST API ব্যবহার করুন।

owner

string

নথির মালিকের ইমেল ঠিকানা। শেয়ার্ড ড্রাইভে থাকা আইটেমগুলির জন্য, মালিক হল শেয়ার্ড ড্রাইভের নাম।

owner_ is_ shared_ drive

boolean

মালিক একটি শেয়ার্ড ড্রাইভ কিনা তা নির্দেশ করে বুলিয়ান পতাকা৷

primary_ event

boolean

এটি একটি প্রাথমিক ঘটনা কিনা। ড্রাইভে একটি একক ব্যবহারকারীর ক্রিয়া একাধিক ইভেন্ট তৈরি করতে পারে, যার একাধিক হতে পারে প্রাথমিক ( primary_event=true )। অবশিষ্ট ঘটনাগুলি প্রাথমিক ইভেন্ট(গুলি) ( primary_event=false ) এর পার্শ্ব প্রতিক্রিয়া বলে মনে করা হয়। উদাহরণস্বরূপ, যখন একজন ব্যবহারকারী একটি নথি তৈরি করেন, তখন বেশ কয়েকটি ইভেন্ট তৈরি হয়, শুধুমাত্র create ইভেন্টটিতে primary_event=true থাকে। কিন্তু যখন একজন ব্যবহারকারী একটি ক্রিয়াকলাপে একাধিক অন্যান্য ব্যবহারকারীর সাথে একটি নথি শেয়ার করেন, তখন প্রতিটি শেয়ারের জন্য primary_event=true সহ একটি অ্যাক্সেস পরিবর্তন ইভেন্ট তৈরি করা হয়। সম্ভাব্য মান:

  • false
    বুলিয়ান মান মিথ্যা।
  • true
    বুলিয়ান মান সত্য।
shared_ drive_ id

string

শেয়ার্ড ড্রাইভের অনন্য শনাক্তকারী। শুধুমাত্র শেয়ার্ড ড্রাইভ থেকে ইভেন্ট বা আইটেমগুলির জন্য জনবহুল।

visibility

string

টার্গেট ফাইলের দৃশ্যমানতা। সম্ভাব্য মান:

  • people_with_link
    লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • people_within_domain_with_link
    শ্রোতাদের মধ্যে লিঙ্ক সহ যে কেউ অ্যাক্সেস করতে পারেন৷
  • private
    ব্যক্তিগত.
  • public_in_the_domain
    দর্শকদের মধ্যে যে কেউ অ্যাক্সেস করতে পারেন।
  • public_on_the_web
    ওয়েবে সর্বজনীন।
  • shared_externally
    ডোমেনের বাইরের সুস্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • shared_internally
    ডোমেনের অভ্যন্তরীণ স্পষ্ট ব্যবহারকারী/গোষ্ঠীর সাথে শেয়ার করা হয়েছে।
  • unknown
    অজানা দৃশ্যমানতা।
নমুনা অনুরোধ
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= reopen_comment &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
অ্যাডমিন কনসোল বার্তা বিন্যাস
{actor} reopened a comment

মন্তব্য সমাধান করা হয়েছে

একটি মন্তব্য সমাধান করা হয়েছে.

অনুষ্ঠানের বিবরণ
অনুষ্ঠানের নাম resolve_comment
পরামিতি
actor_ is_ collaborator_ account

boolean

অভিনেতা একটি সহযোগী অ্যাকাউন্ট কিনা.

billable

boolean

এই কার্যকলাপ বিলযোগ্য কিনা.

doc_ id

string

ডকুমেন্ট আইডি।

doc_ title

string

নথির শিরোনাম.

doc_ type

string

নথিপত্র ধরণ. সম্ভাব্য মান:

  • document
    ডক টাইপ ডকুমেন্ট।
  • drawing
    ডক টাইপ অঙ্কন.
  • folder
    ডক টাইপ ফোল্ডার।
  • form
    ডক টাইপ ফর্ম।
  • html
    ডক টাইপ HTML.
  • jam
    ডক টাইপ জ্যাম।
  • jpeg
    ডক টাইপ JPEG.
  • mp4
    ডক টাইপ MP4.
  • mpeg
    ডক টাইপ MPEG।
  • msexcel
    ডক টাইপ এমএস এক্সেল।
  • mspowerpoint
    ডক টাইপ এমএস পাওয়ারপয়েন্ট।
  • msword
    ডক টাইপ MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= resolve_comment &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} resolved a comment

Connected Sheets Query

Event details
Event name connected_sheets_query
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

data_ connection_ id

string

Data connection ID.

delegating_ principal

string

Delegating user whose credentials are used.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
execution_ id

string

Query execution ID.

execution_ trigger

string

The trigger for the query execution. Possible values:

  • api
    One Platform API execution trigger.
  • apps_script
    Apps Script execution trigger.
  • scheduled
    Scheduled execution trigger.
  • sheets_ui
    Sheets UI execution trigger.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
query_ type

string

Type of query. Possible values:

  • big_query
    BigQuery.
  • looker
    Looker.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= connected_sheets_query &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{execution_trigger} {query_type} query executed

Copy

Document copy.

Event details
Event name copy
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

copy_ type

string

Doc copy type. Possible values:

  • external
    Copy type external.
  • internal
    Copy type internal.
doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

new_ value

string

New Value.

old_ value

string

Old Value.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= copy &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} created a copy of original document {old_value}

Create

Document create.

Event details
Event name create
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= create &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} created an item

Delete

Document delete.

Event details
Event name delete
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= delete &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} deleted an item

Download

Document download.

Event details
Event name download
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= download &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} downloaded an item

Drive Email as Attachment

Event details
Event name email_as_attachment
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
target

string

Target User or Group.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= email_as_attachment &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} shared this document as an email attachment to {target}

Edit

Document edit.

Event details
Event name edit
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= edit &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} edited an item

Email collaborators

A user emailed this item's collaborators.

Event details
Event name email_collaborators
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
recipients

string

Email addresses of the recipients.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= email_collaborators &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} emailed collaborators of an item

Forms Responses Downloaded

Download Forms Response.

Event details
Event name download_forms_response
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= download_forms_response &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} downloaded forms responses

Label applied

Label was applied.

Event details
Event name label_added
Parameters
doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

label

string

The unique Identifier of a Label.

label_ title

string

Label title.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
reason

string

Reason for label addition, removal, or value change event. Possible values:

  • copy
    Reason for change Drive item copy.
  • default_label
    Reason for change default label behavior.
  • dlp_action
    Reason for change DLP.
  • reason_unspecified
    Reason for change unspecified.
  • user_action
    Reason for change is a user action.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= label_added &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} applied Label {label_title} .

Label applied on creation

Label was applied automatically when the Drive item was created.

Event details
Event name label_added_by_item_create
Parameters
doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

label

string

The unique Identifier of a Label.

label_ title

string

Label title.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
reason

string

Reason for label addition, removal, or value change event. Possible values:

  • copy
    Reason for change Drive item copy.
  • default_label
    Reason for change default label behavior.
  • dlp_action
    Reason for change DLP.
  • reason_unspecified
    Reason for change unspecified.
  • user_action
    Reason for change is a user action.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= label_added_by_item_create &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
Label {label_title} was automatically applied on creation.

Label field value changed

Label Field value was changed.

Event details
Event name label_field_changed
Parameters
doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
field

string

Label Field display name.

field_ id

string

Label Field ID.

is_ encrypted

boolean

Whether the file is client side encrypted.

label

string

The unique Identifier of a Label.

label_ title

string

Label title.

new_ value

string

New Value.

new_ value_ id

string

New Value IDs.

old_ value

string

Old Value.

old_ value_ id

string

Old Value IDs.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
reason

string

Reason for label addition, removal, or value change event. Possible values:

  • copy
    Reason for change Drive item copy.
  • default_label
    Reason for change default label behavior.
  • dlp_action
    Reason for change DLP.
  • reason_unspecified
    Reason for change unspecified.
  • user_action
    Reason for change is a user action.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= label_field_changed &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} changed the value of field {field} (Label: {label_title} ) from ' {old_value} ' to ' {new_value} '.

Label removed

Label was removed.

Event details
Event name label_removed
Parameters
doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

label

string

The unique Identifier of a Label.

label_ title

string

Label title.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
reason

string

Reason for label addition, removal, or value change event. Possible values:

  • copy
    Reason for change Drive item copy.
  • default_label
    Reason for change default label behavior.
  • dlp_action
    Reason for change DLP.
  • reason_unspecified
    Reason for change unspecified.
  • user_action
    Reason for change is a user action.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= label_removed &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} removed Label {label_title} .

Lock

Document lock.

Event details
Event name add_lock
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= add_lock &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} locked an item

Move

Document move.

Event details
Event name move
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

destination_ folder_ id

string

Destination folder Id.

destination_ folder_ title

string

Destination folder title.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
source_ folder_ id

string

Source folder Id.

source_ folder_ title

string

Source folder title.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= move &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} moved an item from {source_folder_title} to {destination_folder_title}

Preview

Document preview.

Event details
Event name preview
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= preview &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} previewed an item

Print

Document print.

Event details
Event name print
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= print &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} printed an item

Remove from folder

Document remove from folder.

Event details
Event name remove_from_folder
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
source_ folder_ id

string

Source folder Id.

source_ folder_ title

string

Source folder title.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= remove_from_folder &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} removed an item from {source_folder_title}

Rename

Document rename.

Event details
Event name rename
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

new_ value

string

New Value.

old_ value

string

Old Value.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= rename &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} renamed {old_value} to {new_value}

Report abuse

Event details
Event name report_abuse
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= report_abuse &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
An abuse report was submitted for an item

Request access

Access requested to an item.

Event details
Event name request_access
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
requested_ role

string

Requested access role. Possible values:

  • can_comment
    Can comment.
  • can_edit
    Can edit.
  • can_respond
    Can respond.
  • can_view
    Can view.
  • can_view_published
    Can view published.
  • none
    Scope none.
  • organizer
    Manager.
  • owner
    Is a owner.
target_ user

string

The email address of the user or group that the actor is requesting access for.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= request_access &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} requested access to an item for {target_user}

Restore

Document restore.

Event details
Event name untrash
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= untrash &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} restored an item

Revision deleted

A revision of an item was deleted.

Event details
Event name delete_revision
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
revision_ create_ timestamp

integer

The timestamp when the revision was originally created (in epoch microseconds).

revision_ id

string

The ID of the revision.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= delete_revision &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} deleted a revision of this item

Revision pinned

A revision of an item was pinned, indicating that the revision should be kept forever.

Event details
Event name pin_revision
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
revision_ create_ timestamp

integer

The timestamp when the revision was originally created (in epoch microseconds).

revision_ id

string

The ID of the revision.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= pin_revision &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} pinned a revision of this item

Revision unpinned

A revision of an item was unpinned, indicating that the revision should not be kept forever.

Event details
Event name unpin_revision
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
revision_ create_ timestamp

integer

The timestamp when the revision was originally created (in epoch microseconds).

revision_ id

string

The ID of the revision.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= unpin_revision &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} unpinned a revision of this item

Script trigger created

Creation of an Apps Script trigger.

Event details
Event name create_script_trigger
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
script_ container_ app

string

The container application of a container-bound Apps Script file. See the Container-bound Scripts documentation for more information about container applications. Possible values:

  • document
    Google Docs application.
  • form
    Google Forms application.
  • sites
    Google Sites application.
  • slides
    Google Slides application.
  • spreadsheet
    Google Sheets application.
  • unknown
    Unknown application.
script_ container_ id

string

The container ID of a container-bound Apps Script file. See the Container-bound Scripts documentation for more information about container applications.

script_ trigger_ id

string

The ID of an Apps Script trigger.

script_ trigger_ source_ app

string

The source providing a trigger. See the Apps Script Installable Triggers documentation for more information about script triggers. Possible values:

  • calendar
    Google Calendar application.
  • clock
    System time.
  • document
    Google Docs application.
  • form
    Google Forms application.
  • slides
    Google Slides application.
  • spreadsheet
    Google Sheets application.
  • unknown
    Unknown application.
script_ trigger_ type

string

Script trigger type. See the Apps Script Installable Triggers documentation for more information about script triggers. Possible values:

  • event_any
    On any event.
  • event_on_change
    On change.
  • event_on_edit
    On edit.
  • event_on_event_created
    On calendar event created.
  • event_on_event_deleted
    On calendar event deleted.
  • event_on_event_updated
    On calendar event updated.
  • event_on_form_submit
    On form submit.
  • event_on_open
    On open.
  • timed_oneshot
    Oneshot.
  • timed_recurring
    Recurring.
  • trigger_type_unspecified
    Trigger type unspecified.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= create_script_trigger &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} created a script trigger

Script trigger deleted

Deletion of an Apps Script trigger.

Event details
Event name delete_script_trigger
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
script_ container_ app

string

The container application of a container-bound Apps Script file. See the Container-bound Scripts documentation for more information about container applications. Possible values:

  • document
    Google Docs application.
  • form
    Google Forms application.
  • sites
    Google Sites application.
  • slides
    Google Slides application.
  • spreadsheet
    Google Sheets application.
  • unknown
    Unknown application.
script_ container_ id

string

The container ID of a container-bound Apps Script file. See the Container-bound Scripts documentation for more information about container applications.

script_ trigger_ id

string

The ID of an Apps Script trigger.

script_ trigger_ source_ app

string

The source providing a trigger. See the Apps Script Installable Triggers documentation for more information about script triggers. Possible values:

  • calendar
    Google Calendar application.
  • clock
    System time.
  • document
    Google Docs application.
  • form
    Google Forms application.
  • slides
    Google Slides application.
  • spreadsheet
    Google Sheets application.
  • unknown
    Unknown application.
script_ trigger_ type

string

Script trigger type. See the Apps Script Installable Triggers documentation for more information about script triggers. Possible values:

  • event_any
    On any event.
  • event_on_change
    On change.
  • event_on_edit
    On edit.
  • event_on_event_created
    On calendar event created.
  • event_on_event_deleted
    On calendar event deleted.
  • event_on_event_updated
    On calendar event updated.
  • event_on_form_submit
    On form submit.
  • event_on_open
    On open.
  • timed_oneshot
    Oneshot.
  • timed_recurring
    Recurring.
  • trigger_type_unspecified
    Trigger type unspecified.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= delete_script_trigger &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} deleted a script trigger

Sheets ImportRange

Event details
Event name sheets_import_range
Parameters
doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type.

is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee.

sheets_ import_ range_ recipient_ doc

string

Sheets ImportRange recipient doc.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= sheets_import_range &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{sheets_import_range_recipient_doc} imported range from an item

Source Copy

Source document copy.

Event details
Event name source_copy
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

copy_ type

string

Doc copy type. Possible values:

  • external
    Copy type external.
  • internal
    Copy type internal.
doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

new_ value

string

New Value.

old_ value

string

Old Value.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= source_copy &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} copied this item, creating a new item {copy_type} your organization {new_value}

Suggestion accepted

A suggestion was accepted.

Event details
Event name accept_suggestion
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= accept_suggestion &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} accepted a suggestion

Suggestion created

A suggestion was created.

Event details
Event name create_suggestion
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= create_suggestion &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} created a suggestion

Suggestion deleted

A suggestion was deleted.

Event details
Event name delete_suggestion
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= delete_suggestion &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} deleted a suggestion

Suggestion rejected

A suggestion was rejected.

Event details
Event name reject_suggestion
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= reject_suggestion &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} rejected a suggestion

Trash

Document trash.

Event details
Event name trash
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= trash &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} trashed an item

Unlock

Document unlock.

Event details
Event name remove_lock
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= remove_lock &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} unlocked an item

Unmovable item relocated

Unmovable document reparented.

Event details
Event name unmovable_item_reparented
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

destination_ folder_ id

string

Destination folder Id.

destination_ folder_ title

string

Destination folder title.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
source_ folder_ id

string

Source folder Id.

source_ folder_ title

string

Source folder title.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= unmovable_item_reparented &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
When a parent folder was moved, an item that couldn't be moved was relocated from {source_folder_title} to {destination_folder_title}

Upload

Document upload.

Event details
Event name upload
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= upload &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} uploaded an item

Video caption deleted

Delete video caption.

Event details
Event name delete_video_caption
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

track_ name

string

Video caption track name.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= delete_video_caption &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} deleted a video caption

Video caption downloaded

Download video caption.

Event details
Event name download_video_caption
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

track_ name

string

Video caption track name.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= download_video_caption &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} downloaded a video caption

Video caption uploaded

Upload video caption.

Event details
Event name upload_video_caption
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

track_ name

string

Video caption track name.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= upload_video_caption &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} uploaded a video caption

View

Document view.

Event details
Event name view
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= view &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} viewed an item

ACL changed

ACL Changed. Events of this type are returned with type=acl_change .

Apply Security Update

Document apply security update.

Event details
Event name apply_security_update
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= apply_security_update &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} applied the security update to a file

Bulk Apply Security Update

Bulk apply security update.

Event details
Event name shared_drive_apply_security_update
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= shared_drive_apply_security_update &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} applied the security update to all files in a shared drive

Bulk Remove Security Update

Bulk remove security update.

Event details
Event name shared_drive_remove_security_update
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= shared_drive_remove_security_update &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} removed the security update from all files in a shared drive

Drive Publish Status Change

Event details
Event name publish_change
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

new_ publish_ visibility

string

New Publish Visibility Value. Possible values:

  • nobody
    Nobody.
  • public_in_the_domain
    Anyone within the audience can view published document.
  • public_on_the_web
    Anyone on the web can view published document.
  • unchanged
    Unchanged.
new_ value

string

New Value. Possible values:

  • auto
    Publish Live File.
  • fixed
    Publish a Version.
  • none
    Unpublished.
  • unchanged
    Unchanged.
old_ publish_ visibility

string

Old Publish Visibility Value. Possible values:

  • nobody
    Nobody.
  • public_in_the_domain
    Anyone within the audience can view published document.
  • public_on_the_web
    Anyone on the web can view published document.
  • unchanged
    Unchanged.
old_ value

string

Old Value. Possible values:

  • auto
    Publish Live File.
  • fixed
    Publish a Version.
  • none
    Unpublished.
  • unchanged
    Unchanged.
originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= publish_change &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} changed publish status from {old_value} to {new_value} and changed visibility from {old_publish_visibility} to {new_publish_visibility}

Editor Settings Change

Editor Settings Changed.

Event details
Event name change_acl_editors
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

new_ value

string

New Value. Possible values:

  • owner
    The person modifying the access on the file is the Owner of the file.
  • writers
    The person modifying the access on the file is a Writer (Editor) of the file.
old_ value

string

Old Value. Possible values:

  • owner
    The person modifying the access on the file is the Owner of the file.
  • writers
    The person modifying the access on the file is a Writer (Editor) of the file.
old_ visibility

string

Old Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
visibility_ change

string

Change in overall visibility of the file. Possible values:

  • external
    Overall visibility changed from internal to external.
  • internal
    Overall visibility changed from external to internal.
  • none
    No change in overall visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= change_acl_editors &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} changed editor settings from {old_value} to {new_value}

Link Sharing Access Type Change

Change in link sharing access type of document.

Event details
Event name change_document_access_scope
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

new_ value

string

New Value. Possible values:

  • can_comment
    Can comment.
  • can_edit
    Can edit.
  • can_respond
    Can respond.
  • can_view
    Can view.
  • can_view_published
    Can view published.
  • none
    Scope none.
  • organizer
    Manager.
  • owner
    Is a owner.
old_ value

string

Old Value. Possible values:

  • can_comment
    Can comment.
  • can_edit
    Can edit.
  • can_respond
    Can respond.
  • can_view
    Can view.
  • can_view_published
    Can view published.
  • none
    Scope none.
  • organizer
    Manager.
  • owner
    Is a owner.
old_ visibility

string

Old Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
target_ domain

string

Optional. The domain for which the access scope was changed. This can also be the alias all to indicate the access scope was changed for all domains that have visibility for this document.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
visibility_ change

string

Change in overall visibility of the file. Possible values:

  • external
    Overall visibility changed from internal to external.
  • internal
    Overall visibility changed from external to internal.
  • none
    No change in overall visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= change_document_access_scope &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} changed link sharing access type from {old_value} to {new_value} for {target_domain}

Link Sharing Access Type Change from Parent Folder

Change in link sharing access type of document due to hierarchy reconciliation.

Event details
Event name change_document_access_scope_hierarchy_reconciled
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

new_ value

string

New Value. Possible values:

  • can_comment
    Can comment.
  • can_edit
    Can edit.
  • can_respond
    Can respond.
  • can_view
    Can view.
  • can_view_published
    Can view published.
  • none
    Scope none.
  • organizer
    Manager.
  • owner
    Is a owner.
old_ value

string

Old Value. Possible values:

  • can_comment
    Can comment.
  • can_edit
    Can edit.
  • can_respond
    Can respond.
  • can_view
    Can view.
  • can_view_published
    Can view published.
  • none
    Scope none.
  • organizer
    Manager.
  • owner
    Is a owner.
old_ visibility

string

Old Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
target_ domain

string

Optional. The domain for which the access scope was changed. This can also be the alias all to indicate the access scope was changed for all domains that have visibility for this document.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
visibility_ change

string

Change in overall visibility of the file. Possible values:

  • external
    Overall visibility changed from internal to external.
  • internal
    Overall visibility changed from external to internal.
  • none
    No change in overall visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= change_document_access_scope_hierarchy_reconciled &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} changed link sharing access type from {old_value} to {new_value} for {target_domain}

Link Sharing visibility change

Change in link sharing visibility of document.

Event details
Event name change_document_visibility
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

new_ value

string

New Value. Possible values:

  • people_with_link
    Anyone with the link on the web can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access, apart from possible sharing with individual users/groups outside the audience.
  • private
    Document link not exposed, apart from possible sharing with individual users/groups (even outside the domain).
  • public_in_the_domain
    Anyone within the audience can access, apart from possible sharing with individual users/groups outside the audience.
  • public_on_the_web
    Public on the web.
old_ value

string

Old Value. Possible values:

  • people_with_link
    Anyone with the link on the web can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access, apart from possible sharing with individual users/groups outside the audience.
  • private
    Document link not exposed, apart from possible sharing with individual users/groups (even outside the domain).
  • public_in_the_domain
    Anyone within the audience can access, apart from possible sharing with individual users/groups outside the audience.
  • public_on_the_web
    Public on the web.
old_ visibility

string

Old Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
target_ domain

string

Optional. The domain for which the access scope was changed. This can also be the alias all to indicate the access scope was changed for all domains that have visibility for this document.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
visibility_ change

string

Change in overall visibility of the file. Possible values:

  • external
    Overall visibility changed from internal to external.
  • internal
    Overall visibility changed from external to internal.
  • none
    No change in overall visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= change_document_visibility &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} changed link sharing visibility from {old_value} to {new_value} for {target_domain}

Link Sharing visibility change from Parent Folder

Change in link sharing visibility of document due to hierarchy reconciliation.

Event details
Event name change_document_visibility_hierarchy_reconciled
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

new_ value

string

New Value. Possible values:

  • people_with_link
    Anyone with the link on the web can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access, apart from possible sharing with individual users/groups outside the audience.
  • private
    Document link not exposed, apart from possible sharing with individual users/groups (even outside the domain).
  • public_in_the_domain
    Anyone within the audience can access, apart from possible sharing with individual users/groups outside the audience.
  • public_on_the_web
    Public on the web.
old_ value

string

Old Value. Possible values:

  • people_with_link
    Anyone with the link on the web can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access, apart from possible sharing with individual users/groups outside the audience.
  • private
    Document link not exposed, apart from possible sharing with individual users/groups (even outside the domain).
  • public_in_the_domain
    Anyone within the audience can access, apart from possible sharing with individual users/groups outside the audience.
  • public_on_the_web
    Public on the web.
old_ visibility

string

Old Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
target_ domain

string

Optional. The domain for which the access scope was changed. This can also be the alias all to indicate the access scope was changed for all domains that have visibility for this document.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
visibility_ change

string

Change in overall visibility of the file. Possible values:

  • external
    Overall visibility changed from internal to external.
  • internal
    Overall visibility changed from external to internal.
  • none
    No change in overall visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= change_document_visibility_hierarchy_reconciled &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
Due to a change in a parent folder, the link sharing visibility for {target_domain} changed from {old_value} to {new_value}

Publish new version

A new version of this item was published.

Event details
Event name publish_new_version
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= publish_new_version &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} published a new version

Remove security update

Document remove security update.

Event details
Event name remove_security_update
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= remove_security_update &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} removed the security update from a file

Shared Drive Membership Change

Shared drive Membership Change.

Event details
Event name shared_drive_membership_change
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

added_ role

string

Added membership role to a user or group in a shared drive. See Shared drives access for more information about roles. Possible values:

  • commenter
    Shared drive role Commenter.
  • content_manager
    Shared drive role Content manager.
  • editor
    Shared drive role Contributor.
  • none
    No role in shared drive.
  • organizer
    Shared drive role Manager.
  • viewer
    Shared drive role Viewer.
billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

membership_ change_ type

string

Type of change in shared drive membership of a user/group. Possible values:

  • add_to_shared_drive
    Addition to a shared drive.
  • change_roles
    Change of a member's role in a shared drive.
  • re_share
    Re-share of a member's role in a shared drive.
  • remove_from_shared_drive
    Removal from a shared drive.
originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
removed_ role

string

Removed membership role of a user/group in a shared drive. Possible values:

  • commenter
    Shared drive role Commenter.
  • content_manager
    Shared drive role Content manager.
  • editor
    Shared drive role Contributor.
  • none
    No role in shared drive.
  • organizer
    Shared drive role Manager.
  • viewer
    Shared drive role Viewer.
target

string

Target User or Group.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= shared_drive_membership_change &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} made a membership change of type {membership_change_type} for {target} by removing role(s) {removed_role} and adding role(s) {added_role}

Shared Drive Settings Change

Event details
Event name shared_drive_settings_change
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

new_ settings_ state

string

New state of shared drive settings. Possible values:

  • none
    Shared drive settings change value None.
  • restricted
    Shared drive settings change value Restricted.
  • unrestricted
    Shared drive settings change value Unrestricted.
old_ settings_ state

string

Old state of shared drive settings. Possible values:

  • none
    Shared drive settings change value None.
  • restricted
    Shared drive settings change value Restricted.
  • unrestricted
    Shared drive settings change value Unrestricted.
originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
target

string

Target User or Group.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

shared_ drive_ settings_ change_ type

string

Type of change in shared drive settings. Possible values:

  • cross_domain_sharing
    A shared drive settings change that restricts or unrestricts the ability for the contents within the shared drive to be shared outside the domain.
  • direct_acl
    A shared drive settings change that restricts or unrestricts the ability to add users directly onto a file when they're not a member.
  • download
    A shared drive settings change that restricts or unrestricts a user's ability to download files from the shared drive.
  • drive_fs
    A shared drive settings change that restricts or unrestricts access to Google Drive for desktop.
visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= shared_drive_settings_change &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} changed {team_drive_settings_change_type} setting from {old_settings_state} to {new_settings_state}

Sheets ImportRange access change

Event details
Event name sheets_import_range_access_change
Parameters
doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type.

is_ encrypted

boolean

Whether the file is client side encrypted.

originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee.

sheets_ import_ range_ recipient_ doc

string

Sheets ImportRange recipient doc.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= sheets_import_range_access_change &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} enabled Sheets range import to {sheets_import_range_recipient_doc}

User Sharing Permissions Change

User Sharing Permissions Changed.

Event details
Event name change_user_access
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

new_ value

string

New Value. Possible values:

  • can_comment
    Can comment.
  • can_edit
    Can edit.
  • can_respond
    Can respond.
  • can_view
    Can view.
  • can_view_published
    Can view published.
  • none
    Scope none.
  • organizer
    Manager.
  • owner
    Is a owner.
old_ value

string

Old Value. Possible values:

  • can_comment
    Can comment.
  • can_edit
    Can edit.
  • can_respond
    Can respond.
  • can_view
    Can view.
  • can_view_published
    Can view published.
  • none
    Scope none.
  • organizer
    Manager.
  • owner
    Is a owner.
old_ visibility

string

Old Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
target_ user

string

The email address of the user or group whose access permissions were changed, or the name of the domain for which access permissions were changed. If the user has multiple email addresses on their Google account, their display email is used instead of the specific email that the item was shared with.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
visibility_ change

string

Change in overall visibility of the file. Possible values:

  • external
    Overall visibility changed from internal to external.
  • internal
    Overall visibility changed from external to internal.
  • none
    No change in overall visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= change_user_access &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
{actor} changed sharing permissions for {target_user} from {old_value} to {new_value}

User Sharing Permissions Change from Parent Folder

User Sharing Permissions Changed due to hierarchy reconciliation.

Event details
Event name change_user_access_hierarchy_reconciled
Parameters
actor_ is_ collaborator_ account

boolean

Whether actor is a collaborator account.

billable

boolean

Whether this activity is billable.

doc_ id

string

Document Id.

doc_ title

string

Document title.

doc_ type

string

Document type. Possible values:

  • document
    Doc type document.
  • drawing
    Doc type drawing.
  • folder
    Doc type folder.
  • form
    Doc type form.
  • html
    Doc type HTML.
  • jam
    Doc type Jam.
  • jpeg
    Doc type JPEG.
  • mp4
    Doc type MP4.
  • mpeg
    Doc type MPEG.
  • msexcel
    Doc type MS Excel.
  • mspowerpoint
    Doc type MS Powerpoint.
  • msword
    Doc type MS Word.
  • pdf
    Doc type PDF.
  • png
    Doc type PNG.
  • presentation
    Doc type presentation.
  • quicktime
    Doc type Quicktime.
  • script
    Doc type is Google Script.
  • shortcut
    Doc type is Google Shortcut.
  • sites
    Doc type is Google Sites.
  • spreadsheet
    Doc type spreadsheet.
  • shared_drive
    Doc type is a shared drive.
  • txt
    Doc type txt.
  • unknown
    Doc type unknown.
is_ encrypted

boolean

Whether the file is client side encrypted.

new_ value

string

New Value. Possible values:

  • can_comment
    Can comment.
  • can_edit
    Can edit.
  • can_respond
    Can respond.
  • can_view
    Can view.
  • can_view_published
    Can view published.
  • none
    Scope none.
  • organizer
    Manager.
  • owner
    Is a owner.
old_ value

string

Old Value. Possible values:

  • can_comment
    Can comment.
  • can_edit
    Can edit.
  • can_respond
    Can respond.
  • can_view
    Can view.
  • can_view_published
    Can view published.
  • none
    Scope none.
  • organizer
    Manager.
  • owner
    Is a owner.
old_ visibility

string

Old Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
originating_ app_ id

string

The Google Cloud Project ID of the application that performed the action. Use the Drive REST API to retrieve the app title.

owner

string

Email address of the document's owner. For items contained in a shared drive, the owner is the name of the shared drive.

owner_ is_ shared_ drive

boolean

Boolean flag denoting whether owner is a shared drive.

primary_ event

boolean

Whether this is a primary event. A single user action in Drive may generate several events, multiple of which can be primary ( primary_event=true ). The remaining events are deemed to be side effects of the primary event(s) ( primary_event=false ). For example, when a user creates a document, several events are generated, with only the create event having primary_event=true . But when a user shares a document with multiple other users in one action, an access change event having primary_event=true is created for each sharee. Possible values:

  • false
    Boolean value false.
  • true
    Boolean value true.
target_ user

string

The email address of the user or group whose access permissions were changed, or the name of the domain for which access permissions were changed. If the user has multiple email addresses on their Google account, their display email is used instead of the specific email that the item was shared with.

shared_ drive_ id

string

The unique identifier of the shared drive. Only populated for events or items from a shared drive.

visibility

string

Visibility of Target File. Possible values:

  • people_with_link
    Anyone with the link can access.
  • people_within_domain_with_link
    Anyone with the link within the audience can access.
  • private
    Private.
  • public_in_the_domain
    Anyone within the audience can access.
  • public_on_the_web
    Public on the web.
  • shared_externally
    Shared with explicit users/groups external to the domain.
  • shared_internally
    Shared with explicit users/groups internal to the domain.
  • unknown
    Unknown visibility.
visibility_ change

string

Change in overall visibility of the file. Possible values:

  • external
    Overall visibility changed from internal to external.
  • internal
    Overall visibility changed from external to internal.
  • none
    No change in overall visibility.
Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= change_user_access_hierarchy_reconciled &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
Due to a change in a parent folder, the sharing permissions for {target_user} changed from {old_value} to {new_value}

Pooled quota metadata

Events of this type are returned with type=pooled_quota_metadata .

Storage Usage Update

Drive storage usage update.

Event details
Event name storage_usage_update
Parameters
storage_ usage_ in_ bytes

integer

Storage usage (in bytes).

Sample request
GET https://admin.googleapis.com /admin /reports /v1 /activity /users /all /applications / drive ?eventName= storage_usage_update &maxResults=10 &access_token= YOUR_ACCESS_TOKEN
Admin Console message format
Storage usage update for {actor}