From aafd0c5b2f7f7752fdbe381829c561bdee636dca Mon Sep 17 00:00:00 2001 From: Owl Bot Date: Thu, 23 Jun 2022 02:27:44 +0000 Subject: [PATCH 1/3] feat: Enable REST transport for most of Java and Go clients PiperOrigin-RevId: 456641589 Source-Link: https://github.com/googleapis/googleapis/commit/8a251f5225b789b2383207ffd978f6aa3d77fcf7 Source-Link: https://github.com/googleapis/googleapis-gen/commit/4ca52a529cf01308d9714950edffbea3560cfbdb Copy-Tag: eyJwIjoiLmdpdGh1Yi8uT3dsQm90LnlhbWwiLCJoIjoiNGNhNTJhNTI5Y2YwMTMwOGQ5NzE0OTUwZWRmZmJlYTM1NjBjZmJkYiJ9 --- .../credentials/v1/IAMCredentialsGrpc.java | 758 ------------------ .../credentials/v1/IamCredentialsClient.java | 20 +- .../v1/IamCredentialsSettings.java | 30 +- .../iam/credentials/v1/gapic_metadata.json | 0 .../iam/credentials/v1/package-info.java | 0 .../GrpcIamCredentialsCallableFactory.java | 0 .../v1/stub/GrpcIamCredentialsStub.java | 1 + ...HttpJsonIamCredentialsCallableFactory.java | 105 +++ .../v1/stub/HttpJsonIamCredentialsStub.java | 361 +++++++++ .../v1/stub/IamCredentialsStub.java | 0 .../v1/stub/IamCredentialsStubSettings.java | 59 +- .../v1/IAMCredentialsClientHttpJsonTest.java | 475 +++++++++++ .../v1/IAMCredentialsClientTest.java | 0 .../credentials/v1/MockIAMCredentials.java | 0 .../v1/MockIAMCredentialsImpl.java | 0 .../credentials/v1/IAMCredentialsGrpc.java | 596 ++++++++++++++ .../v1/GenerateAccessTokenRequest.java | 673 ++++++---------- .../GenerateAccessTokenRequestOrBuilder.java | 79 +- .../v1/GenerateAccessTokenResponse.java | 433 ++++------ .../GenerateAccessTokenResponseOrBuilder.java | 35 +- .../v1/GenerateIdTokenRequest.java | 575 ++++++------- .../v1/GenerateIdTokenRequestOrBuilder.java | 65 +- .../v1/GenerateIdTokenResponse.java | 318 ++++---- .../v1/GenerateIdTokenResponseOrBuilder.java | 29 + .../v1/IAMCredentialsCommonProto.java | 170 ++++ .../credentials/v1/IAMCredentialsProto.java | 82 ++ .../credentials/v1/ServiceAccountName.java | 0 .../iam/credentials/v1/SignBlobRequest.java | 492 +++++------- .../v1/SignBlobRequestOrBuilder.java | 56 +- .../iam/credentials/v1/SignBlobResponse.java | 351 ++++---- .../v1/SignBlobResponseOrBuilder.java | 30 +- .../iam/credentials/v1/SignJwtRequest.java | 535 +++++------- .../v1/SignJwtRequestOrBuilder.java | 62 +- .../iam/credentials/v1/SignJwtResponse.java | 394 ++++----- .../v1/SignJwtResponseOrBuilder.java | 36 +- .../google/iam/credentials/v1/common.proto | 0 .../iam/credentials/v1/iamcredentials.proto | 0 .../v1/GenerateIdTokenResponseOrBuilder.java | 50 -- .../v1/IAMCredentialsCommonProto.java | 192 ----- .../credentials/v1/IAMCredentialsProto.java | 95 --- 40 files changed, 3528 insertions(+), 3629 deletions(-) delete mode 100644 grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java rename {google-cloud-iamcredentials => owl-bot-staging/v1/google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsClient.java (97%) rename {google-cloud-iamcredentials => owl-bot-staging/v1/google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsSettings.java (88%) rename {google-cloud-iamcredentials => owl-bot-staging/v1/google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/gapic_metadata.json (100%) rename {google-cloud-iamcredentials => owl-bot-staging/v1/google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/package-info.java (100%) rename {google-cloud-iamcredentials => owl-bot-staging/v1/google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsCallableFactory.java (100%) rename {google-cloud-iamcredentials => owl-bot-staging/v1/google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsStub.java (99%) create mode 100644 owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsCallableFactory.java create mode 100644 owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsStub.java rename {google-cloud-iamcredentials => owl-bot-staging/v1/google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStub.java (100%) rename {google-cloud-iamcredentials => owl-bot-staging/v1/google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStubSettings.java (85%) create mode 100644 owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientHttpJsonTest.java rename {google-cloud-iamcredentials => owl-bot-staging/v1/google-cloud-iamcredentials}/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientTest.java (100%) rename {google-cloud-iamcredentials => owl-bot-staging/v1/google-cloud-iamcredentials}/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentials.java (100%) rename {google-cloud-iamcredentials => owl-bot-staging/v1/google-cloud-iamcredentials}/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentialsImpl.java (100%) create mode 100644 owl-bot-staging/v1/grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequest.java (77%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequestOrBuilder.java (83%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponse.java (68%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponseOrBuilder.java (63%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequest.java (76%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequestOrBuilder.java (79%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponse.java (68%) create mode 100644 owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java create mode 100644 owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java create mode 100644 owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/ServiceAccountName.java (100%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequest.java (76%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequestOrBuilder.java (78%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponse.java (70%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponseOrBuilder.java (52%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequest.java (76%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequestOrBuilder.java (78%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponse.java (69%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponseOrBuilder.java (53%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/proto/google/iam/credentials/v1/common.proto (100%) rename {proto-google-cloud-iamcredentials-v1 => owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1}/src/main/proto/google/iam/credentials/v1/iamcredentials.proto (100%) delete mode 100644 proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java delete mode 100644 proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java delete mode 100644 proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java diff --git a/grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java b/grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java deleted file mode 100644 index 61565138..00000000 --- a/grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java +++ /dev/null @@ -1,758 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -package com.google.cloud.iam.credentials.v1; - -import static io.grpc.MethodDescriptor.generateFullMethodName; - -/** - * - * - *
- * A service account is a special type of Google account that belongs to your
- * application or a virtual machine (VM), instead of to an individual end user.
- * Your application assumes the identity of the service account to call Google
- * APIs, so that the users aren't directly involved.
- * Service account credentials are used to temporarily assume the identity
- * of the service account. Supported credential types include OAuth 2.0 access
- * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
- * more.
- * 
- */ -@javax.annotation.Generated( - value = "by gRPC proto compiler", - comments = "Source: google/iam/credentials/v1/iamcredentials.proto") -@io.grpc.stub.annotations.GrpcGenerated -public final class IAMCredentialsGrpc { - - private IAMCredentialsGrpc() {} - - public static final String SERVICE_NAME = "google.iam.credentials.v1.IAMCredentials"; - - // Static method descriptors that strictly reflect the proto. - private static volatile io.grpc.MethodDescriptor< - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest, - com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse> - getGenerateAccessTokenMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "GenerateAccessToken", - requestType = com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.class, - responseType = com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor< - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest, - com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse> - getGenerateAccessTokenMethod() { - io.grpc.MethodDescriptor< - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest, - com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse> - getGenerateAccessTokenMethod; - if ((getGenerateAccessTokenMethod = IAMCredentialsGrpc.getGenerateAccessTokenMethod) == null) { - synchronized (IAMCredentialsGrpc.class) { - if ((getGenerateAccessTokenMethod = IAMCredentialsGrpc.getGenerateAccessTokenMethod) - == null) { - IAMCredentialsGrpc.getGenerateAccessTokenMethod = - getGenerateAccessTokenMethod = - io.grpc.MethodDescriptor - . - newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - generateFullMethodName(SERVICE_NAME, "GenerateAccessToken")) - .setSampledToLocalTracing(true) - .setRequestMarshaller( - io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest - .getDefaultInstance())) - .setResponseMarshaller( - io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse - .getDefaultInstance())) - .setSchemaDescriptor( - new IAMCredentialsMethodDescriptorSupplier("GenerateAccessToken")) - .build(); - } - } - } - return getGenerateAccessTokenMethod; - } - - private static volatile io.grpc.MethodDescriptor< - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest, - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse> - getGenerateIdTokenMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "GenerateIdToken", - requestType = com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.class, - responseType = com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor< - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest, - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse> - getGenerateIdTokenMethod() { - io.grpc.MethodDescriptor< - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest, - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse> - getGenerateIdTokenMethod; - if ((getGenerateIdTokenMethod = IAMCredentialsGrpc.getGenerateIdTokenMethod) == null) { - synchronized (IAMCredentialsGrpc.class) { - if ((getGenerateIdTokenMethod = IAMCredentialsGrpc.getGenerateIdTokenMethod) == null) { - IAMCredentialsGrpc.getGenerateIdTokenMethod = - getGenerateIdTokenMethod = - io.grpc.MethodDescriptor - . - newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GenerateIdToken")) - .setSampledToLocalTracing(true) - .setRequestMarshaller( - io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest - .getDefaultInstance())) - .setResponseMarshaller( - io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse - .getDefaultInstance())) - .setSchemaDescriptor( - new IAMCredentialsMethodDescriptorSupplier("GenerateIdToken")) - .build(); - } - } - } - return getGenerateIdTokenMethod; - } - - private static volatile io.grpc.MethodDescriptor< - com.google.cloud.iam.credentials.v1.SignBlobRequest, - com.google.cloud.iam.credentials.v1.SignBlobResponse> - getSignBlobMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "SignBlob", - requestType = com.google.cloud.iam.credentials.v1.SignBlobRequest.class, - responseType = com.google.cloud.iam.credentials.v1.SignBlobResponse.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor< - com.google.cloud.iam.credentials.v1.SignBlobRequest, - com.google.cloud.iam.credentials.v1.SignBlobResponse> - getSignBlobMethod() { - io.grpc.MethodDescriptor< - com.google.cloud.iam.credentials.v1.SignBlobRequest, - com.google.cloud.iam.credentials.v1.SignBlobResponse> - getSignBlobMethod; - if ((getSignBlobMethod = IAMCredentialsGrpc.getSignBlobMethod) == null) { - synchronized (IAMCredentialsGrpc.class) { - if ((getSignBlobMethod = IAMCredentialsGrpc.getSignBlobMethod) == null) { - IAMCredentialsGrpc.getSignBlobMethod = - getSignBlobMethod = - io.grpc.MethodDescriptor - . - newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "SignBlob")) - .setSampledToLocalTracing(true) - .setRequestMarshaller( - io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.SignBlobRequest - .getDefaultInstance())) - .setResponseMarshaller( - io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.SignBlobResponse - .getDefaultInstance())) - .setSchemaDescriptor(new IAMCredentialsMethodDescriptorSupplier("SignBlob")) - .build(); - } - } - } - return getSignBlobMethod; - } - - private static volatile io.grpc.MethodDescriptor< - com.google.cloud.iam.credentials.v1.SignJwtRequest, - com.google.cloud.iam.credentials.v1.SignJwtResponse> - getSignJwtMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "SignJwt", - requestType = com.google.cloud.iam.credentials.v1.SignJwtRequest.class, - responseType = com.google.cloud.iam.credentials.v1.SignJwtResponse.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor< - com.google.cloud.iam.credentials.v1.SignJwtRequest, - com.google.cloud.iam.credentials.v1.SignJwtResponse> - getSignJwtMethod() { - io.grpc.MethodDescriptor< - com.google.cloud.iam.credentials.v1.SignJwtRequest, - com.google.cloud.iam.credentials.v1.SignJwtResponse> - getSignJwtMethod; - if ((getSignJwtMethod = IAMCredentialsGrpc.getSignJwtMethod) == null) { - synchronized (IAMCredentialsGrpc.class) { - if ((getSignJwtMethod = IAMCredentialsGrpc.getSignJwtMethod) == null) { - IAMCredentialsGrpc.getSignJwtMethod = - getSignJwtMethod = - io.grpc.MethodDescriptor - . - newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "SignJwt")) - .setSampledToLocalTracing(true) - .setRequestMarshaller( - io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.SignJwtRequest - .getDefaultInstance())) - .setResponseMarshaller( - io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.SignJwtResponse - .getDefaultInstance())) - .setSchemaDescriptor(new IAMCredentialsMethodDescriptorSupplier("SignJwt")) - .build(); - } - } - } - return getSignJwtMethod; - } - - /** Creates a new async stub that supports all call types for the service */ - public static IAMCredentialsStub newStub(io.grpc.Channel channel) { - io.grpc.stub.AbstractStub.StubFactory factory = - new io.grpc.stub.AbstractStub.StubFactory() { - @java.lang.Override - public IAMCredentialsStub newStub( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new IAMCredentialsStub(channel, callOptions); - } - }; - return IAMCredentialsStub.newStub(factory, channel); - } - - /** - * Creates a new blocking-style stub that supports unary and streaming output calls on the service - */ - public static IAMCredentialsBlockingStub newBlockingStub(io.grpc.Channel channel) { - io.grpc.stub.AbstractStub.StubFactory factory = - new io.grpc.stub.AbstractStub.StubFactory() { - @java.lang.Override - public IAMCredentialsBlockingStub newStub( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new IAMCredentialsBlockingStub(channel, callOptions); - } - }; - return IAMCredentialsBlockingStub.newStub(factory, channel); - } - - /** Creates a new ListenableFuture-style stub that supports unary calls on the service */ - public static IAMCredentialsFutureStub newFutureStub(io.grpc.Channel channel) { - io.grpc.stub.AbstractStub.StubFactory factory = - new io.grpc.stub.AbstractStub.StubFactory() { - @java.lang.Override - public IAMCredentialsFutureStub newStub( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new IAMCredentialsFutureStub(channel, callOptions); - } - }; - return IAMCredentialsFutureStub.newStub(factory, channel); - } - - /** - * - * - *
-   * A service account is a special type of Google account that belongs to your
-   * application or a virtual machine (VM), instead of to an individual end user.
-   * Your application assumes the identity of the service account to call Google
-   * APIs, so that the users aren't directly involved.
-   * Service account credentials are used to temporarily assume the identity
-   * of the service account. Supported credential types include OAuth 2.0 access
-   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
-   * more.
-   * 
- */ - public abstract static class IAMCredentialsImplBase implements io.grpc.BindableService { - - /** - * - * - *
-     * Generates an OAuth 2.0 access token for a service account.
-     * 
- */ - public void generateAccessToken( - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request, - io.grpc.stub.StreamObserver - responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall( - getGenerateAccessTokenMethod(), responseObserver); - } - - /** - * - * - *
-     * Generates an OpenID Connect ID token for a service account.
-     * 
- */ - public void generateIdToken( - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request, - io.grpc.stub.StreamObserver - responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall( - getGenerateIdTokenMethod(), responseObserver); - } - - /** - * - * - *
-     * Signs a blob using a service account's system-managed private key.
-     * 
- */ - public void signBlob( - com.google.cloud.iam.credentials.v1.SignBlobRequest request, - io.grpc.stub.StreamObserver - responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getSignBlobMethod(), responseObserver); - } - - /** - * - * - *
-     * Signs a JWT using a service account's system-managed private key.
-     * 
- */ - public void signJwt( - com.google.cloud.iam.credentials.v1.SignJwtRequest request, - io.grpc.stub.StreamObserver - responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getSignJwtMethod(), responseObserver); - } - - @java.lang.Override - public final io.grpc.ServerServiceDefinition bindService() { - return io.grpc.ServerServiceDefinition.builder(getServiceDescriptor()) - .addMethod( - getGenerateAccessTokenMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest, - com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse>( - this, METHODID_GENERATE_ACCESS_TOKEN))) - .addMethod( - getGenerateIdTokenMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest, - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse>( - this, METHODID_GENERATE_ID_TOKEN))) - .addMethod( - getSignBlobMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.cloud.iam.credentials.v1.SignBlobRequest, - com.google.cloud.iam.credentials.v1.SignBlobResponse>( - this, METHODID_SIGN_BLOB))) - .addMethod( - getSignJwtMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.cloud.iam.credentials.v1.SignJwtRequest, - com.google.cloud.iam.credentials.v1.SignJwtResponse>( - this, METHODID_SIGN_JWT))) - .build(); - } - } - - /** - * - * - *
-   * A service account is a special type of Google account that belongs to your
-   * application or a virtual machine (VM), instead of to an individual end user.
-   * Your application assumes the identity of the service account to call Google
-   * APIs, so that the users aren't directly involved.
-   * Service account credentials are used to temporarily assume the identity
-   * of the service account. Supported credential types include OAuth 2.0 access
-   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
-   * more.
-   * 
- */ - public static final class IAMCredentialsStub - extends io.grpc.stub.AbstractAsyncStub { - private IAMCredentialsStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - super(channel, callOptions); - } - - @java.lang.Override - protected IAMCredentialsStub build(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new IAMCredentialsStub(channel, callOptions); - } - - /** - * - * - *
-     * Generates an OAuth 2.0 access token for a service account.
-     * 
- */ - public void generateAccessToken( - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request, - io.grpc.stub.StreamObserver - responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getGenerateAccessTokenMethod(), getCallOptions()), - request, - responseObserver); - } - - /** - * - * - *
-     * Generates an OpenID Connect ID token for a service account.
-     * 
- */ - public void generateIdToken( - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request, - io.grpc.stub.StreamObserver - responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getGenerateIdTokenMethod(), getCallOptions()), - request, - responseObserver); - } - - /** - * - * - *
-     * Signs a blob using a service account's system-managed private key.
-     * 
- */ - public void signBlob( - com.google.cloud.iam.credentials.v1.SignBlobRequest request, - io.grpc.stub.StreamObserver - responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getSignBlobMethod(), getCallOptions()), request, responseObserver); - } - - /** - * - * - *
-     * Signs a JWT using a service account's system-managed private key.
-     * 
- */ - public void signJwt( - com.google.cloud.iam.credentials.v1.SignJwtRequest request, - io.grpc.stub.StreamObserver - responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getSignJwtMethod(), getCallOptions()), request, responseObserver); - } - } - - /** - * - * - *
-   * A service account is a special type of Google account that belongs to your
-   * application or a virtual machine (VM), instead of to an individual end user.
-   * Your application assumes the identity of the service account to call Google
-   * APIs, so that the users aren't directly involved.
-   * Service account credentials are used to temporarily assume the identity
-   * of the service account. Supported credential types include OAuth 2.0 access
-   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
-   * more.
-   * 
- */ - public static final class IAMCredentialsBlockingStub - extends io.grpc.stub.AbstractBlockingStub { - private IAMCredentialsBlockingStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - super(channel, callOptions); - } - - @java.lang.Override - protected IAMCredentialsBlockingStub build( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new IAMCredentialsBlockingStub(channel, callOptions); - } - - /** - * - * - *
-     * Generates an OAuth 2.0 access token for a service account.
-     * 
- */ - public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse generateAccessToken( - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getGenerateAccessTokenMethod(), getCallOptions(), request); - } - - /** - * - * - *
-     * Generates an OpenID Connect ID token for a service account.
-     * 
- */ - public com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse generateIdToken( - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getGenerateIdTokenMethod(), getCallOptions(), request); - } - - /** - * - * - *
-     * Signs a blob using a service account's system-managed private key.
-     * 
- */ - public com.google.cloud.iam.credentials.v1.SignBlobResponse signBlob( - com.google.cloud.iam.credentials.v1.SignBlobRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getSignBlobMethod(), getCallOptions(), request); - } - - /** - * - * - *
-     * Signs a JWT using a service account's system-managed private key.
-     * 
- */ - public com.google.cloud.iam.credentials.v1.SignJwtResponse signJwt( - com.google.cloud.iam.credentials.v1.SignJwtRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getSignJwtMethod(), getCallOptions(), request); - } - } - - /** - * - * - *
-   * A service account is a special type of Google account that belongs to your
-   * application or a virtual machine (VM), instead of to an individual end user.
-   * Your application assumes the identity of the service account to call Google
-   * APIs, so that the users aren't directly involved.
-   * Service account credentials are used to temporarily assume the identity
-   * of the service account. Supported credential types include OAuth 2.0 access
-   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
-   * more.
-   * 
- */ - public static final class IAMCredentialsFutureStub - extends io.grpc.stub.AbstractFutureStub { - private IAMCredentialsFutureStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - super(channel, callOptions); - } - - @java.lang.Override - protected IAMCredentialsFutureStub build( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new IAMCredentialsFutureStub(channel, callOptions); - } - - /** - * - * - *
-     * Generates an OAuth 2.0 access token for a service account.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture< - com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse> - generateAccessToken( - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getGenerateAccessTokenMethod(), getCallOptions()), request); - } - - /** - * - * - *
-     * Generates an OpenID Connect ID token for a service account.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture< - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse> - generateIdToken(com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getGenerateIdTokenMethod(), getCallOptions()), request); - } - - /** - * - * - *
-     * Signs a blob using a service account's system-managed private key.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture< - com.google.cloud.iam.credentials.v1.SignBlobResponse> - signBlob(com.google.cloud.iam.credentials.v1.SignBlobRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getSignBlobMethod(), getCallOptions()), request); - } - - /** - * - * - *
-     * Signs a JWT using a service account's system-managed private key.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture< - com.google.cloud.iam.credentials.v1.SignJwtResponse> - signJwt(com.google.cloud.iam.credentials.v1.SignJwtRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getSignJwtMethod(), getCallOptions()), request); - } - } - - private static final int METHODID_GENERATE_ACCESS_TOKEN = 0; - private static final int METHODID_GENERATE_ID_TOKEN = 1; - private static final int METHODID_SIGN_BLOB = 2; - private static final int METHODID_SIGN_JWT = 3; - - private static final class MethodHandlers - implements io.grpc.stub.ServerCalls.UnaryMethod, - io.grpc.stub.ServerCalls.ServerStreamingMethod, - io.grpc.stub.ServerCalls.ClientStreamingMethod, - io.grpc.stub.ServerCalls.BidiStreamingMethod { - private final IAMCredentialsImplBase serviceImpl; - private final int methodId; - - MethodHandlers(IAMCredentialsImplBase serviceImpl, int methodId) { - this.serviceImpl = serviceImpl; - this.methodId = methodId; - } - - @java.lang.Override - @java.lang.SuppressWarnings("unchecked") - public void invoke(Req request, io.grpc.stub.StreamObserver responseObserver) { - switch (methodId) { - case METHODID_GENERATE_ACCESS_TOKEN: - serviceImpl.generateAccessToken( - (com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest) request, - (io.grpc.stub.StreamObserver< - com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse>) - responseObserver); - break; - case METHODID_GENERATE_ID_TOKEN: - serviceImpl.generateIdToken( - (com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) request, - (io.grpc.stub.StreamObserver< - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse>) - responseObserver); - break; - case METHODID_SIGN_BLOB: - serviceImpl.signBlob( - (com.google.cloud.iam.credentials.v1.SignBlobRequest) request, - (io.grpc.stub.StreamObserver) - responseObserver); - break; - case METHODID_SIGN_JWT: - serviceImpl.signJwt( - (com.google.cloud.iam.credentials.v1.SignJwtRequest) request, - (io.grpc.stub.StreamObserver) - responseObserver); - break; - default: - throw new AssertionError(); - } - } - - @java.lang.Override - @java.lang.SuppressWarnings("unchecked") - public io.grpc.stub.StreamObserver invoke( - io.grpc.stub.StreamObserver responseObserver) { - switch (methodId) { - default: - throw new AssertionError(); - } - } - } - - private abstract static class IAMCredentialsBaseDescriptorSupplier - implements io.grpc.protobuf.ProtoFileDescriptorSupplier, - io.grpc.protobuf.ProtoServiceDescriptorSupplier { - IAMCredentialsBaseDescriptorSupplier() {} - - @java.lang.Override - public com.google.protobuf.Descriptors.FileDescriptor getFileDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsProto.getDescriptor(); - } - - @java.lang.Override - public com.google.protobuf.Descriptors.ServiceDescriptor getServiceDescriptor() { - return getFileDescriptor().findServiceByName("IAMCredentials"); - } - } - - private static final class IAMCredentialsFileDescriptorSupplier - extends IAMCredentialsBaseDescriptorSupplier { - IAMCredentialsFileDescriptorSupplier() {} - } - - private static final class IAMCredentialsMethodDescriptorSupplier - extends IAMCredentialsBaseDescriptorSupplier - implements io.grpc.protobuf.ProtoMethodDescriptorSupplier { - private final String methodName; - - IAMCredentialsMethodDescriptorSupplier(String methodName) { - this.methodName = methodName; - } - - @java.lang.Override - public com.google.protobuf.Descriptors.MethodDescriptor getMethodDescriptor() { - return getServiceDescriptor().findMethodByName(methodName); - } - } - - private static volatile io.grpc.ServiceDescriptor serviceDescriptor; - - public static io.grpc.ServiceDescriptor getServiceDescriptor() { - io.grpc.ServiceDescriptor result = serviceDescriptor; - if (result == null) { - synchronized (IAMCredentialsGrpc.class) { - result = serviceDescriptor; - if (result == null) { - serviceDescriptor = - result = - io.grpc.ServiceDescriptor.newBuilder(SERVICE_NAME) - .setSchemaDescriptor(new IAMCredentialsFileDescriptorSupplier()) - .addMethod(getGenerateAccessTokenMethod()) - .addMethod(getGenerateIdTokenMethod()) - .addMethod(getSignBlobMethod()) - .addMethod(getSignJwtMethod()) - .build(); - } - } - } - return result; - } -} diff --git a/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsClient.java b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsClient.java similarity index 97% rename from google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsClient.java rename to owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsClient.java index 8ccb4847..6f4376bc 100644 --- a/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsClient.java +++ b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsClient.java @@ -61,13 +61,13 @@ * methods: * *
    - *
  1. A "flattened" method. With this type of method, the fields of the request type have been + *
  2. A "flattened" method. With this type of method, the fields of the request type have been * converted into function parameters. It may be the case that not all fields are available as * parameters, and not every API method will have a flattened method entry point. - *
  3. A "request object" method. This type of method only takes one parameter, a request object, + *
  4. A "request object" method. This type of method only takes one parameter, a request object, * which must be constructed before the call. Not every API method will have a request object * method. - *
  5. A "callable" method. This type of method takes no parameters and returns an immutable API + *
  6. A "callable" method. This type of method takes no parameters and returns an immutable API * callable object, which can be used to initiate calls to the service. *
* @@ -102,6 +102,20 @@ * IamCredentialsClient iamCredentialsClient = IamCredentialsClient.create(iamCredentialsSettings); * } * + *

To use REST (HTTP1.1/JSON) transport (instead of gRPC) for sending and receiving requests over + * the wire: + * + *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
+ * IamCredentialsSettings iamCredentialsSettings =
+ *     IamCredentialsSettings.newBuilder()
+ *         .setTransportChannelProvider(
+ *             IamCredentialsSettings.defaultHttpJsonTransportProviderBuilder().build())
+ *         .build();
+ * IamCredentialsClient iamCredentialsClient = IamCredentialsClient.create(iamCredentialsSettings);
+ * }
+ * *

Please refer to the GitHub repository's samples for more quickstart code snippets. */ @Generated("by gapic-generator-java") diff --git a/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsSettings.java b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsSettings.java similarity index 88% rename from google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsSettings.java rename to owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsSettings.java index 794d7799..08f4b3f2 100644 --- a/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsSettings.java +++ b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsSettings.java @@ -21,9 +21,11 @@ import com.google.api.gax.core.GoogleCredentialsProvider; import com.google.api.gax.core.InstantiatingExecutorProvider; import com.google.api.gax.grpc.InstantiatingGrpcChannelProvider; +import com.google.api.gax.httpjson.InstantiatingHttpJsonChannelProvider; import com.google.api.gax.rpc.ApiClientHeaderProvider; import com.google.api.gax.rpc.ClientContext; import com.google.api.gax.rpc.ClientSettings; +import com.google.api.gax.rpc.StubSettings; import com.google.api.gax.rpc.TransportChannelProvider; import com.google.api.gax.rpc.UnaryCallSettings; import com.google.cloud.iam.credentials.v1.stub.IamCredentialsStubSettings; @@ -38,10 +40,10 @@ *

The default instance has everything set to sensible defaults: * *

    - *
  • The default service address (iamcredentials.googleapis.com) and default port (443) are + *
  • The default service address (iamcredentials.googleapis.com) and default port (443) are * used. - *
  • Credentials are acquired automatically through Application Default Credentials. - *
  • Retries are configured for idempotent methods but not for non-idempotent methods. + *
  • Credentials are acquired automatically through Application Default Credentials. + *
  • Retries are configured for idempotent methods but not for non-idempotent methods. *
* *

The builder of this class is recursive, so contained classes are themselves builders. When @@ -116,11 +118,18 @@ public static GoogleCredentialsProvider.Builder defaultCredentialsProviderBuilde return IamCredentialsStubSettings.defaultCredentialsProviderBuilder(); } - /** Returns a builder for the default ChannelProvider for this service. */ + /** Returns a builder for the default gRPC ChannelProvider for this service. */ public static InstantiatingGrpcChannelProvider.Builder defaultGrpcTransportProviderBuilder() { return IamCredentialsStubSettings.defaultGrpcTransportProviderBuilder(); } + /** Returns a builder for the default REST ChannelProvider for this service. */ + @BetaApi + public static InstantiatingHttpJsonChannelProvider.Builder + defaultHttpJsonTransportProviderBuilder() { + return IamCredentialsStubSettings.defaultHttpJsonTransportProviderBuilder(); + } + public static TransportChannelProvider defaultTransportChannelProvider() { return IamCredentialsStubSettings.defaultTransportChannelProvider(); } @@ -130,11 +139,17 @@ public static ApiClientHeaderProvider.Builder defaultApiClientHeaderProviderBuil return IamCredentialsStubSettings.defaultApiClientHeaderProviderBuilder(); } - /** Returns a new builder for this class. */ + /** Returns a new gRPC builder for this class. */ public static Builder newBuilder() { return Builder.createDefault(); } + /** Returns a new REST builder for this class. */ + @BetaApi + public static Builder newHttpJsonBuilder() { + return Builder.createHttpJsonDefault(); + } + /** Returns a new builder for this class. */ public static Builder newBuilder(ClientContext clientContext) { return new Builder(clientContext); @@ -172,6 +187,11 @@ private static Builder createDefault() { return new Builder(IamCredentialsStubSettings.newBuilder()); } + @BetaApi + private static Builder createHttpJsonDefault() { + return new Builder(IamCredentialsStubSettings.newHttpJsonBuilder()); + } + public IamCredentialsStubSettings.Builder getStubSettingsBuilder() { return ((IamCredentialsStubSettings.Builder) getStubSettings()); } diff --git a/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/gapic_metadata.json b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/gapic_metadata.json similarity index 100% rename from google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/gapic_metadata.json rename to owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/gapic_metadata.json diff --git a/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/package-info.java b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/package-info.java similarity index 100% rename from google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/package-info.java rename to owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/package-info.java diff --git a/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsCallableFactory.java b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsCallableFactory.java similarity index 100% rename from google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsCallableFactory.java rename to owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsCallableFactory.java diff --git a/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsStub.java b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsStub.java similarity index 99% rename from google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsStub.java rename to owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsStub.java index dcb957d9..f0086734 100644 --- a/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsStub.java +++ b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsStub.java @@ -35,6 +35,7 @@ import io.grpc.MethodDescriptor; import io.grpc.protobuf.ProtoUtils; import java.io.IOException; +import java.util.Map; import java.util.concurrent.TimeUnit; import javax.annotation.Generated; diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsCallableFactory.java b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsCallableFactory.java new file mode 100644 index 00000000..e4bef703 --- /dev/null +++ b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsCallableFactory.java @@ -0,0 +1,105 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.cloud.iam.credentials.v1.stub; + +import com.google.api.core.BetaApi; +import com.google.api.gax.httpjson.HttpJsonCallSettings; +import com.google.api.gax.httpjson.HttpJsonCallableFactory; +import com.google.api.gax.httpjson.HttpJsonOperationSnapshotCallable; +import com.google.api.gax.httpjson.HttpJsonStubCallableFactory; +import com.google.api.gax.httpjson.longrunning.stub.OperationsStub; +import com.google.api.gax.rpc.BatchingCallSettings; +import com.google.api.gax.rpc.ClientContext; +import com.google.api.gax.rpc.OperationCallSettings; +import com.google.api.gax.rpc.OperationCallable; +import com.google.api.gax.rpc.PagedCallSettings; +import com.google.api.gax.rpc.ServerStreamingCallSettings; +import com.google.api.gax.rpc.ServerStreamingCallable; +import com.google.api.gax.rpc.UnaryCallSettings; +import com.google.api.gax.rpc.UnaryCallable; +import com.google.longrunning.Operation; +import javax.annotation.Generated; + +// AUTO-GENERATED DOCUMENTATION AND CLASS. +/** + * REST callable factory implementation for the IAMCredentials service API. + * + *

This class is for advanced usage. + */ +@Generated("by gapic-generator-java") +@BetaApi +public class HttpJsonIamCredentialsCallableFactory + implements HttpJsonStubCallableFactory { + + @Override + public UnaryCallable createUnaryCallable( + HttpJsonCallSettings httpJsonCallSettings, + UnaryCallSettings callSettings, + ClientContext clientContext) { + return HttpJsonCallableFactory.createUnaryCallable( + httpJsonCallSettings, callSettings, clientContext); + } + + @Override + public + UnaryCallable createPagedCallable( + HttpJsonCallSettings httpJsonCallSettings, + PagedCallSettings callSettings, + ClientContext clientContext) { + return HttpJsonCallableFactory.createPagedCallable( + httpJsonCallSettings, callSettings, clientContext); + } + + @Override + public UnaryCallable createBatchingCallable( + HttpJsonCallSettings httpJsonCallSettings, + BatchingCallSettings callSettings, + ClientContext clientContext) { + return HttpJsonCallableFactory.createBatchingCallable( + httpJsonCallSettings, callSettings, clientContext); + } + + @BetaApi( + "The surface for long-running operations is not stable yet and may change in the future.") + @Override + public + OperationCallable createOperationCallable( + HttpJsonCallSettings httpJsonCallSettings, + OperationCallSettings callSettings, + ClientContext clientContext, + OperationsStub operationsStub) { + UnaryCallable innerCallable = + HttpJsonCallableFactory.createBaseUnaryCallable( + httpJsonCallSettings, callSettings.getInitialCallSettings(), clientContext); + HttpJsonOperationSnapshotCallable initialCallable = + new HttpJsonOperationSnapshotCallable( + innerCallable, + httpJsonCallSettings.getMethodDescriptor().getOperationSnapshotFactory()); + return HttpJsonCallableFactory.createOperationCallable( + callSettings, clientContext, operationsStub.longRunningClient(), initialCallable); + } + + @Override + public + ServerStreamingCallable createServerStreamingCallable( + HttpJsonCallSettings httpJsonCallSettings, + ServerStreamingCallSettings callSettings, + ClientContext clientContext) { + return HttpJsonCallableFactory.createServerStreamingCallable( + httpJsonCallSettings, callSettings, clientContext); + } +} diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsStub.java b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsStub.java new file mode 100644 index 00000000..0c0aef89 --- /dev/null +++ b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsStub.java @@ -0,0 +1,361 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.cloud.iam.credentials.v1.stub; + +import com.google.api.core.BetaApi; +import com.google.api.core.InternalApi; +import com.google.api.gax.core.BackgroundResource; +import com.google.api.gax.core.BackgroundResourceAggregation; +import com.google.api.gax.httpjson.ApiMethodDescriptor; +import com.google.api.gax.httpjson.HttpJsonCallSettings; +import com.google.api.gax.httpjson.HttpJsonStubCallableFactory; +import com.google.api.gax.httpjson.ProtoMessageRequestFormatter; +import com.google.api.gax.httpjson.ProtoMessageResponseParser; +import com.google.api.gax.httpjson.ProtoRestSerializer; +import com.google.api.gax.rpc.ClientContext; +import com.google.api.gax.rpc.UnaryCallable; +import com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest; +import com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse; +import com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest; +import com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse; +import com.google.cloud.iam.credentials.v1.SignBlobRequest; +import com.google.cloud.iam.credentials.v1.SignBlobResponse; +import com.google.cloud.iam.credentials.v1.SignJwtRequest; +import com.google.cloud.iam.credentials.v1.SignJwtResponse; +import com.google.protobuf.TypeRegistry; +import java.io.IOException; +import java.util.ArrayList; +import java.util.HashMap; +import java.util.List; +import java.util.Map; +import java.util.concurrent.TimeUnit; +import javax.annotation.Generated; + +// AUTO-GENERATED DOCUMENTATION AND CLASS. +/** + * REST stub implementation for the IAMCredentials service API. + * + *

This class is for advanced usage and reflects the underlying API directly. + */ +@Generated("by gapic-generator-java") +@BetaApi +public class HttpJsonIamCredentialsStub extends IamCredentialsStub { + private static final TypeRegistry typeRegistry = TypeRegistry.newBuilder().build(); + + private static final ApiMethodDescriptor + generateAccessTokenMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName("google.iam.credentials.v1.IAMCredentials/GenerateAccessToken") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{name=projects/*/serviceAccounts/*}:generateAccessToken", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "name", request.getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("*", request.toBuilder().clearName().build())) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(GenerateAccessTokenResponse.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + generateIdTokenMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName("google.iam.credentials.v1.IAMCredentials/GenerateIdToken") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{name=projects/*/serviceAccounts/*}:generateIdToken", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "name", request.getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("*", request.toBuilder().clearName().build())) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(GenerateIdTokenResponse.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + signBlobMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName("google.iam.credentials.v1.IAMCredentials/SignBlob") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{name=projects/*/serviceAccounts/*}:signBlob", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "name", request.getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("*", request.toBuilder().clearName().build())) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(SignBlobResponse.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + signJwtMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName("google.iam.credentials.v1.IAMCredentials/SignJwt") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{name=projects/*/serviceAccounts/*}:signJwt", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "name", request.getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("*", request.toBuilder().clearName().build())) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(SignJwtResponse.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private final UnaryCallable + generateAccessTokenCallable; + private final UnaryCallable + generateIdTokenCallable; + private final UnaryCallable signBlobCallable; + private final UnaryCallable signJwtCallable; + + private final BackgroundResource backgroundResources; + private final HttpJsonStubCallableFactory callableFactory; + + public static final HttpJsonIamCredentialsStub create(IamCredentialsStubSettings settings) + throws IOException { + return new HttpJsonIamCredentialsStub(settings, ClientContext.create(settings)); + } + + public static final HttpJsonIamCredentialsStub create(ClientContext clientContext) + throws IOException { + return new HttpJsonIamCredentialsStub( + IamCredentialsStubSettings.newHttpJsonBuilder().build(), clientContext); + } + + public static final HttpJsonIamCredentialsStub create( + ClientContext clientContext, HttpJsonStubCallableFactory callableFactory) throws IOException { + return new HttpJsonIamCredentialsStub( + IamCredentialsStubSettings.newHttpJsonBuilder().build(), clientContext, callableFactory); + } + + /** + * Constructs an instance of HttpJsonIamCredentialsStub, using the given settings. This is + * protected so that it is easy to make a subclass, but otherwise, the static factory methods + * should be preferred. + */ + protected HttpJsonIamCredentialsStub( + IamCredentialsStubSettings settings, ClientContext clientContext) throws IOException { + this(settings, clientContext, new HttpJsonIamCredentialsCallableFactory()); + } + + /** + * Constructs an instance of HttpJsonIamCredentialsStub, using the given settings. This is + * protected so that it is easy to make a subclass, but otherwise, the static factory methods + * should be preferred. + */ + protected HttpJsonIamCredentialsStub( + IamCredentialsStubSettings settings, + ClientContext clientContext, + HttpJsonStubCallableFactory callableFactory) + throws IOException { + this.callableFactory = callableFactory; + + HttpJsonCallSettings + generateAccessTokenTransportSettings = + HttpJsonCallSettings + .newBuilder() + .setMethodDescriptor(generateAccessTokenMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + generateIdTokenTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(generateIdTokenMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings signBlobTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(signBlobMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings signJwtTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(signJwtMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + + this.generateAccessTokenCallable = + callableFactory.createUnaryCallable( + generateAccessTokenTransportSettings, + settings.generateAccessTokenSettings(), + clientContext); + this.generateIdTokenCallable = + callableFactory.createUnaryCallable( + generateIdTokenTransportSettings, settings.generateIdTokenSettings(), clientContext); + this.signBlobCallable = + callableFactory.createUnaryCallable( + signBlobTransportSettings, settings.signBlobSettings(), clientContext); + this.signJwtCallable = + callableFactory.createUnaryCallable( + signJwtTransportSettings, settings.signJwtSettings(), clientContext); + + this.backgroundResources = + new BackgroundResourceAggregation(clientContext.getBackgroundResources()); + } + + @InternalApi + public static List getMethodDescriptors() { + List methodDescriptors = new ArrayList<>(); + methodDescriptors.add(generateAccessTokenMethodDescriptor); + methodDescriptors.add(generateIdTokenMethodDescriptor); + methodDescriptors.add(signBlobMethodDescriptor); + methodDescriptors.add(signJwtMethodDescriptor); + return methodDescriptors; + } + + @Override + public UnaryCallable + generateAccessTokenCallable() { + return generateAccessTokenCallable; + } + + @Override + public UnaryCallable generateIdTokenCallable() { + return generateIdTokenCallable; + } + + @Override + public UnaryCallable signBlobCallable() { + return signBlobCallable; + } + + @Override + public UnaryCallable signJwtCallable() { + return signJwtCallable; + } + + @Override + public final void close() { + try { + backgroundResources.close(); + } catch (RuntimeException e) { + throw e; + } catch (Exception e) { + throw new IllegalStateException("Failed to close resource", e); + } + } + + @Override + public void shutdown() { + backgroundResources.shutdown(); + } + + @Override + public boolean isShutdown() { + return backgroundResources.isShutdown(); + } + + @Override + public boolean isTerminated() { + return backgroundResources.isTerminated(); + } + + @Override + public void shutdownNow() { + backgroundResources.shutdownNow(); + } + + @Override + public boolean awaitTermination(long duration, TimeUnit unit) throws InterruptedException { + return backgroundResources.awaitTermination(duration, unit); + } +} diff --git a/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStub.java b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStub.java similarity index 100% rename from google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStub.java rename to owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStub.java diff --git a/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStubSettings.java b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStubSettings.java similarity index 85% rename from google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStubSettings.java rename to owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStubSettings.java index a8e98059..c763865c 100644 --- a/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStubSettings.java +++ b/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStubSettings.java @@ -24,6 +24,9 @@ import com.google.api.gax.grpc.GaxGrpcProperties; import com.google.api.gax.grpc.GrpcTransportChannel; import com.google.api.gax.grpc.InstantiatingGrpcChannelProvider; +import com.google.api.gax.httpjson.GaxHttpJsonProperties; +import com.google.api.gax.httpjson.HttpJsonTransportChannel; +import com.google.api.gax.httpjson.InstantiatingHttpJsonChannelProvider; import com.google.api.gax.retrying.RetrySettings; import com.google.api.gax.rpc.ApiClientHeaderProvider; import com.google.api.gax.rpc.ClientContext; @@ -55,10 +58,10 @@ *

The default instance has everything set to sensible defaults: * *

    - *
  • The default service address (iamcredentials.googleapis.com) and default port (443) are + *
  • The default service address (iamcredentials.googleapis.com) and default port (443) are * used. - *
  • Credentials are acquired automatically through Application Default Credentials. - *
  • Retries are configured for idempotent methods but not for non-idempotent methods. + *
  • Credentials are acquired automatically through Application Default Credentials. + *
  • Retries are configured for idempotent methods but not for non-idempotent methods. *
* *

The builder of this class is recursive, so contained classes are themselves builders. When @@ -124,6 +127,11 @@ public IamCredentialsStub createStub() throws IOException { .equals(GrpcTransportChannel.getGrpcTransportName())) { return GrpcIamCredentialsStub.create(this); } + if (getTransportChannelProvider() + .getTransportName() + .equals(HttpJsonTransportChannel.getHttpJsonTransportName())) { + return HttpJsonIamCredentialsStub.create(this); + } throw new UnsupportedOperationException( String.format( "Transport not supported: %s", getTransportChannelProvider().getTransportName())); @@ -156,18 +164,25 @@ public static GoogleCredentialsProvider.Builder defaultCredentialsProviderBuilde .setUseJwtAccessWithScope(true); } - /** Returns a builder for the default ChannelProvider for this service. */ + /** Returns a builder for the default gRPC ChannelProvider for this service. */ public static InstantiatingGrpcChannelProvider.Builder defaultGrpcTransportProviderBuilder() { return InstantiatingGrpcChannelProvider.newBuilder() .setMaxInboundMessageSize(Integer.MAX_VALUE); } + /** Returns a builder for the default REST ChannelProvider for this service. */ + @BetaApi + public static InstantiatingHttpJsonChannelProvider.Builder + defaultHttpJsonTransportProviderBuilder() { + return InstantiatingHttpJsonChannelProvider.newBuilder(); + } + public static TransportChannelProvider defaultTransportChannelProvider() { return defaultGrpcTransportProviderBuilder().build(); } @BetaApi("The surface for customizing headers is not stable yet and may change in the future.") - public static ApiClientHeaderProvider.Builder defaultApiClientHeaderProviderBuilder() { + public static ApiClientHeaderProvider.Builder defaultGrpcApiClientHeaderProviderBuilder() { return ApiClientHeaderProvider.newBuilder() .setGeneratedLibToken( "gapic", GaxProperties.getLibraryVersion(IamCredentialsStubSettings.class)) @@ -175,11 +190,30 @@ public static ApiClientHeaderProvider.Builder defaultApiClientHeaderProviderBuil GaxGrpcProperties.getGrpcTokenName(), GaxGrpcProperties.getGrpcVersion()); } - /** Returns a new builder for this class. */ + @BetaApi("The surface for customizing headers is not stable yet and may change in the future.") + public static ApiClientHeaderProvider.Builder defaultHttpJsonApiClientHeaderProviderBuilder() { + return ApiClientHeaderProvider.newBuilder() + .setGeneratedLibToken( + "gapic", GaxProperties.getLibraryVersion(IamCredentialsStubSettings.class)) + .setTransportToken( + GaxHttpJsonProperties.getHttpJsonTokenName(), + GaxHttpJsonProperties.getHttpJsonVersion()); + } + + public static ApiClientHeaderProvider.Builder defaultApiClientHeaderProviderBuilder() { + return IamCredentialsStubSettings.defaultGrpcApiClientHeaderProviderBuilder(); + } + + /** Returns a new gRPC builder for this class. */ public static Builder newBuilder() { return Builder.createDefault(); } + /** Returns a new REST builder for this class. */ + public static Builder newHttpJsonBuilder() { + return Builder.createHttpJsonDefault(); + } + /** Returns a new builder for this class. */ public static Builder newBuilder(ClientContext clientContext) { return new Builder(clientContext); @@ -291,6 +325,19 @@ private static Builder createDefault() { return initDefaults(builder); } + private static Builder createHttpJsonDefault() { + Builder builder = new Builder(((ClientContext) null)); + + builder.setTransportChannelProvider(defaultHttpJsonTransportProviderBuilder().build()); + builder.setCredentialsProvider(defaultCredentialsProviderBuilder().build()); + builder.setInternalHeaderProvider(defaultHttpJsonApiClientHeaderProviderBuilder().build()); + builder.setEndpoint(getDefaultEndpoint()); + builder.setMtlsEndpoint(getDefaultMtlsEndpoint()); + builder.setSwitchToMtlsEndpointAllowed(true); + + return initDefaults(builder); + } + private static Builder initDefaults(Builder builder) { builder .generateAccessTokenSettings() diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientHttpJsonTest.java b/owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientHttpJsonTest.java new file mode 100644 index 00000000..88066c59 --- /dev/null +++ b/owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientHttpJsonTest.java @@ -0,0 +1,475 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.cloud.iam.credentials.v1; + +import com.google.api.gax.core.NoCredentialsProvider; +import com.google.api.gax.httpjson.GaxHttpJsonProperties; +import com.google.api.gax.httpjson.testing.MockHttpService; +import com.google.api.gax.rpc.ApiClientHeaderProvider; +import com.google.api.gax.rpc.ApiException; +import com.google.api.gax.rpc.ApiExceptionFactory; +import com.google.api.gax.rpc.InvalidArgumentException; +import com.google.api.gax.rpc.StatusCode; +import com.google.api.gax.rpc.testing.FakeStatusCode; +import com.google.cloud.iam.credentials.v1.stub.HttpJsonIamCredentialsStub; +import com.google.protobuf.ByteString; +import com.google.protobuf.Duration; +import com.google.protobuf.Timestamp; +import java.io.IOException; +import java.util.ArrayList; +import java.util.List; +import javax.annotation.Generated; +import org.junit.After; +import org.junit.AfterClass; +import org.junit.Assert; +import org.junit.Before; +import org.junit.BeforeClass; +import org.junit.Test; + +@Generated("by gapic-generator-java") +public class IAMCredentialsClientHttpJsonTest { + private static MockHttpService mockService; + private static IamCredentialsClient client; + + @BeforeClass + public static void startStaticServer() throws IOException { + mockService = + new MockHttpService( + HttpJsonIamCredentialsStub.getMethodDescriptors(), + IamCredentialsSettings.getDefaultEndpoint()); + IamCredentialsSettings settings = + IamCredentialsSettings.newHttpJsonBuilder() + .setTransportChannelProvider( + IamCredentialsSettings.defaultHttpJsonTransportProviderBuilder() + .setHttpTransport(mockService) + .build()) + .setCredentialsProvider(NoCredentialsProvider.create()) + .build(); + client = IamCredentialsClient.create(settings); + } + + @AfterClass + public static void stopServer() { + client.close(); + } + + @Before + public void setUp() {} + + @After + public void tearDown() throws Exception { + mockService.reset(); + } + + @Test + public void generateAccessTokenTest() throws Exception { + GenerateAccessTokenResponse expectedResponse = + GenerateAccessTokenResponse.newBuilder() + .setAccessToken("accessToken-1042689291") + .setExpireTime(Timestamp.newBuilder().build()) + .build(); + mockService.addResponse(expectedResponse); + + ServiceAccountName name = ServiceAccountName.of("[PROJECT]", "[SERVICE_ACCOUNT]"); + List delegates = new ArrayList<>(); + List scope = new ArrayList<>(); + Duration lifetime = Duration.newBuilder().build(); + + GenerateAccessTokenResponse actualResponse = + client.generateAccessToken(name, delegates, scope, lifetime); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void generateAccessTokenExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + ServiceAccountName name = ServiceAccountName.of("[PROJECT]", "[SERVICE_ACCOUNT]"); + List delegates = new ArrayList<>(); + List scope = new ArrayList<>(); + Duration lifetime = Duration.newBuilder().build(); + client.generateAccessToken(name, delegates, scope, lifetime); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void generateAccessTokenTest2() throws Exception { + GenerateAccessTokenResponse expectedResponse = + GenerateAccessTokenResponse.newBuilder() + .setAccessToken("accessToken-1042689291") + .setExpireTime(Timestamp.newBuilder().build()) + .build(); + mockService.addResponse(expectedResponse); + + String name = "projects/project-217/serviceAccounts/serviceAccount-217"; + List delegates = new ArrayList<>(); + List scope = new ArrayList<>(); + Duration lifetime = Duration.newBuilder().build(); + + GenerateAccessTokenResponse actualResponse = + client.generateAccessToken(name, delegates, scope, lifetime); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void generateAccessTokenExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String name = "projects/project-217/serviceAccounts/serviceAccount-217"; + List delegates = new ArrayList<>(); + List scope = new ArrayList<>(); + Duration lifetime = Duration.newBuilder().build(); + client.generateAccessToken(name, delegates, scope, lifetime); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void generateIdTokenTest() throws Exception { + GenerateIdTokenResponse expectedResponse = + GenerateIdTokenResponse.newBuilder().setToken("token110541305").build(); + mockService.addResponse(expectedResponse); + + ServiceAccountName name = ServiceAccountName.of("[PROJECT]", "[SERVICE_ACCOUNT]"); + List delegates = new ArrayList<>(); + String audience = "audience975628804"; + boolean includeEmail = true; + + GenerateIdTokenResponse actualResponse = + client.generateIdToken(name, delegates, audience, includeEmail); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void generateIdTokenExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + ServiceAccountName name = ServiceAccountName.of("[PROJECT]", "[SERVICE_ACCOUNT]"); + List delegates = new ArrayList<>(); + String audience = "audience975628804"; + boolean includeEmail = true; + client.generateIdToken(name, delegates, audience, includeEmail); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void generateIdTokenTest2() throws Exception { + GenerateIdTokenResponse expectedResponse = + GenerateIdTokenResponse.newBuilder().setToken("token110541305").build(); + mockService.addResponse(expectedResponse); + + String name = "projects/project-217/serviceAccounts/serviceAccount-217"; + List delegates = new ArrayList<>(); + String audience = "audience975628804"; + boolean includeEmail = true; + + GenerateIdTokenResponse actualResponse = + client.generateIdToken(name, delegates, audience, includeEmail); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void generateIdTokenExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String name = "projects/project-217/serviceAccounts/serviceAccount-217"; + List delegates = new ArrayList<>(); + String audience = "audience975628804"; + boolean includeEmail = true; + client.generateIdToken(name, delegates, audience, includeEmail); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void signBlobTest() throws Exception { + SignBlobResponse expectedResponse = + SignBlobResponse.newBuilder() + .setKeyId("keyId101944282") + .setSignedBlob(ByteString.EMPTY) + .build(); + mockService.addResponse(expectedResponse); + + ServiceAccountName name = ServiceAccountName.of("[PROJECT]", "[SERVICE_ACCOUNT]"); + List delegates = new ArrayList<>(); + ByteString payload = ByteString.EMPTY; + + SignBlobResponse actualResponse = client.signBlob(name, delegates, payload); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void signBlobExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + ServiceAccountName name = ServiceAccountName.of("[PROJECT]", "[SERVICE_ACCOUNT]"); + List delegates = new ArrayList<>(); + ByteString payload = ByteString.EMPTY; + client.signBlob(name, delegates, payload); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void signBlobTest2() throws Exception { + SignBlobResponse expectedResponse = + SignBlobResponse.newBuilder() + .setKeyId("keyId101944282") + .setSignedBlob(ByteString.EMPTY) + .build(); + mockService.addResponse(expectedResponse); + + String name = "projects/project-217/serviceAccounts/serviceAccount-217"; + List delegates = new ArrayList<>(); + ByteString payload = ByteString.EMPTY; + + SignBlobResponse actualResponse = client.signBlob(name, delegates, payload); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void signBlobExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String name = "projects/project-217/serviceAccounts/serviceAccount-217"; + List delegates = new ArrayList<>(); + ByteString payload = ByteString.EMPTY; + client.signBlob(name, delegates, payload); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void signJwtTest() throws Exception { + SignJwtResponse expectedResponse = + SignJwtResponse.newBuilder() + .setKeyId("keyId101944282") + .setSignedJwt("signedJwt1076760587") + .build(); + mockService.addResponse(expectedResponse); + + ServiceAccountName name = ServiceAccountName.of("[PROJECT]", "[SERVICE_ACCOUNT]"); + List delegates = new ArrayList<>(); + String payload = "payload-786701938"; + + SignJwtResponse actualResponse = client.signJwt(name, delegates, payload); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void signJwtExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + ServiceAccountName name = ServiceAccountName.of("[PROJECT]", "[SERVICE_ACCOUNT]"); + List delegates = new ArrayList<>(); + String payload = "payload-786701938"; + client.signJwt(name, delegates, payload); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void signJwtTest2() throws Exception { + SignJwtResponse expectedResponse = + SignJwtResponse.newBuilder() + .setKeyId("keyId101944282") + .setSignedJwt("signedJwt1076760587") + .build(); + mockService.addResponse(expectedResponse); + + String name = "projects/project-217/serviceAccounts/serviceAccount-217"; + List delegates = new ArrayList<>(); + String payload = "payload-786701938"; + + SignJwtResponse actualResponse = client.signJwt(name, delegates, payload); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void signJwtExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String name = "projects/project-217/serviceAccounts/serviceAccount-217"; + List delegates = new ArrayList<>(); + String payload = "payload-786701938"; + client.signJwt(name, delegates, payload); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } +} diff --git a/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientTest.java b/owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientTest.java similarity index 100% rename from google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientTest.java rename to owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientTest.java diff --git a/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentials.java b/owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentials.java similarity index 100% rename from google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentials.java rename to owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentials.java diff --git a/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentialsImpl.java b/owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentialsImpl.java similarity index 100% rename from google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentialsImpl.java rename to owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentialsImpl.java diff --git a/owl-bot-staging/v1/grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java b/owl-bot-staging/v1/grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java new file mode 100644 index 00000000..90f1be86 --- /dev/null +++ b/owl-bot-staging/v1/grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java @@ -0,0 +1,596 @@ +package com.google.cloud.iam.credentials.v1; + +import static io.grpc.MethodDescriptor.generateFullMethodName; + +/** + *

+ * A service account is a special type of Google account that belongs to your
+ * application or a virtual machine (VM), instead of to an individual end user.
+ * Your application assumes the identity of the service account to call Google
+ * APIs, so that the users aren't directly involved.
+ * Service account credentials are used to temporarily assume the identity
+ * of the service account. Supported credential types include OAuth 2.0 access
+ * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
+ * more.
+ * 
+ */ +@javax.annotation.Generated( + value = "by gRPC proto compiler", + comments = "Source: google/iam/credentials/v1/iamcredentials.proto") +@io.grpc.stub.annotations.GrpcGenerated +public final class IAMCredentialsGrpc { + + private IAMCredentialsGrpc() {} + + public static final String SERVICE_NAME = "google.iam.credentials.v1.IAMCredentials"; + + // Static method descriptors that strictly reflect the proto. + private static volatile io.grpc.MethodDescriptor getGenerateAccessTokenMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "GenerateAccessToken", + requestType = com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.class, + responseType = com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getGenerateAccessTokenMethod() { + io.grpc.MethodDescriptor getGenerateAccessTokenMethod; + if ((getGenerateAccessTokenMethod = IAMCredentialsGrpc.getGenerateAccessTokenMethod) == null) { + synchronized (IAMCredentialsGrpc.class) { + if ((getGenerateAccessTokenMethod = IAMCredentialsGrpc.getGenerateAccessTokenMethod) == null) { + IAMCredentialsGrpc.getGenerateAccessTokenMethod = getGenerateAccessTokenMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GenerateAccessToken")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.getDefaultInstance())) + .setSchemaDescriptor(new IAMCredentialsMethodDescriptorSupplier("GenerateAccessToken")) + .build(); + } + } + } + return getGenerateAccessTokenMethod; + } + + private static volatile io.grpc.MethodDescriptor getGenerateIdTokenMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "GenerateIdToken", + requestType = com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.class, + responseType = com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getGenerateIdTokenMethod() { + io.grpc.MethodDescriptor getGenerateIdTokenMethod; + if ((getGenerateIdTokenMethod = IAMCredentialsGrpc.getGenerateIdTokenMethod) == null) { + synchronized (IAMCredentialsGrpc.class) { + if ((getGenerateIdTokenMethod = IAMCredentialsGrpc.getGenerateIdTokenMethod) == null) { + IAMCredentialsGrpc.getGenerateIdTokenMethod = getGenerateIdTokenMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GenerateIdToken")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.getDefaultInstance())) + .setSchemaDescriptor(new IAMCredentialsMethodDescriptorSupplier("GenerateIdToken")) + .build(); + } + } + } + return getGenerateIdTokenMethod; + } + + private static volatile io.grpc.MethodDescriptor getSignBlobMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "SignBlob", + requestType = com.google.cloud.iam.credentials.v1.SignBlobRequest.class, + responseType = com.google.cloud.iam.credentials.v1.SignBlobResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getSignBlobMethod() { + io.grpc.MethodDescriptor getSignBlobMethod; + if ((getSignBlobMethod = IAMCredentialsGrpc.getSignBlobMethod) == null) { + synchronized (IAMCredentialsGrpc.class) { + if ((getSignBlobMethod = IAMCredentialsGrpc.getSignBlobMethod) == null) { + IAMCredentialsGrpc.getSignBlobMethod = getSignBlobMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "SignBlob")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.SignBlobRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.SignBlobResponse.getDefaultInstance())) + .setSchemaDescriptor(new IAMCredentialsMethodDescriptorSupplier("SignBlob")) + .build(); + } + } + } + return getSignBlobMethod; + } + + private static volatile io.grpc.MethodDescriptor getSignJwtMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "SignJwt", + requestType = com.google.cloud.iam.credentials.v1.SignJwtRequest.class, + responseType = com.google.cloud.iam.credentials.v1.SignJwtResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getSignJwtMethod() { + io.grpc.MethodDescriptor getSignJwtMethod; + if ((getSignJwtMethod = IAMCredentialsGrpc.getSignJwtMethod) == null) { + synchronized (IAMCredentialsGrpc.class) { + if ((getSignJwtMethod = IAMCredentialsGrpc.getSignJwtMethod) == null) { + IAMCredentialsGrpc.getSignJwtMethod = getSignJwtMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "SignJwt")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.SignJwtRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.SignJwtResponse.getDefaultInstance())) + .setSchemaDescriptor(new IAMCredentialsMethodDescriptorSupplier("SignJwt")) + .build(); + } + } + } + return getSignJwtMethod; + } + + /** + * Creates a new async stub that supports all call types for the service + */ + public static IAMCredentialsStub newStub(io.grpc.Channel channel) { + io.grpc.stub.AbstractStub.StubFactory factory = + new io.grpc.stub.AbstractStub.StubFactory() { + @java.lang.Override + public IAMCredentialsStub newStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new IAMCredentialsStub(channel, callOptions); + } + }; + return IAMCredentialsStub.newStub(factory, channel); + } + + /** + * Creates a new blocking-style stub that supports unary and streaming output calls on the service + */ + public static IAMCredentialsBlockingStub newBlockingStub( + io.grpc.Channel channel) { + io.grpc.stub.AbstractStub.StubFactory factory = + new io.grpc.stub.AbstractStub.StubFactory() { + @java.lang.Override + public IAMCredentialsBlockingStub newStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new IAMCredentialsBlockingStub(channel, callOptions); + } + }; + return IAMCredentialsBlockingStub.newStub(factory, channel); + } + + /** + * Creates a new ListenableFuture-style stub that supports unary calls on the service + */ + public static IAMCredentialsFutureStub newFutureStub( + io.grpc.Channel channel) { + io.grpc.stub.AbstractStub.StubFactory factory = + new io.grpc.stub.AbstractStub.StubFactory() { + @java.lang.Override + public IAMCredentialsFutureStub newStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new IAMCredentialsFutureStub(channel, callOptions); + } + }; + return IAMCredentialsFutureStub.newStub(factory, channel); + } + + /** + *
+   * A service account is a special type of Google account that belongs to your
+   * application or a virtual machine (VM), instead of to an individual end user.
+   * Your application assumes the identity of the service account to call Google
+   * APIs, so that the users aren't directly involved.
+   * Service account credentials are used to temporarily assume the identity
+   * of the service account. Supported credential types include OAuth 2.0 access
+   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
+   * more.
+   * 
+ */ + public static abstract class IAMCredentialsImplBase implements io.grpc.BindableService { + + /** + *
+     * Generates an OAuth 2.0 access token for a service account.
+     * 
+ */ + public void generateAccessToken(com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getGenerateAccessTokenMethod(), responseObserver); + } + + /** + *
+     * Generates an OpenID Connect ID token for a service account.
+     * 
+ */ + public void generateIdToken(com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getGenerateIdTokenMethod(), responseObserver); + } + + /** + *
+     * Signs a blob using a service account's system-managed private key.
+     * 
+ */ + public void signBlob(com.google.cloud.iam.credentials.v1.SignBlobRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getSignBlobMethod(), responseObserver); + } + + /** + *
+     * Signs a JWT using a service account's system-managed private key.
+     * 
+ */ + public void signJwt(com.google.cloud.iam.credentials.v1.SignJwtRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getSignJwtMethod(), responseObserver); + } + + @java.lang.Override public final io.grpc.ServerServiceDefinition bindService() { + return io.grpc.ServerServiceDefinition.builder(getServiceDescriptor()) + .addMethod( + getGenerateAccessTokenMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest, + com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse>( + this, METHODID_GENERATE_ACCESS_TOKEN))) + .addMethod( + getGenerateIdTokenMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest, + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse>( + this, METHODID_GENERATE_ID_TOKEN))) + .addMethod( + getSignBlobMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.cloud.iam.credentials.v1.SignBlobRequest, + com.google.cloud.iam.credentials.v1.SignBlobResponse>( + this, METHODID_SIGN_BLOB))) + .addMethod( + getSignJwtMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.cloud.iam.credentials.v1.SignJwtRequest, + com.google.cloud.iam.credentials.v1.SignJwtResponse>( + this, METHODID_SIGN_JWT))) + .build(); + } + } + + /** + *
+   * A service account is a special type of Google account that belongs to your
+   * application or a virtual machine (VM), instead of to an individual end user.
+   * Your application assumes the identity of the service account to call Google
+   * APIs, so that the users aren't directly involved.
+   * Service account credentials are used to temporarily assume the identity
+   * of the service account. Supported credential types include OAuth 2.0 access
+   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
+   * more.
+   * 
+ */ + public static final class IAMCredentialsStub extends io.grpc.stub.AbstractAsyncStub { + private IAMCredentialsStub( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + super(channel, callOptions); + } + + @java.lang.Override + protected IAMCredentialsStub build( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new IAMCredentialsStub(channel, callOptions); + } + + /** + *
+     * Generates an OAuth 2.0 access token for a service account.
+     * 
+ */ + public void generateAccessToken(com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getGenerateAccessTokenMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Generates an OpenID Connect ID token for a service account.
+     * 
+ */ + public void generateIdToken(com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getGenerateIdTokenMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Signs a blob using a service account's system-managed private key.
+     * 
+ */ + public void signBlob(com.google.cloud.iam.credentials.v1.SignBlobRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getSignBlobMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Signs a JWT using a service account's system-managed private key.
+     * 
+ */ + public void signJwt(com.google.cloud.iam.credentials.v1.SignJwtRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getSignJwtMethod(), getCallOptions()), request, responseObserver); + } + } + + /** + *
+   * A service account is a special type of Google account that belongs to your
+   * application or a virtual machine (VM), instead of to an individual end user.
+   * Your application assumes the identity of the service account to call Google
+   * APIs, so that the users aren't directly involved.
+   * Service account credentials are used to temporarily assume the identity
+   * of the service account. Supported credential types include OAuth 2.0 access
+   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
+   * more.
+   * 
+ */ + public static final class IAMCredentialsBlockingStub extends io.grpc.stub.AbstractBlockingStub { + private IAMCredentialsBlockingStub( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + super(channel, callOptions); + } + + @java.lang.Override + protected IAMCredentialsBlockingStub build( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new IAMCredentialsBlockingStub(channel, callOptions); + } + + /** + *
+     * Generates an OAuth 2.0 access token for a service account.
+     * 
+ */ + public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse generateAccessToken(com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getGenerateAccessTokenMethod(), getCallOptions(), request); + } + + /** + *
+     * Generates an OpenID Connect ID token for a service account.
+     * 
+ */ + public com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse generateIdToken(com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getGenerateIdTokenMethod(), getCallOptions(), request); + } + + /** + *
+     * Signs a blob using a service account's system-managed private key.
+     * 
+ */ + public com.google.cloud.iam.credentials.v1.SignBlobResponse signBlob(com.google.cloud.iam.credentials.v1.SignBlobRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getSignBlobMethod(), getCallOptions(), request); + } + + /** + *
+     * Signs a JWT using a service account's system-managed private key.
+     * 
+ */ + public com.google.cloud.iam.credentials.v1.SignJwtResponse signJwt(com.google.cloud.iam.credentials.v1.SignJwtRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getSignJwtMethod(), getCallOptions(), request); + } + } + + /** + *
+   * A service account is a special type of Google account that belongs to your
+   * application or a virtual machine (VM), instead of to an individual end user.
+   * Your application assumes the identity of the service account to call Google
+   * APIs, so that the users aren't directly involved.
+   * Service account credentials are used to temporarily assume the identity
+   * of the service account. Supported credential types include OAuth 2.0 access
+   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
+   * more.
+   * 
+ */ + public static final class IAMCredentialsFutureStub extends io.grpc.stub.AbstractFutureStub { + private IAMCredentialsFutureStub( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + super(channel, callOptions); + } + + @java.lang.Override + protected IAMCredentialsFutureStub build( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new IAMCredentialsFutureStub(channel, callOptions); + } + + /** + *
+     * Generates an OAuth 2.0 access token for a service account.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture generateAccessToken( + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getGenerateAccessTokenMethod(), getCallOptions()), request); + } + + /** + *
+     * Generates an OpenID Connect ID token for a service account.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture generateIdToken( + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getGenerateIdTokenMethod(), getCallOptions()), request); + } + + /** + *
+     * Signs a blob using a service account's system-managed private key.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture signBlob( + com.google.cloud.iam.credentials.v1.SignBlobRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getSignBlobMethod(), getCallOptions()), request); + } + + /** + *
+     * Signs a JWT using a service account's system-managed private key.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture signJwt( + com.google.cloud.iam.credentials.v1.SignJwtRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getSignJwtMethod(), getCallOptions()), request); + } + } + + private static final int METHODID_GENERATE_ACCESS_TOKEN = 0; + private static final int METHODID_GENERATE_ID_TOKEN = 1; + private static final int METHODID_SIGN_BLOB = 2; + private static final int METHODID_SIGN_JWT = 3; + + private static final class MethodHandlers implements + io.grpc.stub.ServerCalls.UnaryMethod, + io.grpc.stub.ServerCalls.ServerStreamingMethod, + io.grpc.stub.ServerCalls.ClientStreamingMethod, + io.grpc.stub.ServerCalls.BidiStreamingMethod { + private final IAMCredentialsImplBase serviceImpl; + private final int methodId; + + MethodHandlers(IAMCredentialsImplBase serviceImpl, int methodId) { + this.serviceImpl = serviceImpl; + this.methodId = methodId; + } + + @java.lang.Override + @java.lang.SuppressWarnings("unchecked") + public void invoke(Req request, io.grpc.stub.StreamObserver responseObserver) { + switch (methodId) { + case METHODID_GENERATE_ACCESS_TOKEN: + serviceImpl.generateAccessToken((com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_GENERATE_ID_TOKEN: + serviceImpl.generateIdToken((com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_SIGN_BLOB: + serviceImpl.signBlob((com.google.cloud.iam.credentials.v1.SignBlobRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_SIGN_JWT: + serviceImpl.signJwt((com.google.cloud.iam.credentials.v1.SignJwtRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + default: + throw new AssertionError(); + } + } + + @java.lang.Override + @java.lang.SuppressWarnings("unchecked") + public io.grpc.stub.StreamObserver invoke( + io.grpc.stub.StreamObserver responseObserver) { + switch (methodId) { + default: + throw new AssertionError(); + } + } + } + + private static abstract class IAMCredentialsBaseDescriptorSupplier + implements io.grpc.protobuf.ProtoFileDescriptorSupplier, io.grpc.protobuf.ProtoServiceDescriptorSupplier { + IAMCredentialsBaseDescriptorSupplier() {} + + @java.lang.Override + public com.google.protobuf.Descriptors.FileDescriptor getFileDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsProto.getDescriptor(); + } + + @java.lang.Override + public com.google.protobuf.Descriptors.ServiceDescriptor getServiceDescriptor() { + return getFileDescriptor().findServiceByName("IAMCredentials"); + } + } + + private static final class IAMCredentialsFileDescriptorSupplier + extends IAMCredentialsBaseDescriptorSupplier { + IAMCredentialsFileDescriptorSupplier() {} + } + + private static final class IAMCredentialsMethodDescriptorSupplier + extends IAMCredentialsBaseDescriptorSupplier + implements io.grpc.protobuf.ProtoMethodDescriptorSupplier { + private final String methodName; + + IAMCredentialsMethodDescriptorSupplier(String methodName) { + this.methodName = methodName; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.MethodDescriptor getMethodDescriptor() { + return getServiceDescriptor().findMethodByName(methodName); + } + } + + private static volatile io.grpc.ServiceDescriptor serviceDescriptor; + + public static io.grpc.ServiceDescriptor getServiceDescriptor() { + io.grpc.ServiceDescriptor result = serviceDescriptor; + if (result == null) { + synchronized (IAMCredentialsGrpc.class) { + result = serviceDescriptor; + if (result == null) { + serviceDescriptor = result = io.grpc.ServiceDescriptor.newBuilder(SERVICE_NAME) + .setSchemaDescriptor(new IAMCredentialsFileDescriptorSupplier()) + .addMethod(getGenerateAccessTokenMethod()) + .addMethod(getGenerateIdTokenMethod()) + .addMethod(getSignBlobMethod()) + .addMethod(getSignJwtMethod()) + .build(); + } + } + } + return result; + } +} diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequest.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequest.java similarity index 77% rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequest.java rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequest.java index 8f92351f..13ef2cf3 100644 --- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequest.java +++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequest.java @@ -1,34 +1,20 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -/** Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenRequest} */ -public final class GenerateAccessTokenRequest extends com.google.protobuf.GeneratedMessageV3 - implements +/** + * Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenRequest} + */ +public final class GenerateAccessTokenRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.GenerateAccessTokenRequest) GenerateAccessTokenRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use GenerateAccessTokenRequest.newBuilder() to construct. private GenerateAccessTokenRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private GenerateAccessTokenRequest() { name_ = ""; delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY; @@ -37,15 +23,16 @@ private GenerateAccessTokenRequest() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new GenerateAccessTokenRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - private GenerateAccessTokenRequest( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) @@ -65,55 +52,50 @@ private GenerateAccessTokenRequest( case 0: done = true; break; - case 10: - { - java.lang.String s = input.readStringRequireUtf8(); + case 10: { + java.lang.String s = input.readStringRequireUtf8(); - name_ = s; - break; + name_ = s; + break; + } + case 18: { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + delegates_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000001; + } + delegates_.add(s); + break; + } + case 34: { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000002) != 0)) { + scope_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000002; } - case 18: - { - java.lang.String s = input.readStringRequireUtf8(); - if (!((mutable_bitField0_ & 0x00000001) != 0)) { - delegates_ = new com.google.protobuf.LazyStringArrayList(); - mutable_bitField0_ |= 0x00000001; - } - delegates_.add(s); - break; + scope_.add(s); + break; + } + case 58: { + com.google.protobuf.Duration.Builder subBuilder = null; + if (lifetime_ != null) { + subBuilder = lifetime_.toBuilder(); } - case 34: - { - java.lang.String s = input.readStringRequireUtf8(); - if (!((mutable_bitField0_ & 0x00000002) != 0)) { - scope_ = new com.google.protobuf.LazyStringArrayList(); - mutable_bitField0_ |= 0x00000002; - } - scope_.add(s); - break; + lifetime_ = input.readMessage(com.google.protobuf.Duration.parser(), extensionRegistry); + if (subBuilder != null) { + subBuilder.mergeFrom(lifetime_); + lifetime_ = subBuilder.buildPartial(); } - case 58: - { - com.google.protobuf.Duration.Builder subBuilder = null; - if (lifetime_ != null) { - subBuilder = lifetime_.toBuilder(); - } - lifetime_ = - input.readMessage(com.google.protobuf.Duration.parser(), extensionRegistry); - if (subBuilder != null) { - subBuilder.mergeFrom(lifetime_); - lifetime_ = subBuilder.buildPartial(); - } - break; - } - default: - { - if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { - done = true; - } - break; + break; + } + default: { + if (!parseUnknownField( + input, unknownFields, extensionRegistry, tag)) { + done = true; } + break; + } } } } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -121,7 +103,8 @@ private GenerateAccessTokenRequest( } catch (com.google.protobuf.UninitializedMessageException e) { throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + throw new com.google.protobuf.InvalidProtocolBufferException( + e).setUnfinishedMessage(this); } finally { if (((mutable_bitField0_ & 0x00000001) != 0)) { delegates_ = delegates_.getUnmodifiableView(); @@ -133,27 +116,22 @@ private GenerateAccessTokenRequest( makeExtensionsImmutable(); } } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.class, - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.Builder.class); + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.class, com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** - * - * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -161,10 +139,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ @java.lang.Override @@ -173,15 +148,14 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -189,18 +163,17 @@ public java.lang.String getName() {
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -211,8 +184,6 @@ public com.google.protobuf.ByteString getNameBytes() { public static final int DELEGATES_FIELD_NUMBER = 2; private com.google.protobuf.LazyStringList delegates_; /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -226,15 +197,13 @@ public com.google.protobuf.ByteString getNameBytes() {
    * 
* * repeated string delegates = 2; - * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList getDelegatesList() { + public com.google.protobuf.ProtocolStringList + getDelegatesList() { return delegates_; } /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -248,15 +217,12 @@ public com.google.protobuf.ProtocolStringList getDelegatesList() {
    * 
* * repeated string delegates = 2; - * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -270,7 +236,6 @@ public int getDelegatesCount() {
    * 
* * repeated string delegates = 2; - * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -278,8 +243,6 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -293,19 +256,17 @@ public java.lang.String getDelegates(int index) {
    * 
* * repeated string delegates = 2; - * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString getDelegatesBytes(int index) { + public com.google.protobuf.ByteString + getDelegatesBytes(int index) { return delegates_.getByteString(index); } public static final int SCOPE_FIELD_NUMBER = 4; private com.google.protobuf.LazyStringList scope_; /** - * - * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -314,15 +275,13 @@ public com.google.protobuf.ByteString getDelegatesBytes(int index) {
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @return A list containing the scope. */ - public com.google.protobuf.ProtocolStringList getScopeList() { + public com.google.protobuf.ProtocolStringList + getScopeList() { return scope_; } /** - * - * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -331,15 +290,12 @@ public com.google.protobuf.ProtocolStringList getScopeList() {
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @return The count of scope. */ public int getScopeCount() { return scope_.size(); } /** - * - * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -348,7 +304,6 @@ public int getScopeCount() {
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @param index The index of the element to return. * @return The scope at the given index. */ @@ -356,8 +311,6 @@ public java.lang.String getScope(int index) { return scope_.get(index); } /** - * - * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -366,19 +319,17 @@ public java.lang.String getScope(int index) {
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @param index The index of the value to return. * @return The bytes of the scope at the given index. */ - public com.google.protobuf.ByteString getScopeBytes(int index) { + public com.google.protobuf.ByteString + getScopeBytes(int index) { return scope_.getByteString(index); } public static final int LIFETIME_FIELD_NUMBER = 7; private com.google.protobuf.Duration lifetime_; /** - * - * *
    * The desired lifetime duration of the access token in seconds.
    * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -387,7 +338,6 @@ public com.google.protobuf.ByteString getScopeBytes(int index) {
    * 
* * .google.protobuf.Duration lifetime = 7; - * * @return Whether the lifetime field is set. */ @java.lang.Override @@ -395,8 +345,6 @@ public boolean hasLifetime() { return lifetime_ != null; } /** - * - * *
    * The desired lifetime duration of the access token in seconds.
    * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -405,7 +353,6 @@ public boolean hasLifetime() {
    * 
* * .google.protobuf.Duration lifetime = 7; - * * @return The lifetime. */ @java.lang.Override @@ -413,8 +360,6 @@ public com.google.protobuf.Duration getLifetime() { return lifetime_ == null ? com.google.protobuf.Duration.getDefaultInstance() : lifetime_; } /** - * - * *
    * The desired lifetime duration of the access token in seconds.
    * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -430,7 +375,6 @@ public com.google.protobuf.DurationOrBuilder getLifetimeOrBuilder() {
   }
 
   private byte memoizedIsInitialized = -1;
-
   @java.lang.Override
   public final boolean isInitialized() {
     byte isInitialized = memoizedIsInitialized;
@@ -442,7 +386,8 @@ public final boolean isInitialized() {
   }
 
   @java.lang.Override
-  public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
+  public void writeTo(com.google.protobuf.CodedOutputStream output)
+                      throws java.io.IOException {
     if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) {
       com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_);
     }
@@ -484,7 +429,8 @@ public int getSerializedSize() {
       size += 1 * getScopeList().size();
     }
     if (lifetime_ != null) {
-      size += com.google.protobuf.CodedOutputStream.computeMessageSize(7, getLifetime());
+      size += com.google.protobuf.CodedOutputStream
+        .computeMessageSize(7, getLifetime());
     }
     size += unknownFields.getSerializedSize();
     memoizedSize = size;
@@ -494,20 +440,23 @@ public int getSerializedSize() {
   @java.lang.Override
   public boolean equals(final java.lang.Object obj) {
     if (obj == this) {
-      return true;
+     return true;
     }
     if (!(obj instanceof com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest)) {
       return super.equals(obj);
     }
-    com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest other =
-        (com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest) obj;
+    com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest other = (com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest) obj;
 
-    if (!getName().equals(other.getName())) return false;
-    if (!getDelegatesList().equals(other.getDelegatesList())) return false;
-    if (!getScopeList().equals(other.getScopeList())) return false;
+    if (!getName()
+        .equals(other.getName())) return false;
+    if (!getDelegatesList()
+        .equals(other.getDelegatesList())) return false;
+    if (!getScopeList()
+        .equals(other.getScopeList())) return false;
     if (hasLifetime() != other.hasLifetime()) return false;
     if (hasLifetime()) {
-      if (!getLifetime().equals(other.getLifetime())) return false;
+      if (!getLifetime()
+          .equals(other.getLifetime())) return false;
     }
     if (!unknownFields.equals(other.unknownFields)) return false;
     return true;
@@ -540,119 +489,113 @@ public int hashCode() {
   }
 
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
-      java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
+      java.nio.ByteBuffer data)
+      throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
-      java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.nio.ByteBuffer data,
+      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
       com.google.protobuf.ByteString data)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
       com.google.protobuf.ByteString data,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
-      byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(byte[] data)
+      throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
-      byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      byte[] data,
+      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
-      java.io.InputStream input) throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(java.io.InputStream input)
+      throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3
+        .parseWithIOException(PARSER, input);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
-      java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.io.InputStream input,
+      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
-        PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3
+        .parseWithIOException(PARSER, input, extensionRegistry);
   }
-
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseDelimitedFrom(
-      java.io.InputStream input) throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseDelimitedFrom(java.io.InputStream input)
+      throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3
+        .parseDelimitedWithIOException(PARSER, input);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseDelimitedFrom(
-      java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.io.InputStream input,
+      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
-        PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3
+        .parseDelimitedWithIOException(PARSER, input, extensionRegistry);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
-      com.google.protobuf.CodedInputStream input) throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
+      com.google.protobuf.CodedInputStream input)
+      throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3
+        .parseWithIOException(PARSER, input);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
       com.google.protobuf.CodedInputStream input,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
-        PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3
+        .parseWithIOException(PARSER, input, extensionRegistry);
   }
 
   @java.lang.Override
-  public Builder newBuilderForType() {
-    return newBuilder();
-  }
-
+  public Builder newBuilderForType() { return newBuilder(); }
   public static Builder newBuilder() {
     return DEFAULT_INSTANCE.toBuilder();
   }
-
-  public static Builder newBuilder(
-      com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest prototype) {
+  public static Builder newBuilder(com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest prototype) {
     return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
   }
-
   @java.lang.Override
   public Builder toBuilder() {
-    return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
+    return this == DEFAULT_INSTANCE
+        ? new Builder() : new Builder().mergeFrom(this);
   }
 
   @java.lang.Override
-  protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+  protected Builder newBuilderForType(
+      com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
     Builder builder = new Builder(parent);
     return builder;
   }
-  /** Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenRequest} */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  /**
+   * Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenRequest}
+   */
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.GenerateAccessTokenRequest)
       com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
-          .internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
-          .internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable
+      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.class,
-              com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.Builder.class);
+              com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.class, com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.Builder.class);
     }
 
     // Construct using com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.newBuilder()
@@ -660,15 +603,16 @@ private Builder() {
       maybeForceBuilderInitialization();
     }
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
       maybeForceBuilderInitialization();
     }
-
     private void maybeForceBuilderInitialization() {
-      if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {}
+      if (com.google.protobuf.GeneratedMessageV3
+              .alwaysUseFieldBuilders) {
+      }
     }
-
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -688,14 +632,13 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
-          .internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest
-        getDefaultInstanceForType() {
+    public com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest getDefaultInstanceForType() {
       return com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.getDefaultInstance();
     }
 
@@ -710,8 +653,7 @@ public com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest build() {
 
     @java.lang.Override
     public com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest buildPartial() {
-      com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest result =
-          new com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest(this);
+      com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest result = new com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest(this);
       int from_bitField0_ = bitField0_;
       result.name_ = name_;
       if (((bitField0_ & 0x00000001) != 0)) {
@@ -737,39 +679,38 @@ public com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest buildParti
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest) {
-        return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest) other);
+        return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest)other);
       } else {
         super.mergeFrom(other);
         return this;
@@ -777,9 +718,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) {
     }
 
     public Builder mergeFrom(com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest other) {
-      if (other
-          == com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.getDefaultInstance())
-        return this;
+      if (other == com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.getDefaultInstance()) return this;
       if (!other.getName().isEmpty()) {
         name_ = other.name_;
         onChanged();
@@ -826,9 +765,7 @@ public Builder mergeFrom(
       try {
         parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry);
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
-        parsedMessage =
-            (com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest)
-                e.getUnfinishedMessage();
+        parsedMessage = (com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest) e.getUnfinishedMessage();
         throw e.unwrapIOException();
       } finally {
         if (parsedMessage != null) {
@@ -837,13 +774,10 @@ public Builder mergeFrom(
       }
       return this;
     }
-
     private int bitField0_;
 
     private java.lang.Object name_ = "";
     /**
-     *
-     *
      * 
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -851,16 +785,14 @@ public Builder mergeFrom(
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -869,8 +801,6 @@ public java.lang.String getName() { } } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -878,17 +808,16 @@ public java.lang.String getName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -896,8 +825,6 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -905,25 +832,21 @@ public com.google.protobuf.ByteString getNameBytes() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -931,21 +854,16 @@ public Builder setName(java.lang.String value) {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -953,36 +871,30 @@ public Builder clearName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - private com.google.protobuf.LazyStringList delegates_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - + private com.google.protobuf.LazyStringList delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY; private void ensureDelegatesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { delegates_ = new com.google.protobuf.LazyStringArrayList(delegates_); bitField0_ |= 0x00000001; - } + } } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -996,15 +908,13 @@ private void ensureDelegatesIsMutable() {
      * 
* * repeated string delegates = 2; - * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList getDelegatesList() { + public com.google.protobuf.ProtocolStringList + getDelegatesList() { return delegates_.getUnmodifiableView(); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1018,15 +928,12 @@ public com.google.protobuf.ProtocolStringList getDelegatesList() {
      * 
* * repeated string delegates = 2; - * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1040,7 +947,6 @@ public int getDelegatesCount() {
      * 
* * repeated string delegates = 2; - * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -1048,8 +954,6 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1063,16 +967,14 @@ public java.lang.String getDelegates(int index) {
      * 
* * repeated string delegates = 2; - * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString getDelegatesBytes(int index) { + public com.google.protobuf.ByteString + getDelegatesBytes(int index) { return delegates_.getByteString(index); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1086,23 +988,21 @@ public com.google.protobuf.ByteString getDelegatesBytes(int index) {
      * 
* * repeated string delegates = 2; - * * @param index The index to set the value at. * @param value The delegates to set. * @return This builder for chaining. */ - public Builder setDelegates(int index, java.lang.String value) { + public Builder setDelegates( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.set(index, value); onChanged(); return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1116,22 +1016,20 @@ public Builder setDelegates(int index, java.lang.String value) {
      * 
* * repeated string delegates = 2; - * * @param value The delegates to add. * @return This builder for chaining. */ - public Builder addDelegates(java.lang.String value) { + public Builder addDelegates( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1145,19 +1043,18 @@ public Builder addDelegates(java.lang.String value) {
      * 
* * repeated string delegates = 2; - * * @param values The delegates to add. * @return This builder for chaining. */ - public Builder addAllDelegates(java.lang.Iterable values) { + public Builder addAllDelegates( + java.lang.Iterable values) { ensureDelegatesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, delegates_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, delegates_); onChanged(); return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1171,7 +1068,6 @@ public Builder addAllDelegates(java.lang.Iterable values) {
      * 
* * repeated string delegates = 2; - * * @return This builder for chaining. */ public Builder clearDelegates() { @@ -1181,8 +1077,6 @@ public Builder clearDelegates() { return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1196,33 +1090,29 @@ public Builder clearDelegates() {
      * 
* * repeated string delegates = 2; - * * @param value The bytes of the delegates to add. * @return This builder for chaining. */ - public Builder addDelegatesBytes(com.google.protobuf.ByteString value) { + public Builder addDelegatesBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); return this; } - private com.google.protobuf.LazyStringList scope_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - + private com.google.protobuf.LazyStringList scope_ = com.google.protobuf.LazyStringArrayList.EMPTY; private void ensureScopeIsMutable() { if (!((bitField0_ & 0x00000002) != 0)) { scope_ = new com.google.protobuf.LazyStringArrayList(scope_); bitField0_ |= 0x00000002; - } + } } /** - * - * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1231,15 +1121,13 @@ private void ensureScopeIsMutable() {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @return A list containing the scope. */ - public com.google.protobuf.ProtocolStringList getScopeList() { + public com.google.protobuf.ProtocolStringList + getScopeList() { return scope_.getUnmodifiableView(); } /** - * - * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1248,15 +1136,12 @@ public com.google.protobuf.ProtocolStringList getScopeList() {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @return The count of scope. */ public int getScopeCount() { return scope_.size(); } /** - * - * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1265,7 +1150,6 @@ public int getScopeCount() {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @param index The index of the element to return. * @return The scope at the given index. */ @@ -1273,8 +1157,6 @@ public java.lang.String getScope(int index) { return scope_.get(index); } /** - * - * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1283,16 +1165,14 @@ public java.lang.String getScope(int index) {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @param index The index of the value to return. * @return The bytes of the scope at the given index. */ - public com.google.protobuf.ByteString getScopeBytes(int index) { + public com.google.protobuf.ByteString + getScopeBytes(int index) { return scope_.getByteString(index); } /** - * - * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1301,23 +1181,21 @@ public com.google.protobuf.ByteString getScopeBytes(int index) {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @param index The index to set the value at. * @param value The scope to set. * @return This builder for chaining. */ - public Builder setScope(int index, java.lang.String value) { + public Builder setScope( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureScopeIsMutable(); + throw new NullPointerException(); + } + ensureScopeIsMutable(); scope_.set(index, value); onChanged(); return this; } /** - * - * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1326,22 +1204,20 @@ public Builder setScope(int index, java.lang.String value) {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @param value The scope to add. * @return This builder for chaining. */ - public Builder addScope(java.lang.String value) { + public Builder addScope( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureScopeIsMutable(); + throw new NullPointerException(); + } + ensureScopeIsMutable(); scope_.add(value); onChanged(); return this; } /** - * - * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1350,19 +1226,18 @@ public Builder addScope(java.lang.String value) {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @param values The scope to add. * @return This builder for chaining. */ - public Builder addAllScope(java.lang.Iterable values) { + public Builder addAllScope( + java.lang.Iterable values) { ensureScopeIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, scope_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, scope_); onChanged(); return this; } /** - * - * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1371,7 +1246,6 @@ public Builder addAllScope(java.lang.Iterable values) {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @return This builder for chaining. */ public Builder clearScope() { @@ -1381,8 +1255,6 @@ public Builder clearScope() { return this; } /** - * - * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1391,15 +1263,15 @@ public Builder clearScope() {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @param value The bytes of the scope to add. * @return This builder for chaining. */ - public Builder addScopeBytes(com.google.protobuf.ByteString value) { + public Builder addScopeBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureScopeIsMutable(); scope_.add(value); onChanged(); @@ -1408,13 +1280,8 @@ public Builder addScopeBytes(com.google.protobuf.ByteString value) { private com.google.protobuf.Duration lifetime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Duration, - com.google.protobuf.Duration.Builder, - com.google.protobuf.DurationOrBuilder> - lifetimeBuilder_; + com.google.protobuf.Duration, com.google.protobuf.Duration.Builder, com.google.protobuf.DurationOrBuilder> lifetimeBuilder_; /** - * - * *
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1423,15 +1290,12 @@ public Builder addScopeBytes(com.google.protobuf.ByteString value) {
      * 
* * .google.protobuf.Duration lifetime = 7; - * * @return Whether the lifetime field is set. */ public boolean hasLifetime() { return lifetimeBuilder_ != null || lifetime_ != null; } /** - * - * *
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1440,7 +1304,6 @@ public boolean hasLifetime() {
      * 
* * .google.protobuf.Duration lifetime = 7; - * * @return The lifetime. */ public com.google.protobuf.Duration getLifetime() { @@ -1451,8 +1314,6 @@ public com.google.protobuf.Duration getLifetime() { } } /** - * - * *
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1476,8 +1337,6 @@ public Builder setLifetime(com.google.protobuf.Duration value) {
       return this;
     }
     /**
-     *
-     *
      * 
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1487,7 +1346,8 @@ public Builder setLifetime(com.google.protobuf.Duration value) {
      *
      * .google.protobuf.Duration lifetime = 7;
      */
-    public Builder setLifetime(com.google.protobuf.Duration.Builder builderForValue) {
+    public Builder setLifetime(
+        com.google.protobuf.Duration.Builder builderForValue) {
       if (lifetimeBuilder_ == null) {
         lifetime_ = builderForValue.build();
         onChanged();
@@ -1498,8 +1358,6 @@ public Builder setLifetime(com.google.protobuf.Duration.Builder builderForValue)
       return this;
     }
     /**
-     *
-     *
      * 
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1513,7 +1371,7 @@ public Builder mergeLifetime(com.google.protobuf.Duration value) {
       if (lifetimeBuilder_ == null) {
         if (lifetime_ != null) {
           lifetime_ =
-              com.google.protobuf.Duration.newBuilder(lifetime_).mergeFrom(value).buildPartial();
+            com.google.protobuf.Duration.newBuilder(lifetime_).mergeFrom(value).buildPartial();
         } else {
           lifetime_ = value;
         }
@@ -1525,8 +1383,6 @@ public Builder mergeLifetime(com.google.protobuf.Duration value) {
       return this;
     }
     /**
-     *
-     *
      * 
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1548,8 +1404,6 @@ public Builder clearLifetime() {
       return this;
     }
     /**
-     *
-     *
      * 
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1560,13 +1414,11 @@ public Builder clearLifetime() {
      * .google.protobuf.Duration lifetime = 7;
      */
     public com.google.protobuf.Duration.Builder getLifetimeBuilder() {
-
+      
       onChanged();
       return getLifetimeFieldBuilder().getBuilder();
     }
     /**
-     *
-     *
      * 
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1580,12 +1432,11 @@ public com.google.protobuf.DurationOrBuilder getLifetimeOrBuilder() {
       if (lifetimeBuilder_ != null) {
         return lifetimeBuilder_.getMessageOrBuilder();
       } else {
-        return lifetime_ == null ? com.google.protobuf.Duration.getDefaultInstance() : lifetime_;
+        return lifetime_ == null ?
+            com.google.protobuf.Duration.getDefaultInstance() : lifetime_;
       }
     }
     /**
-     *
-     *
      * 
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1596,24 +1447,21 @@ public com.google.protobuf.DurationOrBuilder getLifetimeOrBuilder() {
      * .google.protobuf.Duration lifetime = 7;
      */
     private com.google.protobuf.SingleFieldBuilderV3<
-            com.google.protobuf.Duration,
-            com.google.protobuf.Duration.Builder,
-            com.google.protobuf.DurationOrBuilder>
+        com.google.protobuf.Duration, com.google.protobuf.Duration.Builder, com.google.protobuf.DurationOrBuilder> 
         getLifetimeFieldBuilder() {
       if (lifetimeBuilder_ == null) {
-        lifetimeBuilder_ =
-            new com.google.protobuf.SingleFieldBuilderV3<
-                com.google.protobuf.Duration,
-                com.google.protobuf.Duration.Builder,
-                com.google.protobuf.DurationOrBuilder>(
-                getLifetime(), getParentForChildren(), isClean());
+        lifetimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3<
+            com.google.protobuf.Duration, com.google.protobuf.Duration.Builder, com.google.protobuf.DurationOrBuilder>(
+                getLifetime(),
+                getParentForChildren(),
+                isClean());
         lifetime_ = null;
       }
       return lifetimeBuilder_;
     }
-
     @java.lang.Override
-    public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) {
+    public final Builder setUnknownFields(
+        final com.google.protobuf.UnknownFieldSet unknownFields) {
       return super.setUnknownFields(unknownFields);
     }
 
@@ -1623,32 +1471,30 @@ public final Builder mergeUnknownFields(
       return super.mergeUnknownFields(unknownFields);
     }
 
+
     // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.GenerateAccessTokenRequest)
   }
 
   // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.GenerateAccessTokenRequest)
-  private static final com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest
-      DEFAULT_INSTANCE;
-
+  private static final com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest DEFAULT_INSTANCE;
   static {
     DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest();
   }
 
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest
-      getDefaultInstance() {
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest getDefaultInstance() {
     return DEFAULT_INSTANCE;
   }
 
-  private static final com.google.protobuf.Parser PARSER =
-      new com.google.protobuf.AbstractParser() {
-        @java.lang.Override
-        public GenerateAccessTokenRequest parsePartialFrom(
-            com.google.protobuf.CodedInputStream input,
-            com.google.protobuf.ExtensionRegistryLite extensionRegistry)
-            throws com.google.protobuf.InvalidProtocolBufferException {
-          return new GenerateAccessTokenRequest(input, extensionRegistry);
-        }
-      };
+  private static final com.google.protobuf.Parser
+      PARSER = new com.google.protobuf.AbstractParser() {
+    @java.lang.Override
+    public GenerateAccessTokenRequest parsePartialFrom(
+        com.google.protobuf.CodedInputStream input,
+        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+        throws com.google.protobuf.InvalidProtocolBufferException {
+      return new GenerateAccessTokenRequest(input, extensionRegistry);
+    }
+  };
 
   public static com.google.protobuf.Parser parser() {
     return PARSER;
@@ -1660,8 +1506,9 @@ public com.google.protobuf.Parser getParserForType()
   }
 
   @java.lang.Override
-  public com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest
-      getDefaultInstanceForType() {
+  public com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest getDefaultInstanceForType() {
     return DEFAULT_INSTANCE;
   }
+
 }
+
diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequestOrBuilder.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequestOrBuilder.java
similarity index 83%
rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequestOrBuilder.java
rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequestOrBuilder.java
index d6136ec2..2ca2eca9 100644
--- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequestOrBuilder.java
+++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequestOrBuilder.java
@@ -1,31 +1,13 @@
-/*
- * Copyright 2020 Google LLC
- *
- * Licensed under the Apache License, Version 2.0 (the "License");
- * you may not use this file except in compliance with the License.
- * You may obtain a copy of the License at
- *
- *     https://www.apache.org/licenses/LICENSE-2.0
- *
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS,
- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- * See the License for the specific language governing permissions and
- * limitations under the License.
- */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/iam/credentials/v1/common.proto
 
 package com.google.cloud.iam.credentials.v1;
 
-public interface GenerateAccessTokenRequestOrBuilder
-    extends
+public interface GenerateAccessTokenRequestOrBuilder extends
     // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.GenerateAccessTokenRequest)
     com.google.protobuf.MessageOrBuilder {
 
   /**
-   *
-   *
    * 
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -33,16 +15,11 @@ public interface GenerateAccessTokenRequestOrBuilder
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ java.lang.String getName(); /** - * - * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -50,17 +27,13 @@ public interface GenerateAccessTokenRequestOrBuilder
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - com.google.protobuf.ByteString getNameBytes(); + com.google.protobuf.ByteString + getNameBytes(); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -74,13 +47,11 @@ public interface GenerateAccessTokenRequestOrBuilder
    * 
* * repeated string delegates = 2; - * * @return A list containing the delegates. */ - java.util.List getDelegatesList(); + java.util.List + getDelegatesList(); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -94,13 +65,10 @@ public interface GenerateAccessTokenRequestOrBuilder
    * 
* * repeated string delegates = 2; - * * @return The count of delegates. */ int getDelegatesCount(); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -114,14 +82,11 @@ public interface GenerateAccessTokenRequestOrBuilder
    * 
* * repeated string delegates = 2; - * * @param index The index of the element to return. * @return The delegates at the given index. */ java.lang.String getDelegates(int index); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -135,15 +100,13 @@ public interface GenerateAccessTokenRequestOrBuilder
    * 
* * repeated string delegates = 2; - * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - com.google.protobuf.ByteString getDelegatesBytes(int index); + com.google.protobuf.ByteString + getDelegatesBytes(int index); /** - * - * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -152,13 +115,11 @@ public interface GenerateAccessTokenRequestOrBuilder
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @return A list containing the scope. */ - java.util.List getScopeList(); + java.util.List + getScopeList(); /** - * - * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -167,13 +128,10 @@ public interface GenerateAccessTokenRequestOrBuilder
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @return The count of scope. */ int getScopeCount(); /** - * - * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -182,14 +140,11 @@ public interface GenerateAccessTokenRequestOrBuilder
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @param index The index of the element to return. * @return The scope at the given index. */ java.lang.String getScope(int index); /** - * - * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -198,15 +153,13 @@ public interface GenerateAccessTokenRequestOrBuilder
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; - * * @param index The index of the value to return. * @return The bytes of the scope at the given index. */ - com.google.protobuf.ByteString getScopeBytes(int index); + com.google.protobuf.ByteString + getScopeBytes(int index); /** - * - * *
    * The desired lifetime duration of the access token in seconds.
    * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -215,13 +168,10 @@ public interface GenerateAccessTokenRequestOrBuilder
    * 
* * .google.protobuf.Duration lifetime = 7; - * * @return Whether the lifetime field is set. */ boolean hasLifetime(); /** - * - * *
    * The desired lifetime duration of the access token in seconds.
    * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -230,13 +180,10 @@ public interface GenerateAccessTokenRequestOrBuilder
    * 
* * .google.protobuf.Duration lifetime = 7; - * * @return The lifetime. */ com.google.protobuf.Duration getLifetime(); /** - * - * *
    * The desired lifetime duration of the access token in seconds.
    * Must be set to a value less than or equal to 3600 (1 hour). If a value is
diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponse.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponse.java
similarity index 68%
rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponse.java
rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponse.java
index fc8ffa03..09b226ce 100644
--- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponse.java
+++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponse.java
@@ -1,49 +1,36 @@
-/*
- * Copyright 2020 Google LLC
- *
- * Licensed under the Apache License, Version 2.0 (the "License");
- * you may not use this file except in compliance with the License.
- * You may obtain a copy of the License at
- *
- *     https://www.apache.org/licenses/LICENSE-2.0
- *
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS,
- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- * See the License for the specific language governing permissions and
- * limitations under the License.
- */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/iam/credentials/v1/common.proto
 
 package com.google.cloud.iam.credentials.v1;
 
-/** Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenResponse} */
-public final class GenerateAccessTokenResponse extends com.google.protobuf.GeneratedMessageV3
-    implements
+/**
+ * Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenResponse}
+ */
+public final class GenerateAccessTokenResponse extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.GenerateAccessTokenResponse)
     GenerateAccessTokenResponseOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use GenerateAccessTokenResponse.newBuilder() to construct.
   private GenerateAccessTokenResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private GenerateAccessTokenResponse() {
     accessToken_ = "";
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new GenerateAccessTokenResponse();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
   private GenerateAccessTokenResponse(
       com.google.protobuf.CodedInputStream input,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
@@ -62,35 +49,32 @@ private GenerateAccessTokenResponse(
           case 0:
             done = true;
             break;
-          case 10:
-            {
-              java.lang.String s = input.readStringRequireUtf8();
+          case 10: {
+            java.lang.String s = input.readStringRequireUtf8();
 
-              accessToken_ = s;
-              break;
+            accessToken_ = s;
+            break;
+          }
+          case 26: {
+            com.google.protobuf.Timestamp.Builder subBuilder = null;
+            if (expireTime_ != null) {
+              subBuilder = expireTime_.toBuilder();
             }
-          case 26:
-            {
-              com.google.protobuf.Timestamp.Builder subBuilder = null;
-              if (expireTime_ != null) {
-                subBuilder = expireTime_.toBuilder();
-              }
-              expireTime_ =
-                  input.readMessage(com.google.protobuf.Timestamp.parser(), extensionRegistry);
-              if (subBuilder != null) {
-                subBuilder.mergeFrom(expireTime_);
-                expireTime_ = subBuilder.buildPartial();
-              }
-
-              break;
+            expireTime_ = input.readMessage(com.google.protobuf.Timestamp.parser(), extensionRegistry);
+            if (subBuilder != null) {
+              subBuilder.mergeFrom(expireTime_);
+              expireTime_ = subBuilder.buildPartial();
             }
-          default:
-            {
-              if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) {
-                done = true;
-              }
-              break;
+
+            break;
+          }
+          default: {
+            if (!parseUnknownField(
+                input, unknownFields, extensionRegistry, tag)) {
+              done = true;
             }
+            break;
+          }
         }
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -98,39 +82,34 @@ private GenerateAccessTokenResponse(
     } catch (com.google.protobuf.UninitializedMessageException e) {
       throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
-      throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
+      throw new com.google.protobuf.InvalidProtocolBufferException(
+          e).setUnfinishedMessage(this);
     } finally {
       this.unknownFields = unknownFields.build();
       makeExtensionsImmutable();
     }
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
-        .internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
-        .internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable
+    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.class,
-            com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.Builder.class);
+            com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.class, com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.Builder.class);
   }
 
   public static final int ACCESS_TOKEN_FIELD_NUMBER = 1;
   private volatile java.lang.Object accessToken_;
   /**
-   *
-   *
    * 
    * The OAuth 2.0 access token.
    * 
* * string access_token = 1; - * * @return The accessToken. */ @java.lang.Override @@ -139,29 +118,29 @@ public java.lang.String getAccessToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); accessToken_ = s; return s; } } /** - * - * *
    * The OAuth 2.0 access token.
    * 
* * string access_token = 1; - * * @return The bytes for accessToken. */ @java.lang.Override - public com.google.protobuf.ByteString getAccessTokenBytes() { + public com.google.protobuf.ByteString + getAccessTokenBytes() { java.lang.Object ref = accessToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); accessToken_ = b; return b; } else { @@ -172,15 +151,12 @@ public com.google.protobuf.ByteString getAccessTokenBytes() { public static final int EXPIRE_TIME_FIELD_NUMBER = 3; private com.google.protobuf.Timestamp expireTime_; /** - * - * *
    * Token expiration time.
    * The expiration time is always set.
    * 
* * .google.protobuf.Timestamp expire_time = 3; - * * @return Whether the expireTime field is set. */ @java.lang.Override @@ -188,15 +164,12 @@ public boolean hasExpireTime() { return expireTime_ != null; } /** - * - * *
    * Token expiration time.
    * The expiration time is always set.
    * 
* * .google.protobuf.Timestamp expire_time = 3; - * * @return The expireTime. */ @java.lang.Override @@ -204,8 +177,6 @@ public com.google.protobuf.Timestamp getExpireTime() { return expireTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : expireTime_; } /** - * - * *
    * Token expiration time.
    * The expiration time is always set.
@@ -219,7 +190,6 @@ public com.google.protobuf.TimestampOrBuilder getExpireTimeOrBuilder() {
   }
 
   private byte memoizedIsInitialized = -1;
-
   @java.lang.Override
   public final boolean isInitialized() {
     byte isInitialized = memoizedIsInitialized;
@@ -231,7 +201,8 @@ public final boolean isInitialized() {
   }
 
   @java.lang.Override
-  public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
+  public void writeTo(com.google.protobuf.CodedOutputStream output)
+                      throws java.io.IOException {
     if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(accessToken_)) {
       com.google.protobuf.GeneratedMessageV3.writeString(output, 1, accessToken_);
     }
@@ -251,7 +222,8 @@ public int getSerializedSize() {
       size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, accessToken_);
     }
     if (expireTime_ != null) {
-      size += com.google.protobuf.CodedOutputStream.computeMessageSize(3, getExpireTime());
+      size += com.google.protobuf.CodedOutputStream
+        .computeMessageSize(3, getExpireTime());
     }
     size += unknownFields.getSerializedSize();
     memoizedSize = size;
@@ -261,18 +233,19 @@ public int getSerializedSize() {
   @java.lang.Override
   public boolean equals(final java.lang.Object obj) {
     if (obj == this) {
-      return true;
+     return true;
     }
     if (!(obj instanceof com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse)) {
       return super.equals(obj);
     }
-    com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse other =
-        (com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse) obj;
+    com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse other = (com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse) obj;
 
-    if (!getAccessToken().equals(other.getAccessToken())) return false;
+    if (!getAccessToken()
+        .equals(other.getAccessToken())) return false;
     if (hasExpireTime() != other.hasExpireTime()) return false;
     if (hasExpireTime()) {
-      if (!getExpireTime().equals(other.getExpireTime())) return false;
+      if (!getExpireTime()
+          .equals(other.getExpireTime())) return false;
     }
     if (!unknownFields.equals(other.unknownFields)) return false;
     return true;
@@ -297,119 +270,113 @@ public int hashCode() {
   }
 
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
-      java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
+      java.nio.ByteBuffer data)
+      throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
-      java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.nio.ByteBuffer data,
+      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
       com.google.protobuf.ByteString data)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
       com.google.protobuf.ByteString data,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
-      byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(byte[] data)
+      throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
-      byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      byte[] data,
+      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
-      java.io.InputStream input) throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(java.io.InputStream input)
+      throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3
+        .parseWithIOException(PARSER, input);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
-      java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.io.InputStream input,
+      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
-        PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3
+        .parseWithIOException(PARSER, input, extensionRegistry);
   }
-
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseDelimitedFrom(
-      java.io.InputStream input) throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseDelimitedFrom(java.io.InputStream input)
+      throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3
+        .parseDelimitedWithIOException(PARSER, input);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseDelimitedFrom(
-      java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.io.InputStream input,
+      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
-        PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3
+        .parseDelimitedWithIOException(PARSER, input, extensionRegistry);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
-      com.google.protobuf.CodedInputStream input) throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
+      com.google.protobuf.CodedInputStream input)
+      throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3
+        .parseWithIOException(PARSER, input);
   }
-
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
       com.google.protobuf.CodedInputStream input,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
-        PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3
+        .parseWithIOException(PARSER, input, extensionRegistry);
   }
 
   @java.lang.Override
-  public Builder newBuilderForType() {
-    return newBuilder();
-  }
-
+  public Builder newBuilderForType() { return newBuilder(); }
   public static Builder newBuilder() {
     return DEFAULT_INSTANCE.toBuilder();
   }
-
-  public static Builder newBuilder(
-      com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse prototype) {
+  public static Builder newBuilder(com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse prototype) {
     return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
   }
-
   @java.lang.Override
   public Builder toBuilder() {
-    return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
+    return this == DEFAULT_INSTANCE
+        ? new Builder() : new Builder().mergeFrom(this);
   }
 
   @java.lang.Override
-  protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+  protected Builder newBuilderForType(
+      com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
     Builder builder = new Builder(parent);
     return builder;
   }
-  /** Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenResponse} */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  /**
+   * Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenResponse}
+   */
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.GenerateAccessTokenResponse)
       com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponseOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
-          .internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
-          .internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable
+      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.class,
-              com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.Builder.class);
+              com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.class, com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.Builder.class);
     }
 
     // Construct using com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.newBuilder()
@@ -417,15 +384,16 @@ private Builder() {
       maybeForceBuilderInitialization();
     }
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
       maybeForceBuilderInitialization();
     }
-
     private void maybeForceBuilderInitialization() {
-      if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {}
+      if (com.google.protobuf.GeneratedMessageV3
+              .alwaysUseFieldBuilders) {
+      }
     }
-
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -441,14 +409,13 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
-          .internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor;
     }
 
     @java.lang.Override
-    public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse
-        getDefaultInstanceForType() {
+    public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse getDefaultInstanceForType() {
       return com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.getDefaultInstance();
     }
 
@@ -463,8 +430,7 @@ public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse build() {
 
     @java.lang.Override
     public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse buildPartial() {
-      com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse result =
-          new com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse(this);
+      com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse result = new com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse(this);
       result.accessToken_ = accessToken_;
       if (expireTimeBuilder_ == null) {
         result.expireTime_ = expireTime_;
@@ -479,50 +445,46 @@ public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse buildPart
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse) {
-        return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse) other);
+        return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse other) {
-      if (other
-          == com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.getDefaultInstance())
-        return this;
+    public Builder mergeFrom(com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse other) {
+      if (other == com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.getDefaultInstance()) return this;
       if (!other.getAccessToken().isEmpty()) {
         accessToken_ = other.accessToken_;
         onChanged();
@@ -549,9 +511,7 @@ public Builder mergeFrom(
       try {
         parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry);
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
-        parsedMessage =
-            (com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse)
-                e.getUnfinishedMessage();
+        parsedMessage = (com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse) e.getUnfinishedMessage();
         throw e.unwrapIOException();
       } finally {
         if (parsedMessage != null) {
@@ -563,20 +523,18 @@ public Builder mergeFrom(
 
     private java.lang.Object accessToken_ = "";
     /**
-     *
-     *
      * 
      * The OAuth 2.0 access token.
      * 
* * string access_token = 1; - * * @return The accessToken. */ public java.lang.String getAccessToken() { java.lang.Object ref = accessToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); accessToken_ = s; return s; @@ -585,21 +543,20 @@ public java.lang.String getAccessToken() { } } /** - * - * *
      * The OAuth 2.0 access token.
      * 
* * string access_token = 1; - * * @return The bytes for accessToken. */ - public com.google.protobuf.ByteString getAccessTokenBytes() { + public com.google.protobuf.ByteString + getAccessTokenBytes() { java.lang.Object ref = accessToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); accessToken_ = b; return b; } else { @@ -607,61 +564,54 @@ public com.google.protobuf.ByteString getAccessTokenBytes() { } } /** - * - * *
      * The OAuth 2.0 access token.
      * 
* * string access_token = 1; - * * @param value The accessToken to set. * @return This builder for chaining. */ - public Builder setAccessToken(java.lang.String value) { + public Builder setAccessToken( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + accessToken_ = value; onChanged(); return this; } /** - * - * *
      * The OAuth 2.0 access token.
      * 
* * string access_token = 1; - * * @return This builder for chaining. */ public Builder clearAccessToken() { - + accessToken_ = getDefaultInstance().getAccessToken(); onChanged(); return this; } /** - * - * *
      * The OAuth 2.0 access token.
      * 
* * string access_token = 1; - * * @param value The bytes for accessToken to set. * @return This builder for chaining. */ - public Builder setAccessTokenBytes(com.google.protobuf.ByteString value) { + public Builder setAccessTokenBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + accessToken_ = value; onChanged(); return this; @@ -669,49 +619,36 @@ public Builder setAccessTokenBytes(com.google.protobuf.ByteString value) { private com.google.protobuf.Timestamp expireTime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder> - expireTimeBuilder_; + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> expireTimeBuilder_; /** - * - * *
      * Token expiration time.
      * The expiration time is always set.
      * 
* * .google.protobuf.Timestamp expire_time = 3; - * * @return Whether the expireTime field is set. */ public boolean hasExpireTime() { return expireTimeBuilder_ != null || expireTime_ != null; } /** - * - * *
      * Token expiration time.
      * The expiration time is always set.
      * 
* * .google.protobuf.Timestamp expire_time = 3; - * * @return The expireTime. */ public com.google.protobuf.Timestamp getExpireTime() { if (expireTimeBuilder_ == null) { - return expireTime_ == null - ? com.google.protobuf.Timestamp.getDefaultInstance() - : expireTime_; + return expireTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : expireTime_; } else { return expireTimeBuilder_.getMessage(); } } /** - * - * *
      * Token expiration time.
      * The expiration time is always set.
@@ -733,8 +670,6 @@ public Builder setExpireTime(com.google.protobuf.Timestamp value) {
       return this;
     }
     /**
-     *
-     *
      * 
      * Token expiration time.
      * The expiration time is always set.
@@ -742,7 +677,8 @@ public Builder setExpireTime(com.google.protobuf.Timestamp value) {
      *
      * .google.protobuf.Timestamp expire_time = 3;
      */
-    public Builder setExpireTime(com.google.protobuf.Timestamp.Builder builderForValue) {
+    public Builder setExpireTime(
+        com.google.protobuf.Timestamp.Builder builderForValue) {
       if (expireTimeBuilder_ == null) {
         expireTime_ = builderForValue.build();
         onChanged();
@@ -753,8 +689,6 @@ public Builder setExpireTime(com.google.protobuf.Timestamp.Builder builderForVal
       return this;
     }
     /**
-     *
-     *
      * 
      * Token expiration time.
      * The expiration time is always set.
@@ -766,7 +700,7 @@ public Builder mergeExpireTime(com.google.protobuf.Timestamp value) {
       if (expireTimeBuilder_ == null) {
         if (expireTime_ != null) {
           expireTime_ =
-              com.google.protobuf.Timestamp.newBuilder(expireTime_).mergeFrom(value).buildPartial();
+            com.google.protobuf.Timestamp.newBuilder(expireTime_).mergeFrom(value).buildPartial();
         } else {
           expireTime_ = value;
         }
@@ -778,8 +712,6 @@ public Builder mergeExpireTime(com.google.protobuf.Timestamp value) {
       return this;
     }
     /**
-     *
-     *
      * 
      * Token expiration time.
      * The expiration time is always set.
@@ -799,8 +731,6 @@ public Builder clearExpireTime() {
       return this;
     }
     /**
-     *
-     *
      * 
      * Token expiration time.
      * The expiration time is always set.
@@ -809,13 +739,11 @@ public Builder clearExpireTime() {
      * .google.protobuf.Timestamp expire_time = 3;
      */
     public com.google.protobuf.Timestamp.Builder getExpireTimeBuilder() {
-
+      
       onChanged();
       return getExpireTimeFieldBuilder().getBuilder();
     }
     /**
-     *
-     *
      * 
      * Token expiration time.
      * The expiration time is always set.
@@ -827,14 +755,11 @@ public com.google.protobuf.TimestampOrBuilder getExpireTimeOrBuilder() {
       if (expireTimeBuilder_ != null) {
         return expireTimeBuilder_.getMessageOrBuilder();
       } else {
-        return expireTime_ == null
-            ? com.google.protobuf.Timestamp.getDefaultInstance()
-            : expireTime_;
+        return expireTime_ == null ?
+            com.google.protobuf.Timestamp.getDefaultInstance() : expireTime_;
       }
     }
     /**
-     *
-     *
      * 
      * Token expiration time.
      * The expiration time is always set.
@@ -843,24 +768,21 @@ public com.google.protobuf.TimestampOrBuilder getExpireTimeOrBuilder() {
      * .google.protobuf.Timestamp expire_time = 3;
      */
     private com.google.protobuf.SingleFieldBuilderV3<
-            com.google.protobuf.Timestamp,
-            com.google.protobuf.Timestamp.Builder,
-            com.google.protobuf.TimestampOrBuilder>
+        com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> 
         getExpireTimeFieldBuilder() {
       if (expireTimeBuilder_ == null) {
-        expireTimeBuilder_ =
-            new com.google.protobuf.SingleFieldBuilderV3<
-                com.google.protobuf.Timestamp,
-                com.google.protobuf.Timestamp.Builder,
-                com.google.protobuf.TimestampOrBuilder>(
-                getExpireTime(), getParentForChildren(), isClean());
+        expireTimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3<
+            com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder>(
+                getExpireTime(),
+                getParentForChildren(),
+                isClean());
         expireTime_ = null;
       }
       return expireTimeBuilder_;
     }
-
     @java.lang.Override
-    public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) {
+    public final Builder setUnknownFields(
+        final com.google.protobuf.UnknownFieldSet unknownFields) {
       return super.setUnknownFields(unknownFields);
     }
 
@@ -870,32 +792,30 @@ public final Builder mergeUnknownFields(
       return super.mergeUnknownFields(unknownFields);
     }
 
+
     // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.GenerateAccessTokenResponse)
   }
 
   // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.GenerateAccessTokenResponse)
-  private static final com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse
-      DEFAULT_INSTANCE;
-
+  private static final com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse DEFAULT_INSTANCE;
   static {
     DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse();
   }
 
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse
-      getDefaultInstance() {
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse getDefaultInstance() {
     return DEFAULT_INSTANCE;
   }
 
-  private static final com.google.protobuf.Parser PARSER =
-      new com.google.protobuf.AbstractParser() {
-        @java.lang.Override
-        public GenerateAccessTokenResponse parsePartialFrom(
-            com.google.protobuf.CodedInputStream input,
-            com.google.protobuf.ExtensionRegistryLite extensionRegistry)
-            throws com.google.protobuf.InvalidProtocolBufferException {
-          return new GenerateAccessTokenResponse(input, extensionRegistry);
-        }
-      };
+  private static final com.google.protobuf.Parser
+      PARSER = new com.google.protobuf.AbstractParser() {
+    @java.lang.Override
+    public GenerateAccessTokenResponse parsePartialFrom(
+        com.google.protobuf.CodedInputStream input,
+        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+        throws com.google.protobuf.InvalidProtocolBufferException {
+      return new GenerateAccessTokenResponse(input, extensionRegistry);
+    }
+  };
 
   public static com.google.protobuf.Parser parser() {
     return PARSER;
@@ -907,8 +827,9 @@ public com.google.protobuf.Parser getParserForType(
   }
 
   @java.lang.Override
-  public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse
-      getDefaultInstanceForType() {
+  public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse getDefaultInstanceForType() {
     return DEFAULT_INSTANCE;
   }
+
 }
+
diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponseOrBuilder.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponseOrBuilder.java
similarity index 63%
rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponseOrBuilder.java
rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponseOrBuilder.java
index 31ed168f..7d2c1a95 100644
--- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponseOrBuilder.java
+++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponseOrBuilder.java
@@ -1,82 +1,53 @@
-/*
- * Copyright 2020 Google LLC
- *
- * Licensed under the Apache License, Version 2.0 (the "License");
- * you may not use this file except in compliance with the License.
- * You may obtain a copy of the License at
- *
- *     https://www.apache.org/licenses/LICENSE-2.0
- *
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS,
- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- * See the License for the specific language governing permissions and
- * limitations under the License.
- */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/iam/credentials/v1/common.proto
 
 package com.google.cloud.iam.credentials.v1;
 
-public interface GenerateAccessTokenResponseOrBuilder
-    extends
+public interface GenerateAccessTokenResponseOrBuilder extends
     // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.GenerateAccessTokenResponse)
     com.google.protobuf.MessageOrBuilder {
 
   /**
-   *
-   *
    * 
    * The OAuth 2.0 access token.
    * 
* * string access_token = 1; - * * @return The accessToken. */ java.lang.String getAccessToken(); /** - * - * *
    * The OAuth 2.0 access token.
    * 
* * string access_token = 1; - * * @return The bytes for accessToken. */ - com.google.protobuf.ByteString getAccessTokenBytes(); + com.google.protobuf.ByteString + getAccessTokenBytes(); /** - * - * *
    * Token expiration time.
    * The expiration time is always set.
    * 
* * .google.protobuf.Timestamp expire_time = 3; - * * @return Whether the expireTime field is set. */ boolean hasExpireTime(); /** - * - * *
    * Token expiration time.
    * The expiration time is always set.
    * 
* * .google.protobuf.Timestamp expire_time = 3; - * * @return The expireTime. */ com.google.protobuf.Timestamp getExpireTime(); /** - * - * *
    * Token expiration time.
    * The expiration time is always set.
diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequest.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequest.java
similarity index 76%
rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequest.java
rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequest.java
index d2e0d2e8..3145a173 100644
--- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequest.java
+++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequest.java
@@ -1,34 +1,20 @@
-/*
- * Copyright 2020 Google LLC
- *
- * Licensed under the Apache License, Version 2.0 (the "License");
- * you may not use this file except in compliance with the License.
- * You may obtain a copy of the License at
- *
- *     https://www.apache.org/licenses/LICENSE-2.0
- *
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS,
- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- * See the License for the specific language governing permissions and
- * limitations under the License.
- */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/iam/credentials/v1/common.proto
 
 package com.google.cloud.iam.credentials.v1;
 
-/** Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenRequest} */
-public final class GenerateIdTokenRequest extends com.google.protobuf.GeneratedMessageV3
-    implements
+/**
+ * Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenRequest}
+ */
+public final class GenerateIdTokenRequest extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.GenerateIdTokenRequest)
     GenerateIdTokenRequestOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use GenerateIdTokenRequest.newBuilder() to construct.
   private GenerateIdTokenRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private GenerateIdTokenRequest() {
     name_ = "";
     delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY;
@@ -37,15 +23,16 @@ private GenerateIdTokenRequest() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new GenerateIdTokenRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
   private GenerateIdTokenRequest(
       com.google.protobuf.CodedInputStream input,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
@@ -65,42 +52,39 @@ private GenerateIdTokenRequest(
           case 0:
             done = true;
             break;
-          case 10:
-            {
-              java.lang.String s = input.readStringRequireUtf8();
+          case 10: {
+            java.lang.String s = input.readStringRequireUtf8();
 
-              name_ = s;
-              break;
-            }
-          case 18:
-            {
-              java.lang.String s = input.readStringRequireUtf8();
-              if (!((mutable_bitField0_ & 0x00000001) != 0)) {
-                delegates_ = new com.google.protobuf.LazyStringArrayList();
-                mutable_bitField0_ |= 0x00000001;
-              }
-              delegates_.add(s);
-              break;
+            name_ = s;
+            break;
+          }
+          case 18: {
+            java.lang.String s = input.readStringRequireUtf8();
+            if (!((mutable_bitField0_ & 0x00000001) != 0)) {
+              delegates_ = new com.google.protobuf.LazyStringArrayList();
+              mutable_bitField0_ |= 0x00000001;
             }
-          case 26:
-            {
-              java.lang.String s = input.readStringRequireUtf8();
+            delegates_.add(s);
+            break;
+          }
+          case 26: {
+            java.lang.String s = input.readStringRequireUtf8();
 
-              audience_ = s;
-              break;
-            }
-          case 32:
-            {
-              includeEmail_ = input.readBool();
-              break;
-            }
-          default:
-            {
-              if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) {
-                done = true;
-              }
-              break;
+            audience_ = s;
+            break;
+          }
+          case 32: {
+
+            includeEmail_ = input.readBool();
+            break;
+          }
+          default: {
+            if (!parseUnknownField(
+                input, unknownFields, extensionRegistry, tag)) {
+              done = true;
             }
+            break;
+          }
         }
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -108,7 +92,8 @@ private GenerateIdTokenRequest(
     } catch (com.google.protobuf.UninitializedMessageException e) {
       throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
-      throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
+      throw new com.google.protobuf.InvalidProtocolBufferException(
+          e).setUnfinishedMessage(this);
     } finally {
       if (((mutable_bitField0_ & 0x00000001) != 0)) {
         delegates_ = delegates_.getUnmodifiableView();
@@ -117,27 +102,22 @@ private GenerateIdTokenRequest(
       makeExtensionsImmutable();
     }
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
-        .internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
-        .internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable
+    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.class,
-            com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.Builder.class);
+            com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.class, com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.Builder.class);
   }
 
   public static final int NAME_FIELD_NUMBER = 1;
   private volatile java.lang.Object name_;
   /**
-   *
-   *
    * 
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -145,10 +125,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ @java.lang.Override @@ -157,15 +134,14 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -173,18 +149,17 @@ public java.lang.String getName() {
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -195,8 +170,6 @@ public com.google.protobuf.ByteString getNameBytes() { public static final int DELEGATES_FIELD_NUMBER = 2; private com.google.protobuf.LazyStringList delegates_; /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -210,15 +183,13 @@ public com.google.protobuf.ByteString getNameBytes() {
    * 
* * repeated string delegates = 2; - * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList getDelegatesList() { + public com.google.protobuf.ProtocolStringList + getDelegatesList() { return delegates_; } /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -232,15 +203,12 @@ public com.google.protobuf.ProtocolStringList getDelegatesList() {
    * 
* * repeated string delegates = 2; - * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -254,7 +222,6 @@ public int getDelegatesCount() {
    * 
* * repeated string delegates = 2; - * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -262,8 +229,6 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -277,26 +242,23 @@ public java.lang.String getDelegates(int index) {
    * 
* * repeated string delegates = 2; - * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString getDelegatesBytes(int index) { + public com.google.protobuf.ByteString + getDelegatesBytes(int index) { return delegates_.getByteString(index); } public static final int AUDIENCE_FIELD_NUMBER = 3; private volatile java.lang.Object audience_; /** - * - * *
    * Required. The audience for the token, such as the API or account that this token
    * grants access to.
    * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; - * * @return The audience. */ @java.lang.Override @@ -305,30 +267,30 @@ public java.lang.String getAudience() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); audience_ = s; return s; } } /** - * - * *
    * Required. The audience for the token, such as the API or account that this token
    * grants access to.
    * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; - * * @return The bytes for audience. */ @java.lang.Override - public com.google.protobuf.ByteString getAudienceBytes() { + public com.google.protobuf.ByteString + getAudienceBytes() { java.lang.Object ref = audience_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); audience_ = b; return b; } else { @@ -339,15 +301,12 @@ public com.google.protobuf.ByteString getAudienceBytes() { public static final int INCLUDE_EMAIL_FIELD_NUMBER = 4; private boolean includeEmail_; /** - * - * *
    * Include the service account email in the token. If set to `true`, the
    * token will contain `email` and `email_verified` claims.
    * 
* * bool include_email = 4; - * * @return The includeEmail. */ @java.lang.Override @@ -356,7 +315,6 @@ public boolean getIncludeEmail() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -368,7 +326,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -405,7 +364,8 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, audience_); } if (includeEmail_ != false) { - size += com.google.protobuf.CodedOutputStream.computeBoolSize(4, includeEmail_); + size += com.google.protobuf.CodedOutputStream + .computeBoolSize(4, includeEmail_); } size += unknownFields.getSerializedSize(); memoizedSize = size; @@ -415,18 +375,21 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest)) { return super.equals(obj); } - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest other = - (com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) obj; - - if (!getName().equals(other.getName())) return false; - if (!getDelegatesList().equals(other.getDelegatesList())) return false; - if (!getAudience().equals(other.getAudience())) return false; - if (getIncludeEmail() != other.getIncludeEmail()) return false; + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest other = (com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) obj; + + if (!getName() + .equals(other.getName())) return false; + if (!getDelegatesList() + .equals(other.getDelegatesList())) return false; + if (!getAudience() + .equals(other.getAudience())) return false; + if (getIncludeEmail() + != other.getIncludeEmail()) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -447,126 +410,121 @@ public int hashCode() { hash = (37 * hash) + AUDIENCE_FIELD_NUMBER; hash = (53 * hash) + getAudience().hashCode(); hash = (37 * hash) + INCLUDE_EMAIL_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getIncludeEmail()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( + getIncludeEmail()); hash = (29 * hash) + unknownFields.hashCode(); memoizedHashCode = hash; return hash; } public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest prototype) { + public static Builder newBuilder(com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } - /** Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + /** + * Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenRequest} + */ + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.GenerateIdTokenRequest) com.google.cloud.iam.credentials.v1.GenerateIdTokenRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.class, - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.Builder.class); + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.class, com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.Builder.class); } // Construct using com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.newBuilder() @@ -574,15 +532,16 @@ private Builder() { maybeForceBuilderInitialization(); } - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); maybeForceBuilderInitialization(); } - private void maybeForceBuilderInitialization() { - if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + if (com.google.protobuf.GeneratedMessageV3 + .alwaysUseFieldBuilders) { + } } - @java.lang.Override public Builder clear() { super.clear(); @@ -598,9 +557,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor; } @java.lang.Override @@ -619,8 +578,7 @@ public com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest build() { @java.lang.Override public com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest buildPartial() { - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest result = - new com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest(this); + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest result = new com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest(this); int from_bitField0_ = bitField0_; result.name_ = name_; if (((bitField0_ & 0x00000001) != 0)) { @@ -638,39 +596,38 @@ public com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest buildPartial() public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) { - return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) other); + return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest)other); } else { super.mergeFrom(other); return this; @@ -678,8 +635,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest other) { - if (other == com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.getDefaultInstance()) - return this; + if (other == com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.getDefaultInstance()) return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -720,8 +676,7 @@ public Builder mergeFrom( try { parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); } catch (com.google.protobuf.InvalidProtocolBufferException e) { - parsedMessage = - (com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) e.getUnfinishedMessage(); + parsedMessage = (com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) e.getUnfinishedMessage(); throw e.unwrapIOException(); } finally { if (parsedMessage != null) { @@ -730,13 +685,10 @@ public Builder mergeFrom( } return this; } - private int bitField0_; private java.lang.Object name_ = ""; /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -744,16 +696,14 @@ public Builder mergeFrom(
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -762,8 +712,6 @@ public java.lang.String getName() { } } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -771,17 +719,16 @@ public java.lang.String getName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -789,8 +736,6 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -798,25 +743,21 @@ public com.google.protobuf.ByteString getNameBytes() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -824,21 +765,16 @@ public Builder setName(java.lang.String value) {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -846,36 +782,30 @@ public Builder clearName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - private com.google.protobuf.LazyStringList delegates_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - + private com.google.protobuf.LazyStringList delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY; private void ensureDelegatesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { delegates_ = new com.google.protobuf.LazyStringArrayList(delegates_); bitField0_ |= 0x00000001; - } + } } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -889,15 +819,13 @@ private void ensureDelegatesIsMutable() {
      * 
* * repeated string delegates = 2; - * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList getDelegatesList() { + public com.google.protobuf.ProtocolStringList + getDelegatesList() { return delegates_.getUnmodifiableView(); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -911,15 +839,12 @@ public com.google.protobuf.ProtocolStringList getDelegatesList() {
      * 
* * repeated string delegates = 2; - * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -933,7 +858,6 @@ public int getDelegatesCount() {
      * 
* * repeated string delegates = 2; - * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -941,8 +865,6 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -956,16 +878,14 @@ public java.lang.String getDelegates(int index) {
      * 
* * repeated string delegates = 2; - * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString getDelegatesBytes(int index) { + public com.google.protobuf.ByteString + getDelegatesBytes(int index) { return delegates_.getByteString(index); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -979,23 +899,21 @@ public com.google.protobuf.ByteString getDelegatesBytes(int index) {
      * 
* * repeated string delegates = 2; - * * @param index The index to set the value at. * @param value The delegates to set. * @return This builder for chaining. */ - public Builder setDelegates(int index, java.lang.String value) { + public Builder setDelegates( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.set(index, value); onChanged(); return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1009,22 +927,20 @@ public Builder setDelegates(int index, java.lang.String value) {
      * 
* * repeated string delegates = 2; - * * @param value The delegates to add. * @return This builder for chaining. */ - public Builder addDelegates(java.lang.String value) { + public Builder addDelegates( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1038,19 +954,18 @@ public Builder addDelegates(java.lang.String value) {
      * 
* * repeated string delegates = 2; - * * @param values The delegates to add. * @return This builder for chaining. */ - public Builder addAllDelegates(java.lang.Iterable values) { + public Builder addAllDelegates( + java.lang.Iterable values) { ensureDelegatesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, delegates_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, delegates_); onChanged(); return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1064,7 +979,6 @@ public Builder addAllDelegates(java.lang.Iterable values) {
      * 
* * repeated string delegates = 2; - * * @return This builder for chaining. */ public Builder clearDelegates() { @@ -1074,8 +988,6 @@ public Builder clearDelegates() { return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1089,15 +1001,15 @@ public Builder clearDelegates() {
      * 
* * repeated string delegates = 2; - * * @param value The bytes of the delegates to add. * @return This builder for chaining. */ - public Builder addDelegatesBytes(com.google.protobuf.ByteString value) { + public Builder addDelegatesBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); @@ -1106,21 +1018,19 @@ public Builder addDelegatesBytes(com.google.protobuf.ByteString value) { private java.lang.Object audience_ = ""; /** - * - * *
      * Required. The audience for the token, such as the API or account that this token
      * grants access to.
      * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; - * * @return The audience. */ public java.lang.String getAudience() { java.lang.Object ref = audience_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); audience_ = s; return s; @@ -1129,22 +1039,21 @@ public java.lang.String getAudience() { } } /** - * - * *
      * Required. The audience for the token, such as the API or account that this token
      * grants access to.
      * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; - * * @return The bytes for audience. */ - public com.google.protobuf.ByteString getAudienceBytes() { + public com.google.protobuf.ByteString + getAudienceBytes() { java.lang.Object ref = audience_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); audience_ = b; return b; } else { @@ -1152,80 +1061,70 @@ public com.google.protobuf.ByteString getAudienceBytes() { } } /** - * - * *
      * Required. The audience for the token, such as the API or account that this token
      * grants access to.
      * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; - * * @param value The audience to set. * @return This builder for chaining. */ - public Builder setAudience(java.lang.String value) { + public Builder setAudience( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + audience_ = value; onChanged(); return this; } /** - * - * *
      * Required. The audience for the token, such as the API or account that this token
      * grants access to.
      * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; - * * @return This builder for chaining. */ public Builder clearAudience() { - + audience_ = getDefaultInstance().getAudience(); onChanged(); return this; } /** - * - * *
      * Required. The audience for the token, such as the API or account that this token
      * grants access to.
      * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; - * * @param value The bytes for audience to set. * @return This builder for chaining. */ - public Builder setAudienceBytes(com.google.protobuf.ByteString value) { + public Builder setAudienceBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + audience_ = value; onChanged(); return this; } - private boolean includeEmail_; + private boolean includeEmail_ ; /** - * - * *
      * Include the service account email in the token. If set to `true`, the
      * token will contain `email` and `email_verified` claims.
      * 
* * bool include_email = 4; - * * @return The includeEmail. */ @java.lang.Override @@ -1233,45 +1132,39 @@ public boolean getIncludeEmail() { return includeEmail_; } /** - * - * *
      * Include the service account email in the token. If set to `true`, the
      * token will contain `email` and `email_verified` claims.
      * 
* * bool include_email = 4; - * * @param value The includeEmail to set. * @return This builder for chaining. */ public Builder setIncludeEmail(boolean value) { - + includeEmail_ = value; onChanged(); return this; } /** - * - * *
      * Include the service account email in the token. If set to `true`, the
      * token will contain `email` and `email_verified` claims.
      * 
* * bool include_email = 4; - * * @return This builder for chaining. */ public Builder clearIncludeEmail() { - + includeEmail_ = false; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1281,12 +1174,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.GenerateIdTokenRequest) } // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.GenerateIdTokenRequest) private static final com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest DEFAULT_INSTANCE; - static { DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest(); } @@ -1295,16 +1188,16 @@ public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest getDefa return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GenerateIdTokenRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return new GenerateIdTokenRequest(input, extensionRegistry); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GenerateIdTokenRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new GenerateIdTokenRequest(input, extensionRegistry); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1319,4 +1212,6 @@ public com.google.protobuf.Parser getParserForType() { public com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequestOrBuilder.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequestOrBuilder.java similarity index 79% rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequestOrBuilder.java rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequestOrBuilder.java index ac76cbb0..5545ad5e 100644 --- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequestOrBuilder.java +++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequestOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -public interface GenerateIdTokenRequestOrBuilder - extends +public interface GenerateIdTokenRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.GenerateIdTokenRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -33,16 +15,11 @@ public interface GenerateIdTokenRequestOrBuilder
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ java.lang.String getName(); /** - * - * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -50,17 +27,13 @@ public interface GenerateIdTokenRequestOrBuilder
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - com.google.protobuf.ByteString getNameBytes(); + com.google.protobuf.ByteString + getNameBytes(); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -74,13 +47,11 @@ public interface GenerateIdTokenRequestOrBuilder
    * 
* * repeated string delegates = 2; - * * @return A list containing the delegates. */ - java.util.List getDelegatesList(); + java.util.List + getDelegatesList(); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -94,13 +65,10 @@ public interface GenerateIdTokenRequestOrBuilder
    * 
* * repeated string delegates = 2; - * * @return The count of delegates. */ int getDelegatesCount(); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -114,14 +82,11 @@ public interface GenerateIdTokenRequestOrBuilder
    * 
* * repeated string delegates = 2; - * * @param index The index of the element to return. * @return The delegates at the given index. */ java.lang.String getDelegates(int index); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -135,49 +100,41 @@ public interface GenerateIdTokenRequestOrBuilder
    * 
* * repeated string delegates = 2; - * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - com.google.protobuf.ByteString getDelegatesBytes(int index); + com.google.protobuf.ByteString + getDelegatesBytes(int index); /** - * - * *
    * Required. The audience for the token, such as the API or account that this token
    * grants access to.
    * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; - * * @return The audience. */ java.lang.String getAudience(); /** - * - * *
    * Required. The audience for the token, such as the API or account that this token
    * grants access to.
    * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; - * * @return The bytes for audience. */ - com.google.protobuf.ByteString getAudienceBytes(); + com.google.protobuf.ByteString + getAudienceBytes(); /** - * - * *
    * Include the service account email in the token. If set to `true`, the
    * token will contain `email` and `email_verified` claims.
    * 
* * bool include_email = 4; - * * @return The includeEmail. */ boolean getIncludeEmail(); diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponse.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponse.java similarity index 68% rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponse.java rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponse.java index a34b7cbe..35141004 100644 --- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponse.java +++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponse.java @@ -1,49 +1,36 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -/** Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenResponse} */ -public final class GenerateIdTokenResponse extends com.google.protobuf.GeneratedMessageV3 - implements +/** + * Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenResponse} + */ +public final class GenerateIdTokenResponse extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.GenerateIdTokenResponse) GenerateIdTokenResponseOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use GenerateIdTokenResponse.newBuilder() to construct. private GenerateIdTokenResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private GenerateIdTokenResponse() { token_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new GenerateIdTokenResponse(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - private GenerateIdTokenResponse( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) @@ -62,20 +49,19 @@ private GenerateIdTokenResponse( case 0: done = true; break; - case 10: - { - java.lang.String s = input.readStringRequireUtf8(); + case 10: { + java.lang.String s = input.readStringRequireUtf8(); - token_ = s; - break; - } - default: - { - if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { - done = true; - } - break; + token_ = s; + break; + } + default: { + if (!parseUnknownField( + input, unknownFields, extensionRegistry, tag)) { + done = true; } + break; + } } } } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -83,39 +69,34 @@ private GenerateIdTokenResponse( } catch (com.google.protobuf.UninitializedMessageException e) { throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + throw new com.google.protobuf.InvalidProtocolBufferException( + e).setUnfinishedMessage(this); } finally { this.unknownFields = unknownFields.build(); makeExtensionsImmutable(); } } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.class, - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.Builder.class); + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.class, com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.Builder.class); } public static final int TOKEN_FIELD_NUMBER = 1; private volatile java.lang.Object token_; /** - * - * *
    * The OpenId Connect ID token.
    * 
* * string token = 1; - * * @return The token. */ @java.lang.Override @@ -124,29 +105,29 @@ public java.lang.String getToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); token_ = s; return s; } } /** - * - * *
    * The OpenId Connect ID token.
    * 
* * string token = 1; - * * @return The bytes for token. */ @java.lang.Override - public com.google.protobuf.ByteString getTokenBytes() { + public com.google.protobuf.ByteString + getTokenBytes() { java.lang.Object ref = token_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); token_ = b; return b; } else { @@ -155,7 +136,6 @@ public com.google.protobuf.ByteString getTokenBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -167,7 +147,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(token_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, token_); } @@ -191,15 +172,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse)) { return super.equals(obj); } - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse other = - (com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse) obj; + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse other = (com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse) obj; - if (!getToken().equals(other.getToken())) return false; + if (!getToken() + .equals(other.getToken())) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -219,119 +200,113 @@ public int hashCode() { } public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse prototype) { + public static Builder newBuilder(com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } - /** Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenResponse} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + /** + * Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenResponse} + */ + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.GenerateIdTokenResponse) com.google.cloud.iam.credentials.v1.GenerateIdTokenResponseOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.class, - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.Builder.class); + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.class, com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.Builder.class); } // Construct using com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.newBuilder() @@ -339,15 +314,16 @@ private Builder() { maybeForceBuilderInitialization(); } - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); maybeForceBuilderInitialization(); } - private void maybeForceBuilderInitialization() { - if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + if (com.google.protobuf.GeneratedMessageV3 + .alwaysUseFieldBuilders) { + } } - @java.lang.Override public Builder clear() { super.clear(); @@ -357,9 +333,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; } @java.lang.Override @@ -378,8 +354,7 @@ public com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse build() { @java.lang.Override public com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse buildPartial() { - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse result = - new com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse(this); + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse result = new com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse(this); result.token_ = token_; onBuilt(); return result; @@ -389,39 +364,38 @@ public com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse buildPartial( public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse) { - return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse) other); + return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse)other); } else { super.mergeFrom(other); return this; @@ -429,8 +403,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse other) { - if (other == com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.getDefaultInstance()) - return this; + if (other == com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.getDefaultInstance()) return this; if (!other.getToken().isEmpty()) { token_ = other.token_; onChanged(); @@ -454,8 +427,7 @@ public Builder mergeFrom( try { parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); } catch (com.google.protobuf.InvalidProtocolBufferException e) { - parsedMessage = - (com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse) e.getUnfinishedMessage(); + parsedMessage = (com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse) e.getUnfinishedMessage(); throw e.unwrapIOException(); } finally { if (parsedMessage != null) { @@ -467,20 +439,18 @@ public Builder mergeFrom( private java.lang.Object token_ = ""; /** - * - * *
      * The OpenId Connect ID token.
      * 
* * string token = 1; - * * @return The token. */ public java.lang.String getToken() { java.lang.Object ref = token_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); token_ = s; return s; @@ -489,21 +459,20 @@ public java.lang.String getToken() { } } /** - * - * *
      * The OpenId Connect ID token.
      * 
* * string token = 1; - * * @return The bytes for token. */ - public com.google.protobuf.ByteString getTokenBytes() { + public com.google.protobuf.ByteString + getTokenBytes() { java.lang.Object ref = token_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); token_ = b; return b; } else { @@ -511,68 +480,61 @@ public com.google.protobuf.ByteString getTokenBytes() { } } /** - * - * *
      * The OpenId Connect ID token.
      * 
* * string token = 1; - * * @param value The token to set. * @return This builder for chaining. */ - public Builder setToken(java.lang.String value) { + public Builder setToken( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + token_ = value; onChanged(); return this; } /** - * - * *
      * The OpenId Connect ID token.
      * 
* * string token = 1; - * * @return This builder for chaining. */ public Builder clearToken() { - + token_ = getDefaultInstance().getToken(); onChanged(); return this; } /** - * - * *
      * The OpenId Connect ID token.
      * 
* * string token = 1; - * * @param value The bytes for token to set. * @return This builder for chaining. */ - public Builder setTokenBytes(com.google.protobuf.ByteString value) { + public Builder setTokenBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + token_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -582,12 +544,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.GenerateIdTokenResponse) } // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.GenerateIdTokenResponse) private static final com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse DEFAULT_INSTANCE; - static { DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse(); } @@ -596,16 +558,16 @@ public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse getDef return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GenerateIdTokenResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return new GenerateIdTokenResponse(input, extensionRegistry); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GenerateIdTokenResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new GenerateIdTokenResponse(input, extensionRegistry); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -620,4 +582,6 @@ public com.google.protobuf.Parser getParserForType() { public com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java new file mode 100644 index 00000000..e4786ddf --- /dev/null +++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java @@ -0,0 +1,29 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/iam/credentials/v1/common.proto + +package com.google.cloud.iam.credentials.v1; + +public interface GenerateIdTokenResponseOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.GenerateIdTokenResponse) + com.google.protobuf.MessageOrBuilder { + + /** + *
+   * The OpenId Connect ID token.
+   * 
+ * + * string token = 1; + * @return The token. + */ + java.lang.String getToken(); + /** + *
+   * The OpenId Connect ID token.
+   * 
+ * + * string token = 1; + * @return The bytes for token. + */ + com.google.protobuf.ByteString + getTokenBytes(); +} diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java new file mode 100644 index 00000000..5b50c904 --- /dev/null +++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java @@ -0,0 +1,170 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/iam/credentials/v1/common.proto + +package com.google.cloud.iam.credentials.v1; + +public final class IAMCredentialsCommonProto { + private IAMCredentialsCommonProto() {} + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistryLite registry) { + } + + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions( + (com.google.protobuf.ExtensionRegistryLite) registry); + } + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor + getDescriptor() { + return descriptor; + } + private static com.google.protobuf.Descriptors.FileDescriptor + descriptor; + static { + java.lang.String[] descriptorData = { + "\n&google/iam/credentials/v1/common.proto" + + "\022\031google.iam.credentials.v1\032\037google/api/" + + "field_behavior.proto\032\031google/api/resourc" + + "e.proto\032\036google/protobuf/duration.proto\032" + + "\037google/protobuf/timestamp.proto\"\251\001\n\032Gen" + + "erateAccessTokenRequest\0227\n\004name\030\001 \001(\tB)\340" + + "A\002\372A#\n!iam.googleapis.com/ServiceAccount" + + "\022\021\n\tdelegates\030\002 \003(\t\022\022\n\005scope\030\004 \003(\tB\003\340A\002\022" + + "+\n\010lifetime\030\007 \001(\0132\031.google.protobuf.Dura" + + "tion\"d\n\033GenerateAccessTokenResponse\022\024\n\014a" + + "ccess_token\030\001 \001(\t\022/\n\013expire_time\030\003 \001(\0132\032" + + ".google.protobuf.Timestamp\"s\n\017SignBlobRe" + + "quest\0227\n\004name\030\001 \001(\tB)\340A\002\372A#\n!iam.googlea" + + "pis.com/ServiceAccount\022\021\n\tdelegates\030\003 \003(" + + "\t\022\024\n\007payload\030\005 \001(\014B\003\340A\002\"7\n\020SignBlobRespo" + + "nse\022\016\n\006key_id\030\001 \001(\t\022\023\n\013signed_blob\030\004 \001(\014" + + "\"r\n\016SignJwtRequest\0227\n\004name\030\001 \001(\tB)\340A\002\372A#" + + "\n!iam.googleapis.com/ServiceAccount\022\021\n\td" + + "elegates\030\003 \003(\t\022\024\n\007payload\030\005 \001(\tB\003\340A\002\"5\n\017" + + "SignJwtResponse\022\016\n\006key_id\030\001 \001(\t\022\022\n\nsigne" + + "d_jwt\030\002 \001(\t\"\222\001\n\026GenerateIdTokenRequest\0227" + + "\n\004name\030\001 \001(\tB)\340A\002\372A#\n!iam.googleapis.com" + + "/ServiceAccount\022\021\n\tdelegates\030\002 \003(\t\022\025\n\010au" + + "dience\030\003 \001(\tB\003\340A\002\022\025\n\rinclude_email\030\004 \001(\010" + + "\"(\n\027GenerateIdTokenResponse\022\r\n\005token\030\001 \001" + + "(\tB\253\002\n#com.google.cloud.iam.credentials." + + "v1B\031IAMCredentialsCommonProtoP\001ZDgoogle." + + "golang.org/genproto/googleapis/iam/crede" + + "ntials/v1;credentials\370\001\001\252\002\037Google.Cloud." + + "Iam.Credentials.V1\312\002\037Google\\Cloud\\Iam\\Cr" + + "edentials\\V1\352AY\n!iam.googleapis.com/Serv" + + "iceAccount\0224projects/{project}/serviceAc" + + "counts/{service_account}b\006proto3" + }; + descriptor = com.google.protobuf.Descriptors.FileDescriptor + .internalBuildGeneratedFileFrom(descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.FieldBehaviorProto.getDescriptor(), + com.google.api.ResourceProto.getDescriptor(), + com.google.protobuf.DurationProto.getDescriptor(), + com.google.protobuf.TimestampProto.getDescriptor(), + }); + internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor, + new java.lang.String[] { "Name", "Delegates", "Scope", "Lifetime", }); + internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor = + getDescriptor().getMessageTypes().get(1); + internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor, + new java.lang.String[] { "AccessToken", "ExpireTime", }); + internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor = + getDescriptor().getMessageTypes().get(2); + internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor, + new java.lang.String[] { "Name", "Delegates", "Payload", }); + internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor = + getDescriptor().getMessageTypes().get(3); + internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor, + new java.lang.String[] { "KeyId", "SignedBlob", }); + internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor = + getDescriptor().getMessageTypes().get(4); + internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor, + new java.lang.String[] { "Name", "Delegates", "Payload", }); + internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor = + getDescriptor().getMessageTypes().get(5); + internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor, + new java.lang.String[] { "KeyId", "SignedJwt", }); + internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor = + getDescriptor().getMessageTypes().get(6); + internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor, + new java.lang.String[] { "Name", "Delegates", "Audience", "IncludeEmail", }); + internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor = + getDescriptor().getMessageTypes().get(7); + internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor, + new java.lang.String[] { "Token", }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); + registry.add(com.google.api.ResourceProto.resourceDefinition); + registry.add(com.google.api.ResourceProto.resourceReference); + com.google.protobuf.Descriptors.FileDescriptor + .internalUpdateFileDescriptor(descriptor, registry); + com.google.api.FieldBehaviorProto.getDescriptor(); + com.google.api.ResourceProto.getDescriptor(); + com.google.protobuf.DurationProto.getDescriptor(); + com.google.protobuf.TimestampProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java new file mode 100644 index 00000000..f64e8a2a --- /dev/null +++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java @@ -0,0 +1,82 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/iam/credentials/v1/iamcredentials.proto + +package com.google.cloud.iam.credentials.v1; + +public final class IAMCredentialsProto { + private IAMCredentialsProto() {} + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistryLite registry) { + } + + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions( + (com.google.protobuf.ExtensionRegistryLite) registry); + } + + public static com.google.protobuf.Descriptors.FileDescriptor + getDescriptor() { + return descriptor; + } + private static com.google.protobuf.Descriptors.FileDescriptor + descriptor; + static { + java.lang.String[] descriptorData = { + "\n.google/iam/credentials/v1/iamcredentia" + + "ls.proto\022\031google.iam.credentials.v1\032\034goo" + + "gle/api/annotations.proto\032\027google/api/cl" + + "ient.proto\032&google/iam/credentials/v1/co" + + "mmon.proto2\255\007\n\016IAMCredentials\022\354\001\n\023Genera" + + "teAccessToken\0225.google.iam.credentials.v" + + "1.GenerateAccessTokenRequest\0326.google.ia" + + "m.credentials.v1.GenerateAccessTokenResp" + + "onse\"f\202\323\344\223\002@\";/v1/{name=projects/*/servi" + + "ceAccounts/*}:generateAccessToken:\001*\332A\035n" + + "ame,delegates,scope,lifetime\022\344\001\n\017Generat" + + "eIdToken\0221.google.iam.credentials.v1.Gen" + + "erateIdTokenRequest\0322.google.iam.credent" + + "ials.v1.GenerateIdTokenResponse\"j\202\323\344\223\002<\"" + + "7/v1/{name=projects/*/serviceAccounts/*}" + + ":generateIdToken:\001*\332A%name,delegates,aud" + + "ience,include_email\022\271\001\n\010SignBlob\022*.googl" + + "e.iam.credentials.v1.SignBlobRequest\032+.g" + + "oogle.iam.credentials.v1.SignBlobRespons" + + "e\"T\202\323\344\223\0025\"0/v1/{name=projects/*/serviceA" + + "ccounts/*}:signBlob:\001*\332A\026name,delegates," + + "payload\022\265\001\n\007SignJwt\022).google.iam.credent" + + "ials.v1.SignJwtRequest\032*.google.iam.cred" + + "entials.v1.SignJwtResponse\"S\202\323\344\223\0024\"//v1/" + + "{name=projects/*/serviceAccounts/*}:sign" + + "Jwt:\001*\332A\026name,delegates,payload\032Q\312A\035iamc" + + "redentials.googleapis.com\322A.https://www." + + "googleapis.com/auth/cloud-platformB\311\001\n#c" + + "om.google.cloud.iam.credentials.v1B\023IAMC" + + "redentialsProtoP\001ZDgoogle.golang.org/gen" + + "proto/googleapis/iam/credentials/v1;cred" + + "entials\370\001\001\252\002\037Google.Cloud.Iam.Credential" + + "s.V1\312\002\037Google\\Cloud\\Iam\\Credentials\\V1b\006" + + "proto3" + }; + descriptor = com.google.protobuf.Descriptors.FileDescriptor + .internalBuildGeneratedFileFrom(descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.AnnotationsProto.getDescriptor(), + com.google.api.ClientProto.getDescriptor(), + com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.getDescriptor(), + }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.ClientProto.defaultHost); + registry.add(com.google.api.AnnotationsProto.http); + registry.add(com.google.api.ClientProto.methodSignature); + registry.add(com.google.api.ClientProto.oauthScopes); + com.google.protobuf.Descriptors.FileDescriptor + .internalUpdateFileDescriptor(descriptor, registry); + com.google.api.AnnotationsProto.getDescriptor(); + com.google.api.ClientProto.getDescriptor(); + com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/ServiceAccountName.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/ServiceAccountName.java similarity index 100% rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/ServiceAccountName.java rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/ServiceAccountName.java diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequest.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequest.java similarity index 76% rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequest.java rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequest.java index 60e7f2f5..12b10527 100644 --- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequest.java +++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequest.java @@ -1,34 +1,20 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -/** Protobuf type {@code google.iam.credentials.v1.SignBlobRequest} */ -public final class SignBlobRequest extends com.google.protobuf.GeneratedMessageV3 - implements +/** + * Protobuf type {@code google.iam.credentials.v1.SignBlobRequest} + */ +public final class SignBlobRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.SignBlobRequest) SignBlobRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use SignBlobRequest.newBuilder() to construct. private SignBlobRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private SignBlobRequest() { name_ = ""; delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY; @@ -37,15 +23,16 @@ private SignBlobRequest() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new SignBlobRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - private SignBlobRequest( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) @@ -65,35 +52,33 @@ private SignBlobRequest( case 0: done = true; break; - case 10: - { - java.lang.String s = input.readStringRequireUtf8(); + case 10: { + java.lang.String s = input.readStringRequireUtf8(); - name_ = s; - break; - } - case 26: - { - java.lang.String s = input.readStringRequireUtf8(); - if (!((mutable_bitField0_ & 0x00000001) != 0)) { - delegates_ = new com.google.protobuf.LazyStringArrayList(); - mutable_bitField0_ |= 0x00000001; - } - delegates_.add(s); - break; - } - case 42: - { - payload_ = input.readBytes(); - break; + name_ = s; + break; + } + case 26: { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + delegates_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000001; } - default: - { - if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { - done = true; - } - break; + delegates_.add(s); + break; + } + case 42: { + + payload_ = input.readBytes(); + break; + } + default: { + if (!parseUnknownField( + input, unknownFields, extensionRegistry, tag)) { + done = true; } + break; + } } } } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -101,7 +86,8 @@ private SignBlobRequest( } catch (com.google.protobuf.UninitializedMessageException e) { throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + throw new com.google.protobuf.InvalidProtocolBufferException( + e).setUnfinishedMessage(this); } finally { if (((mutable_bitField0_ & 0x00000001) != 0)) { delegates_ = delegates_.getUnmodifiableView(); @@ -110,27 +96,22 @@ private SignBlobRequest( makeExtensionsImmutable(); } } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignBlobRequest.class, - com.google.cloud.iam.credentials.v1.SignBlobRequest.Builder.class); + com.google.cloud.iam.credentials.v1.SignBlobRequest.class, com.google.cloud.iam.credentials.v1.SignBlobRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** - * - * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -138,10 +119,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ @java.lang.Override @@ -150,15 +128,14 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -166,18 +143,17 @@ public java.lang.String getName() {
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -188,8 +164,6 @@ public com.google.protobuf.ByteString getNameBytes() { public static final int DELEGATES_FIELD_NUMBER = 3; private com.google.protobuf.LazyStringList delegates_; /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -203,15 +177,13 @@ public com.google.protobuf.ByteString getNameBytes() {
    * 
* * repeated string delegates = 3; - * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList getDelegatesList() { + public com.google.protobuf.ProtocolStringList + getDelegatesList() { return delegates_; } /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -225,15 +197,12 @@ public com.google.protobuf.ProtocolStringList getDelegatesList() {
    * 
* * repeated string delegates = 3; - * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -247,7 +216,6 @@ public int getDelegatesCount() {
    * 
* * repeated string delegates = 3; - * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -255,8 +223,6 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -270,25 +236,22 @@ public java.lang.String getDelegates(int index) {
    * 
* * repeated string delegates = 3; - * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString getDelegatesBytes(int index) { + public com.google.protobuf.ByteString + getDelegatesBytes(int index) { return delegates_.getByteString(index); } public static final int PAYLOAD_FIELD_NUMBER = 5; private com.google.protobuf.ByteString payload_; /** - * - * *
    * Required. The bytes to sign.
    * 
* * bytes payload = 5 [(.google.api.field_behavior) = REQUIRED]; - * * @return The payload. */ @java.lang.Override @@ -297,7 +260,6 @@ public com.google.protobuf.ByteString getPayload() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -309,7 +271,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -340,7 +303,8 @@ public int getSerializedSize() { size += 1 * getDelegatesList().size(); } if (!payload_.isEmpty()) { - size += com.google.protobuf.CodedOutputStream.computeBytesSize(5, payload_); + size += com.google.protobuf.CodedOutputStream + .computeBytesSize(5, payload_); } size += unknownFields.getSerializedSize(); memoizedSize = size; @@ -350,17 +314,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.cloud.iam.credentials.v1.SignBlobRequest)) { return super.equals(obj); } - com.google.cloud.iam.credentials.v1.SignBlobRequest other = - (com.google.cloud.iam.credentials.v1.SignBlobRequest) obj; - - if (!getName().equals(other.getName())) return false; - if (!getDelegatesList().equals(other.getDelegatesList())) return false; - if (!getPayload().equals(other.getPayload())) return false; + com.google.cloud.iam.credentials.v1.SignBlobRequest other = (com.google.cloud.iam.credentials.v1.SignBlobRequest) obj; + + if (!getName() + .equals(other.getName())) return false; + if (!getDelegatesList() + .equals(other.getDelegatesList())) return false; + if (!getPayload() + .equals(other.getPayload())) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -386,118 +352,113 @@ public int hashCode() { } public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.cloud.iam.credentials.v1.SignBlobRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } - /** Protobuf type {@code google.iam.credentials.v1.SignBlobRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + /** + * Protobuf type {@code google.iam.credentials.v1.SignBlobRequest} + */ + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.SignBlobRequest) com.google.cloud.iam.credentials.v1.SignBlobRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignBlobRequest.class, - com.google.cloud.iam.credentials.v1.SignBlobRequest.Builder.class); + com.google.cloud.iam.credentials.v1.SignBlobRequest.class, com.google.cloud.iam.credentials.v1.SignBlobRequest.Builder.class); } // Construct using com.google.cloud.iam.credentials.v1.SignBlobRequest.newBuilder() @@ -505,15 +466,16 @@ private Builder() { maybeForceBuilderInitialization(); } - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); maybeForceBuilderInitialization(); } - private void maybeForceBuilderInitialization() { - if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + if (com.google.protobuf.GeneratedMessageV3 + .alwaysUseFieldBuilders) { + } } - @java.lang.Override public Builder clear() { super.clear(); @@ -527,9 +489,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; } @java.lang.Override @@ -548,8 +510,7 @@ public com.google.cloud.iam.credentials.v1.SignBlobRequest build() { @java.lang.Override public com.google.cloud.iam.credentials.v1.SignBlobRequest buildPartial() { - com.google.cloud.iam.credentials.v1.SignBlobRequest result = - new com.google.cloud.iam.credentials.v1.SignBlobRequest(this); + com.google.cloud.iam.credentials.v1.SignBlobRequest result = new com.google.cloud.iam.credentials.v1.SignBlobRequest(this); int from_bitField0_ = bitField0_; result.name_ = name_; if (((bitField0_ & 0x00000001) != 0)) { @@ -566,39 +527,38 @@ public com.google.cloud.iam.credentials.v1.SignBlobRequest buildPartial() { public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.cloud.iam.credentials.v1.SignBlobRequest) { - return mergeFrom((com.google.cloud.iam.credentials.v1.SignBlobRequest) other); + return mergeFrom((com.google.cloud.iam.credentials.v1.SignBlobRequest)other); } else { super.mergeFrom(other); return this; @@ -606,8 +566,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.cloud.iam.credentials.v1.SignBlobRequest other) { - if (other == com.google.cloud.iam.credentials.v1.SignBlobRequest.getDefaultInstance()) - return this; + if (other == com.google.cloud.iam.credentials.v1.SignBlobRequest.getDefaultInstance()) return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -644,8 +603,7 @@ public Builder mergeFrom( try { parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); } catch (com.google.protobuf.InvalidProtocolBufferException e) { - parsedMessage = - (com.google.cloud.iam.credentials.v1.SignBlobRequest) e.getUnfinishedMessage(); + parsedMessage = (com.google.cloud.iam.credentials.v1.SignBlobRequest) e.getUnfinishedMessage(); throw e.unwrapIOException(); } finally { if (parsedMessage != null) { @@ -654,13 +612,10 @@ public Builder mergeFrom( } return this; } - private int bitField0_; private java.lang.Object name_ = ""; /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -668,16 +623,14 @@ public Builder mergeFrom(
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -686,8 +639,6 @@ public java.lang.String getName() { } } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -695,17 +646,16 @@ public java.lang.String getName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -713,8 +663,6 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -722,25 +670,21 @@ public com.google.protobuf.ByteString getNameBytes() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -748,21 +692,16 @@ public Builder setName(java.lang.String value) {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -770,36 +709,30 @@ public Builder clearName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - private com.google.protobuf.LazyStringList delegates_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - + private com.google.protobuf.LazyStringList delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY; private void ensureDelegatesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { delegates_ = new com.google.protobuf.LazyStringArrayList(delegates_); bitField0_ |= 0x00000001; - } + } } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -813,15 +746,13 @@ private void ensureDelegatesIsMutable() {
      * 
* * repeated string delegates = 3; - * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList getDelegatesList() { + public com.google.protobuf.ProtocolStringList + getDelegatesList() { return delegates_.getUnmodifiableView(); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -835,15 +766,12 @@ public com.google.protobuf.ProtocolStringList getDelegatesList() {
      * 
* * repeated string delegates = 3; - * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -857,7 +785,6 @@ public int getDelegatesCount() {
      * 
* * repeated string delegates = 3; - * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -865,8 +792,6 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -880,16 +805,14 @@ public java.lang.String getDelegates(int index) {
      * 
* * repeated string delegates = 3; - * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString getDelegatesBytes(int index) { + public com.google.protobuf.ByteString + getDelegatesBytes(int index) { return delegates_.getByteString(index); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -903,23 +826,21 @@ public com.google.protobuf.ByteString getDelegatesBytes(int index) {
      * 
* * repeated string delegates = 3; - * * @param index The index to set the value at. * @param value The delegates to set. * @return This builder for chaining. */ - public Builder setDelegates(int index, java.lang.String value) { + public Builder setDelegates( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.set(index, value); onChanged(); return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -933,22 +854,20 @@ public Builder setDelegates(int index, java.lang.String value) {
      * 
* * repeated string delegates = 3; - * * @param value The delegates to add. * @return This builder for chaining. */ - public Builder addDelegates(java.lang.String value) { + public Builder addDelegates( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -962,19 +881,18 @@ public Builder addDelegates(java.lang.String value) {
      * 
* * repeated string delegates = 3; - * * @param values The delegates to add. * @return This builder for chaining. */ - public Builder addAllDelegates(java.lang.Iterable values) { + public Builder addAllDelegates( + java.lang.Iterable values) { ensureDelegatesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, delegates_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, delegates_); onChanged(); return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -988,7 +906,6 @@ public Builder addAllDelegates(java.lang.Iterable values) {
      * 
* * repeated string delegates = 3; - * * @return This builder for chaining. */ public Builder clearDelegates() { @@ -998,8 +915,6 @@ public Builder clearDelegates() { return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1013,15 +928,15 @@ public Builder clearDelegates() {
      * 
* * repeated string delegates = 3; - * * @param value The bytes of the delegates to add. * @return This builder for chaining. */ - public Builder addDelegatesBytes(com.google.protobuf.ByteString value) { + public Builder addDelegatesBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); @@ -1030,14 +945,11 @@ public Builder addDelegatesBytes(com.google.protobuf.ByteString value) { private com.google.protobuf.ByteString payload_ = com.google.protobuf.ByteString.EMPTY; /** - * - * *
      * Required. The bytes to sign.
      * 
* * bytes payload = 5 [(.google.api.field_behavior) = REQUIRED]; - * * @return The payload. */ @java.lang.Override @@ -1045,46 +957,40 @@ public com.google.protobuf.ByteString getPayload() { return payload_; } /** - * - * *
      * Required. The bytes to sign.
      * 
* * bytes payload = 5 [(.google.api.field_behavior) = REQUIRED]; - * * @param value The payload to set. * @return This builder for chaining. */ public Builder setPayload(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + payload_ = value; onChanged(); return this; } /** - * - * *
      * Required. The bytes to sign.
      * 
* * bytes payload = 5 [(.google.api.field_behavior) = REQUIRED]; - * * @return This builder for chaining. */ public Builder clearPayload() { - + payload_ = getDefaultInstance().getPayload(); onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1094,12 +1000,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.SignBlobRequest) } // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.SignBlobRequest) private static final com.google.cloud.iam.credentials.v1.SignBlobRequest DEFAULT_INSTANCE; - static { DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.SignBlobRequest(); } @@ -1108,16 +1014,16 @@ public static com.google.cloud.iam.credentials.v1.SignBlobRequest getDefaultInst return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public SignBlobRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return new SignBlobRequest(input, extensionRegistry); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public SignBlobRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new SignBlobRequest(input, extensionRegistry); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1132,4 +1038,6 @@ public com.google.protobuf.Parser getParserForType() { public com.google.cloud.iam.credentials.v1.SignBlobRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequestOrBuilder.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequestOrBuilder.java similarity index 78% rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequestOrBuilder.java rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequestOrBuilder.java index ec77f589..2b15b84f 100644 --- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequestOrBuilder.java +++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequestOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -public interface SignBlobRequestOrBuilder - extends +public interface SignBlobRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.SignBlobRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -33,16 +15,11 @@ public interface SignBlobRequestOrBuilder
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ java.lang.String getName(); /** - * - * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -50,17 +27,13 @@ public interface SignBlobRequestOrBuilder
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - com.google.protobuf.ByteString getNameBytes(); + com.google.protobuf.ByteString + getNameBytes(); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -74,13 +47,11 @@ public interface SignBlobRequestOrBuilder
    * 
* * repeated string delegates = 3; - * * @return A list containing the delegates. */ - java.util.List getDelegatesList(); + java.util.List + getDelegatesList(); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -94,13 +65,10 @@ public interface SignBlobRequestOrBuilder
    * 
* * repeated string delegates = 3; - * * @return The count of delegates. */ int getDelegatesCount(); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -114,14 +82,11 @@ public interface SignBlobRequestOrBuilder
    * 
* * repeated string delegates = 3; - * * @param index The index of the element to return. * @return The delegates at the given index. */ java.lang.String getDelegates(int index); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -135,21 +100,18 @@ public interface SignBlobRequestOrBuilder
    * 
* * repeated string delegates = 3; - * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - com.google.protobuf.ByteString getDelegatesBytes(int index); + com.google.protobuf.ByteString + getDelegatesBytes(int index); /** - * - * *
    * Required. The bytes to sign.
    * 
* * bytes payload = 5 [(.google.api.field_behavior) = REQUIRED]; - * * @return The payload. */ com.google.protobuf.ByteString getPayload(); diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponse.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponse.java similarity index 70% rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponse.java rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponse.java index 84f99fff..45993895 100644 --- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponse.java +++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponse.java @@ -1,34 +1,20 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -/** Protobuf type {@code google.iam.credentials.v1.SignBlobResponse} */ -public final class SignBlobResponse extends com.google.protobuf.GeneratedMessageV3 - implements +/** + * Protobuf type {@code google.iam.credentials.v1.SignBlobResponse} + */ +public final class SignBlobResponse extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.SignBlobResponse) SignBlobResponseOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use SignBlobResponse.newBuilder() to construct. private SignBlobResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private SignBlobResponse() { keyId_ = ""; signedBlob_ = com.google.protobuf.ByteString.EMPTY; @@ -36,15 +22,16 @@ private SignBlobResponse() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new SignBlobResponse(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - private SignBlobResponse( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) @@ -63,25 +50,24 @@ private SignBlobResponse( case 0: done = true; break; - case 10: - { - java.lang.String s = input.readStringRequireUtf8(); + case 10: { + java.lang.String s = input.readStringRequireUtf8(); - keyId_ = s; - break; - } - case 34: - { - signedBlob_ = input.readBytes(); - break; - } - default: - { - if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { - done = true; - } - break; + keyId_ = s; + break; + } + case 34: { + + signedBlob_ = input.readBytes(); + break; + } + default: { + if (!parseUnknownField( + input, unknownFields, extensionRegistry, tag)) { + done = true; } + break; + } } } } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -89,39 +75,34 @@ private SignBlobResponse( } catch (com.google.protobuf.UninitializedMessageException e) { throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + throw new com.google.protobuf.InvalidProtocolBufferException( + e).setUnfinishedMessage(this); } finally { this.unknownFields = unknownFields.build(); makeExtensionsImmutable(); } } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignBlobResponse.class, - com.google.cloud.iam.credentials.v1.SignBlobResponse.Builder.class); + com.google.cloud.iam.credentials.v1.SignBlobResponse.class, com.google.cloud.iam.credentials.v1.SignBlobResponse.Builder.class); } public static final int KEY_ID_FIELD_NUMBER = 1; private volatile java.lang.Object keyId_; /** - * - * *
    * The ID of the key used to sign the blob.
    * 
* * string key_id = 1; - * * @return The keyId. */ @java.lang.Override @@ -130,29 +111,29 @@ public java.lang.String getKeyId() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); keyId_ = s; return s; } } /** - * - * *
    * The ID of the key used to sign the blob.
    * 
* * string key_id = 1; - * * @return The bytes for keyId. */ @java.lang.Override - public com.google.protobuf.ByteString getKeyIdBytes() { + public com.google.protobuf.ByteString + getKeyIdBytes() { java.lang.Object ref = keyId_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); keyId_ = b; return b; } else { @@ -163,14 +144,11 @@ public com.google.protobuf.ByteString getKeyIdBytes() { public static final int SIGNED_BLOB_FIELD_NUMBER = 4; private com.google.protobuf.ByteString signedBlob_; /** - * - * *
    * The signed blob.
    * 
* * bytes signed_blob = 4; - * * @return The signedBlob. */ @java.lang.Override @@ -179,7 +157,6 @@ public com.google.protobuf.ByteString getSignedBlob() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -191,7 +168,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(keyId_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, keyId_); } @@ -211,7 +189,8 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, keyId_); } if (!signedBlob_.isEmpty()) { - size += com.google.protobuf.CodedOutputStream.computeBytesSize(4, signedBlob_); + size += com.google.protobuf.CodedOutputStream + .computeBytesSize(4, signedBlob_); } size += unknownFields.getSerializedSize(); memoizedSize = size; @@ -221,16 +200,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.cloud.iam.credentials.v1.SignBlobResponse)) { return super.equals(obj); } - com.google.cloud.iam.credentials.v1.SignBlobResponse other = - (com.google.cloud.iam.credentials.v1.SignBlobResponse) obj; + com.google.cloud.iam.credentials.v1.SignBlobResponse other = (com.google.cloud.iam.credentials.v1.SignBlobResponse) obj; - if (!getKeyId().equals(other.getKeyId())) return false; - if (!getSignedBlob().equals(other.getSignedBlob())) return false; + if (!getKeyId() + .equals(other.getKeyId())) return false; + if (!getSignedBlob() + .equals(other.getSignedBlob())) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -252,118 +232,113 @@ public int hashCode() { } public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.cloud.iam.credentials.v1.SignBlobResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } - /** Protobuf type {@code google.iam.credentials.v1.SignBlobResponse} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + /** + * Protobuf type {@code google.iam.credentials.v1.SignBlobResponse} + */ + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.SignBlobResponse) com.google.cloud.iam.credentials.v1.SignBlobResponseOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignBlobResponse.class, - com.google.cloud.iam.credentials.v1.SignBlobResponse.Builder.class); + com.google.cloud.iam.credentials.v1.SignBlobResponse.class, com.google.cloud.iam.credentials.v1.SignBlobResponse.Builder.class); } // Construct using com.google.cloud.iam.credentials.v1.SignBlobResponse.newBuilder() @@ -371,15 +346,16 @@ private Builder() { maybeForceBuilderInitialization(); } - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); maybeForceBuilderInitialization(); } - private void maybeForceBuilderInitialization() { - if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + if (com.google.protobuf.GeneratedMessageV3 + .alwaysUseFieldBuilders) { + } } - @java.lang.Override public Builder clear() { super.clear(); @@ -391,9 +367,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; } @java.lang.Override @@ -412,8 +388,7 @@ public com.google.cloud.iam.credentials.v1.SignBlobResponse build() { @java.lang.Override public com.google.cloud.iam.credentials.v1.SignBlobResponse buildPartial() { - com.google.cloud.iam.credentials.v1.SignBlobResponse result = - new com.google.cloud.iam.credentials.v1.SignBlobResponse(this); + com.google.cloud.iam.credentials.v1.SignBlobResponse result = new com.google.cloud.iam.credentials.v1.SignBlobResponse(this); result.keyId_ = keyId_; result.signedBlob_ = signedBlob_; onBuilt(); @@ -424,39 +399,38 @@ public com.google.cloud.iam.credentials.v1.SignBlobResponse buildPartial() { public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.cloud.iam.credentials.v1.SignBlobResponse) { - return mergeFrom((com.google.cloud.iam.credentials.v1.SignBlobResponse) other); + return mergeFrom((com.google.cloud.iam.credentials.v1.SignBlobResponse)other); } else { super.mergeFrom(other); return this; @@ -464,8 +438,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.cloud.iam.credentials.v1.SignBlobResponse other) { - if (other == com.google.cloud.iam.credentials.v1.SignBlobResponse.getDefaultInstance()) - return this; + if (other == com.google.cloud.iam.credentials.v1.SignBlobResponse.getDefaultInstance()) return this; if (!other.getKeyId().isEmpty()) { keyId_ = other.keyId_; onChanged(); @@ -492,8 +465,7 @@ public Builder mergeFrom( try { parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); } catch (com.google.protobuf.InvalidProtocolBufferException e) { - parsedMessage = - (com.google.cloud.iam.credentials.v1.SignBlobResponse) e.getUnfinishedMessage(); + parsedMessage = (com.google.cloud.iam.credentials.v1.SignBlobResponse) e.getUnfinishedMessage(); throw e.unwrapIOException(); } finally { if (parsedMessage != null) { @@ -505,20 +477,18 @@ public Builder mergeFrom( private java.lang.Object keyId_ = ""; /** - * - * *
      * The ID of the key used to sign the blob.
      * 
* * string key_id = 1; - * * @return The keyId. */ public java.lang.String getKeyId() { java.lang.Object ref = keyId_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); keyId_ = s; return s; @@ -527,21 +497,20 @@ public java.lang.String getKeyId() { } } /** - * - * *
      * The ID of the key used to sign the blob.
      * 
* * string key_id = 1; - * * @return The bytes for keyId. */ - public com.google.protobuf.ByteString getKeyIdBytes() { + public com.google.protobuf.ByteString + getKeyIdBytes() { java.lang.Object ref = keyId_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); keyId_ = b; return b; } else { @@ -549,61 +518,54 @@ public com.google.protobuf.ByteString getKeyIdBytes() { } } /** - * - * *
      * The ID of the key used to sign the blob.
      * 
* * string key_id = 1; - * * @param value The keyId to set. * @return This builder for chaining. */ - public Builder setKeyId(java.lang.String value) { + public Builder setKeyId( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + keyId_ = value; onChanged(); return this; } /** - * - * *
      * The ID of the key used to sign the blob.
      * 
* * string key_id = 1; - * * @return This builder for chaining. */ public Builder clearKeyId() { - + keyId_ = getDefaultInstance().getKeyId(); onChanged(); return this; } /** - * - * *
      * The ID of the key used to sign the blob.
      * 
* * string key_id = 1; - * * @param value The bytes for keyId to set. * @return This builder for chaining. */ - public Builder setKeyIdBytes(com.google.protobuf.ByteString value) { + public Builder setKeyIdBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + keyId_ = value; onChanged(); return this; @@ -611,14 +573,11 @@ public Builder setKeyIdBytes(com.google.protobuf.ByteString value) { private com.google.protobuf.ByteString signedBlob_ = com.google.protobuf.ByteString.EMPTY; /** - * - * *
      * The signed blob.
      * 
* * bytes signed_blob = 4; - * * @return The signedBlob. */ @java.lang.Override @@ -626,46 +585,40 @@ public com.google.protobuf.ByteString getSignedBlob() { return signedBlob_; } /** - * - * *
      * The signed blob.
      * 
* * bytes signed_blob = 4; - * * @param value The signedBlob to set. * @return This builder for chaining. */ public Builder setSignedBlob(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + signedBlob_ = value; onChanged(); return this; } /** - * - * *
      * The signed blob.
      * 
* * bytes signed_blob = 4; - * * @return This builder for chaining. */ public Builder clearSignedBlob() { - + signedBlob_ = getDefaultInstance().getSignedBlob(); onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -675,12 +628,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.SignBlobResponse) } // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.SignBlobResponse) private static final com.google.cloud.iam.credentials.v1.SignBlobResponse DEFAULT_INSTANCE; - static { DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.SignBlobResponse(); } @@ -689,16 +642,16 @@ public static com.google.cloud.iam.credentials.v1.SignBlobResponse getDefaultIns return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public SignBlobResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return new SignBlobResponse(input, extensionRegistry); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public SignBlobResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new SignBlobResponse(input, extensionRegistry); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -713,4 +666,6 @@ public com.google.protobuf.Parser getParserForType() { public com.google.cloud.iam.credentials.v1.SignBlobResponse getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponseOrBuilder.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponseOrBuilder.java similarity index 52% rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponseOrBuilder.java rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponseOrBuilder.java index 64ed734b..c8c96888 100644 --- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponseOrBuilder.java +++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponseOrBuilder.java @@ -1,62 +1,38 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -public interface SignBlobResponseOrBuilder - extends +public interface SignBlobResponseOrBuilder extends // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.SignBlobResponse) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * The ID of the key used to sign the blob.
    * 
* * string key_id = 1; - * * @return The keyId. */ java.lang.String getKeyId(); /** - * - * *
    * The ID of the key used to sign the blob.
    * 
* * string key_id = 1; - * * @return The bytes for keyId. */ - com.google.protobuf.ByteString getKeyIdBytes(); + com.google.protobuf.ByteString + getKeyIdBytes(); /** - * - * *
    * The signed blob.
    * 
* * bytes signed_blob = 4; - * * @return The signedBlob. */ com.google.protobuf.ByteString getSignedBlob(); diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequest.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequest.java similarity index 76% rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequest.java rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequest.java index d1522eb3..321a7896 100644 --- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequest.java +++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequest.java @@ -1,34 +1,20 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -/** Protobuf type {@code google.iam.credentials.v1.SignJwtRequest} */ -public final class SignJwtRequest extends com.google.protobuf.GeneratedMessageV3 - implements +/** + * Protobuf type {@code google.iam.credentials.v1.SignJwtRequest} + */ +public final class SignJwtRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.SignJwtRequest) SignJwtRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use SignJwtRequest.newBuilder() to construct. private SignJwtRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private SignJwtRequest() { name_ = ""; delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY; @@ -37,15 +23,16 @@ private SignJwtRequest() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new SignJwtRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - private SignJwtRequest( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) @@ -65,37 +52,34 @@ private SignJwtRequest( case 0: done = true; break; - case 10: - { - java.lang.String s = input.readStringRequireUtf8(); + case 10: { + java.lang.String s = input.readStringRequireUtf8(); - name_ = s; - break; - } - case 26: - { - java.lang.String s = input.readStringRequireUtf8(); - if (!((mutable_bitField0_ & 0x00000001) != 0)) { - delegates_ = new com.google.protobuf.LazyStringArrayList(); - mutable_bitField0_ |= 0x00000001; - } - delegates_.add(s); - break; + name_ = s; + break; + } + case 26: { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + delegates_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000001; } - case 42: - { - java.lang.String s = input.readStringRequireUtf8(); + delegates_.add(s); + break; + } + case 42: { + java.lang.String s = input.readStringRequireUtf8(); - payload_ = s; - break; - } - default: - { - if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { - done = true; - } - break; + payload_ = s; + break; + } + default: { + if (!parseUnknownField( + input, unknownFields, extensionRegistry, tag)) { + done = true; } + break; + } } } } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -103,7 +87,8 @@ private SignJwtRequest( } catch (com.google.protobuf.UninitializedMessageException e) { throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + throw new com.google.protobuf.InvalidProtocolBufferException( + e).setUnfinishedMessage(this); } finally { if (((mutable_bitField0_ & 0x00000001) != 0)) { delegates_ = delegates_.getUnmodifiableView(); @@ -112,27 +97,22 @@ private SignJwtRequest( makeExtensionsImmutable(); } } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignJwtRequest.class, - com.google.cloud.iam.credentials.v1.SignJwtRequest.Builder.class); + com.google.cloud.iam.credentials.v1.SignJwtRequest.class, com.google.cloud.iam.credentials.v1.SignJwtRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** - * - * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -140,10 +120,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ @java.lang.Override @@ -152,15 +129,14 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -168,18 +144,17 @@ public java.lang.String getName() {
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -190,8 +165,6 @@ public com.google.protobuf.ByteString getNameBytes() { public static final int DELEGATES_FIELD_NUMBER = 3; private com.google.protobuf.LazyStringList delegates_; /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -205,15 +178,13 @@ public com.google.protobuf.ByteString getNameBytes() {
    * 
* * repeated string delegates = 3; - * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList getDelegatesList() { + public com.google.protobuf.ProtocolStringList + getDelegatesList() { return delegates_; } /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -227,15 +198,12 @@ public com.google.protobuf.ProtocolStringList getDelegatesList() {
    * 
* * repeated string delegates = 3; - * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -249,7 +217,6 @@ public int getDelegatesCount() {
    * 
* * repeated string delegates = 3; - * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -257,8 +224,6 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -272,25 +237,22 @@ public java.lang.String getDelegates(int index) {
    * 
* * repeated string delegates = 3; - * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString getDelegatesBytes(int index) { + public com.google.protobuf.ByteString + getDelegatesBytes(int index) { return delegates_.getByteString(index); } public static final int PAYLOAD_FIELD_NUMBER = 5; private volatile java.lang.Object payload_; /** - * - * *
    * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
    * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; - * * @return The payload. */ @java.lang.Override @@ -299,29 +261,29 @@ public java.lang.String getPayload() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); payload_ = s; return s; } } /** - * - * *
    * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
    * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; - * * @return The bytes for payload. */ @java.lang.Override - public com.google.protobuf.ByteString getPayloadBytes() { + public com.google.protobuf.ByteString + getPayloadBytes() { java.lang.Object ref = payload_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); payload_ = b; return b; } else { @@ -330,7 +292,6 @@ public com.google.protobuf.ByteString getPayloadBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -342,7 +303,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -383,17 +345,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.cloud.iam.credentials.v1.SignJwtRequest)) { return super.equals(obj); } - com.google.cloud.iam.credentials.v1.SignJwtRequest other = - (com.google.cloud.iam.credentials.v1.SignJwtRequest) obj; - - if (!getName().equals(other.getName())) return false; - if (!getDelegatesList().equals(other.getDelegatesList())) return false; - if (!getPayload().equals(other.getPayload())) return false; + com.google.cloud.iam.credentials.v1.SignJwtRequest other = (com.google.cloud.iam.credentials.v1.SignJwtRequest) obj; + + if (!getName() + .equals(other.getName())) return false; + if (!getDelegatesList() + .equals(other.getDelegatesList())) return false; + if (!getPayload() + .equals(other.getPayload())) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -419,118 +383,113 @@ public int hashCode() { } public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.cloud.iam.credentials.v1.SignJwtRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } - /** Protobuf type {@code google.iam.credentials.v1.SignJwtRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + /** + * Protobuf type {@code google.iam.credentials.v1.SignJwtRequest} + */ + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.SignJwtRequest) com.google.cloud.iam.credentials.v1.SignJwtRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignJwtRequest.class, - com.google.cloud.iam.credentials.v1.SignJwtRequest.Builder.class); + com.google.cloud.iam.credentials.v1.SignJwtRequest.class, com.google.cloud.iam.credentials.v1.SignJwtRequest.Builder.class); } // Construct using com.google.cloud.iam.credentials.v1.SignJwtRequest.newBuilder() @@ -538,15 +497,16 @@ private Builder() { maybeForceBuilderInitialization(); } - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); maybeForceBuilderInitialization(); } - private void maybeForceBuilderInitialization() { - if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + if (com.google.protobuf.GeneratedMessageV3 + .alwaysUseFieldBuilders) { + } } - @java.lang.Override public Builder clear() { super.clear(); @@ -560,9 +520,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; } @java.lang.Override @@ -581,8 +541,7 @@ public com.google.cloud.iam.credentials.v1.SignJwtRequest build() { @java.lang.Override public com.google.cloud.iam.credentials.v1.SignJwtRequest buildPartial() { - com.google.cloud.iam.credentials.v1.SignJwtRequest result = - new com.google.cloud.iam.credentials.v1.SignJwtRequest(this); + com.google.cloud.iam.credentials.v1.SignJwtRequest result = new com.google.cloud.iam.credentials.v1.SignJwtRequest(this); int from_bitField0_ = bitField0_; result.name_ = name_; if (((bitField0_ & 0x00000001) != 0)) { @@ -599,39 +558,38 @@ public com.google.cloud.iam.credentials.v1.SignJwtRequest buildPartial() { public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.cloud.iam.credentials.v1.SignJwtRequest) { - return mergeFrom((com.google.cloud.iam.credentials.v1.SignJwtRequest) other); + return mergeFrom((com.google.cloud.iam.credentials.v1.SignJwtRequest)other); } else { super.mergeFrom(other); return this; @@ -639,8 +597,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.cloud.iam.credentials.v1.SignJwtRequest other) { - if (other == com.google.cloud.iam.credentials.v1.SignJwtRequest.getDefaultInstance()) - return this; + if (other == com.google.cloud.iam.credentials.v1.SignJwtRequest.getDefaultInstance()) return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -678,8 +635,7 @@ public Builder mergeFrom( try { parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); } catch (com.google.protobuf.InvalidProtocolBufferException e) { - parsedMessage = - (com.google.cloud.iam.credentials.v1.SignJwtRequest) e.getUnfinishedMessage(); + parsedMessage = (com.google.cloud.iam.credentials.v1.SignJwtRequest) e.getUnfinishedMessage(); throw e.unwrapIOException(); } finally { if (parsedMessage != null) { @@ -688,13 +644,10 @@ public Builder mergeFrom( } return this; } - private int bitField0_; private java.lang.Object name_ = ""; /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -702,16 +655,14 @@ public Builder mergeFrom(
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -720,8 +671,6 @@ public java.lang.String getName() { } } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -729,17 +678,16 @@ public java.lang.String getName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -747,8 +695,6 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -756,25 +702,21 @@ public com.google.protobuf.ByteString getNameBytes() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -782,21 +724,16 @@ public Builder setName(java.lang.String value) {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -804,36 +741,30 @@ public Builder clearName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - private com.google.protobuf.LazyStringList delegates_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - + private com.google.protobuf.LazyStringList delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY; private void ensureDelegatesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { delegates_ = new com.google.protobuf.LazyStringArrayList(delegates_); bitField0_ |= 0x00000001; - } + } } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -847,15 +778,13 @@ private void ensureDelegatesIsMutable() {
      * 
* * repeated string delegates = 3; - * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList getDelegatesList() { + public com.google.protobuf.ProtocolStringList + getDelegatesList() { return delegates_.getUnmodifiableView(); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -869,15 +798,12 @@ public com.google.protobuf.ProtocolStringList getDelegatesList() {
      * 
* * repeated string delegates = 3; - * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -891,7 +817,6 @@ public int getDelegatesCount() {
      * 
* * repeated string delegates = 3; - * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -899,8 +824,6 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -914,16 +837,14 @@ public java.lang.String getDelegates(int index) {
      * 
* * repeated string delegates = 3; - * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString getDelegatesBytes(int index) { + public com.google.protobuf.ByteString + getDelegatesBytes(int index) { return delegates_.getByteString(index); } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -937,23 +858,21 @@ public com.google.protobuf.ByteString getDelegatesBytes(int index) {
      * 
* * repeated string delegates = 3; - * * @param index The index to set the value at. * @param value The delegates to set. * @return This builder for chaining. */ - public Builder setDelegates(int index, java.lang.String value) { + public Builder setDelegates( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.set(index, value); onChanged(); return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -967,22 +886,20 @@ public Builder setDelegates(int index, java.lang.String value) {
      * 
* * repeated string delegates = 3; - * * @param value The delegates to add. * @return This builder for chaining. */ - public Builder addDelegates(java.lang.String value) { + public Builder addDelegates( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -996,19 +913,18 @@ public Builder addDelegates(java.lang.String value) {
      * 
* * repeated string delegates = 3; - * * @param values The delegates to add. * @return This builder for chaining. */ - public Builder addAllDelegates(java.lang.Iterable values) { + public Builder addAllDelegates( + java.lang.Iterable values) { ensureDelegatesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, delegates_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, delegates_); onChanged(); return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1022,7 +938,6 @@ public Builder addAllDelegates(java.lang.Iterable values) {
      * 
* * repeated string delegates = 3; - * * @return This builder for chaining. */ public Builder clearDelegates() { @@ -1032,8 +947,6 @@ public Builder clearDelegates() { return this; } /** - * - * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1047,15 +960,15 @@ public Builder clearDelegates() {
      * 
* * repeated string delegates = 3; - * * @param value The bytes of the delegates to add. * @return This builder for chaining. */ - public Builder addDelegatesBytes(com.google.protobuf.ByteString value) { + public Builder addDelegatesBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); @@ -1064,20 +977,18 @@ public Builder addDelegatesBytes(com.google.protobuf.ByteString value) { private java.lang.Object payload_ = ""; /** - * - * *
      * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
      * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; - * * @return The payload. */ public java.lang.String getPayload() { java.lang.Object ref = payload_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); payload_ = s; return s; @@ -1086,21 +997,20 @@ public java.lang.String getPayload() { } } /** - * - * *
      * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
      * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; - * * @return The bytes for payload. */ - public com.google.protobuf.ByteString getPayloadBytes() { + public com.google.protobuf.ByteString + getPayloadBytes() { java.lang.Object ref = payload_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); payload_ = b; return b; } else { @@ -1108,68 +1018,61 @@ public com.google.protobuf.ByteString getPayloadBytes() { } } /** - * - * *
      * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
      * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; - * * @param value The payload to set. * @return This builder for chaining. */ - public Builder setPayload(java.lang.String value) { + public Builder setPayload( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + payload_ = value; onChanged(); return this; } /** - * - * *
      * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
      * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; - * * @return This builder for chaining. */ public Builder clearPayload() { - + payload_ = getDefaultInstance().getPayload(); onChanged(); return this; } /** - * - * *
      * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
      * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; - * * @param value The bytes for payload to set. * @return This builder for chaining. */ - public Builder setPayloadBytes(com.google.protobuf.ByteString value) { + public Builder setPayloadBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + payload_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1179,12 +1082,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.SignJwtRequest) } // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.SignJwtRequest) private static final com.google.cloud.iam.credentials.v1.SignJwtRequest DEFAULT_INSTANCE; - static { DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.SignJwtRequest(); } @@ -1193,16 +1096,16 @@ public static com.google.cloud.iam.credentials.v1.SignJwtRequest getDefaultInsta return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public SignJwtRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return new SignJwtRequest(input, extensionRegistry); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public SignJwtRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new SignJwtRequest(input, extensionRegistry); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1217,4 +1120,6 @@ public com.google.protobuf.Parser getParserForType() { public com.google.cloud.iam.credentials.v1.SignJwtRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequestOrBuilder.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequestOrBuilder.java similarity index 78% rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequestOrBuilder.java rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequestOrBuilder.java index 217cfc9e..51186559 100644 --- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequestOrBuilder.java +++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequestOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -public interface SignJwtRequestOrBuilder - extends +public interface SignJwtRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.SignJwtRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -33,16 +15,11 @@ public interface SignJwtRequestOrBuilder
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ java.lang.String getName(); /** - * - * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -50,17 +27,13 @@ public interface SignJwtRequestOrBuilder
    * character is required; replacing it with a project ID is invalid.
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - com.google.protobuf.ByteString getNameBytes(); + com.google.protobuf.ByteString + getNameBytes(); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -74,13 +47,11 @@ public interface SignJwtRequestOrBuilder
    * 
* * repeated string delegates = 3; - * * @return A list containing the delegates. */ - java.util.List getDelegatesList(); + java.util.List + getDelegatesList(); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -94,13 +65,10 @@ public interface SignJwtRequestOrBuilder
    * 
* * repeated string delegates = 3; - * * @return The count of delegates. */ int getDelegatesCount(); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -114,14 +82,11 @@ public interface SignJwtRequestOrBuilder
    * 
* * repeated string delegates = 3; - * * @param index The index of the element to return. * @return The delegates at the given index. */ java.lang.String getDelegates(int index); /** - * - * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -135,34 +100,29 @@ public interface SignJwtRequestOrBuilder
    * 
* * repeated string delegates = 3; - * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - com.google.protobuf.ByteString getDelegatesBytes(int index); + com.google.protobuf.ByteString + getDelegatesBytes(int index); /** - * - * *
    * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
    * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; - * * @return The payload. */ java.lang.String getPayload(); /** - * - * *
    * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
    * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; - * * @return The bytes for payload. */ - com.google.protobuf.ByteString getPayloadBytes(); + com.google.protobuf.ByteString + getPayloadBytes(); } diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponse.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponse.java similarity index 69% rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponse.java rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponse.java index 4306bb23..8859cd9d 100644 --- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponse.java +++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponse.java @@ -1,34 +1,20 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -/** Protobuf type {@code google.iam.credentials.v1.SignJwtResponse} */ -public final class SignJwtResponse extends com.google.protobuf.GeneratedMessageV3 - implements +/** + * Protobuf type {@code google.iam.credentials.v1.SignJwtResponse} + */ +public final class SignJwtResponse extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.SignJwtResponse) SignJwtResponseOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use SignJwtResponse.newBuilder() to construct. private SignJwtResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private SignJwtResponse() { keyId_ = ""; signedJwt_ = ""; @@ -36,15 +22,16 @@ private SignJwtResponse() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new SignJwtResponse(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - private SignJwtResponse( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) @@ -63,27 +50,25 @@ private SignJwtResponse( case 0: done = true; break; - case 10: - { - java.lang.String s = input.readStringRequireUtf8(); + case 10: { + java.lang.String s = input.readStringRequireUtf8(); - keyId_ = s; - break; - } - case 18: - { - java.lang.String s = input.readStringRequireUtf8(); + keyId_ = s; + break; + } + case 18: { + java.lang.String s = input.readStringRequireUtf8(); - signedJwt_ = s; - break; - } - default: - { - if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { - done = true; - } - break; + signedJwt_ = s; + break; + } + default: { + if (!parseUnknownField( + input, unknownFields, extensionRegistry, tag)) { + done = true; } + break; + } } } } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -91,39 +76,34 @@ private SignJwtResponse( } catch (com.google.protobuf.UninitializedMessageException e) { throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + throw new com.google.protobuf.InvalidProtocolBufferException( + e).setUnfinishedMessage(this); } finally { this.unknownFields = unknownFields.build(); makeExtensionsImmutable(); } } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignJwtResponse.class, - com.google.cloud.iam.credentials.v1.SignJwtResponse.Builder.class); + com.google.cloud.iam.credentials.v1.SignJwtResponse.class, com.google.cloud.iam.credentials.v1.SignJwtResponse.Builder.class); } public static final int KEY_ID_FIELD_NUMBER = 1; private volatile java.lang.Object keyId_; /** - * - * *
    * The ID of the key used to sign the JWT.
    * 
* * string key_id = 1; - * * @return The keyId. */ @java.lang.Override @@ -132,29 +112,29 @@ public java.lang.String getKeyId() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); keyId_ = s; return s; } } /** - * - * *
    * The ID of the key used to sign the JWT.
    * 
* * string key_id = 1; - * * @return The bytes for keyId. */ @java.lang.Override - public com.google.protobuf.ByteString getKeyIdBytes() { + public com.google.protobuf.ByteString + getKeyIdBytes() { java.lang.Object ref = keyId_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); keyId_ = b; return b; } else { @@ -165,14 +145,11 @@ public com.google.protobuf.ByteString getKeyIdBytes() { public static final int SIGNED_JWT_FIELD_NUMBER = 2; private volatile java.lang.Object signedJwt_; /** - * - * *
    * The signed JWT.
    * 
* * string signed_jwt = 2; - * * @return The signedJwt. */ @java.lang.Override @@ -181,29 +158,29 @@ public java.lang.String getSignedJwt() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); signedJwt_ = s; return s; } } /** - * - * *
    * The signed JWT.
    * 
* * string signed_jwt = 2; - * * @return The bytes for signedJwt. */ @java.lang.Override - public com.google.protobuf.ByteString getSignedJwtBytes() { + public com.google.protobuf.ByteString + getSignedJwtBytes() { java.lang.Object ref = signedJwt_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); signedJwt_ = b; return b; } else { @@ -212,7 +189,6 @@ public com.google.protobuf.ByteString getSignedJwtBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -224,7 +200,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(keyId_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, keyId_); } @@ -254,16 +231,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.cloud.iam.credentials.v1.SignJwtResponse)) { return super.equals(obj); } - com.google.cloud.iam.credentials.v1.SignJwtResponse other = - (com.google.cloud.iam.credentials.v1.SignJwtResponse) obj; + com.google.cloud.iam.credentials.v1.SignJwtResponse other = (com.google.cloud.iam.credentials.v1.SignJwtResponse) obj; - if (!getKeyId().equals(other.getKeyId())) return false; - if (!getSignedJwt().equals(other.getSignedJwt())) return false; + if (!getKeyId() + .equals(other.getKeyId())) return false; + if (!getSignedJwt() + .equals(other.getSignedJwt())) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -285,118 +263,113 @@ public int hashCode() { } public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.cloud.iam.credentials.v1.SignJwtResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } - /** Protobuf type {@code google.iam.credentials.v1.SignJwtResponse} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + /** + * Protobuf type {@code google.iam.credentials.v1.SignJwtResponse} + */ + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.SignJwtResponse) com.google.cloud.iam.credentials.v1.SignJwtResponseOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignJwtResponse.class, - com.google.cloud.iam.credentials.v1.SignJwtResponse.Builder.class); + com.google.cloud.iam.credentials.v1.SignJwtResponse.class, com.google.cloud.iam.credentials.v1.SignJwtResponse.Builder.class); } // Construct using com.google.cloud.iam.credentials.v1.SignJwtResponse.newBuilder() @@ -404,15 +377,16 @@ private Builder() { maybeForceBuilderInitialization(); } - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); maybeForceBuilderInitialization(); } - private void maybeForceBuilderInitialization() { - if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + if (com.google.protobuf.GeneratedMessageV3 + .alwaysUseFieldBuilders) { + } } - @java.lang.Override public Builder clear() { super.clear(); @@ -424,9 +398,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto - .internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; } @java.lang.Override @@ -445,8 +419,7 @@ public com.google.cloud.iam.credentials.v1.SignJwtResponse build() { @java.lang.Override public com.google.cloud.iam.credentials.v1.SignJwtResponse buildPartial() { - com.google.cloud.iam.credentials.v1.SignJwtResponse result = - new com.google.cloud.iam.credentials.v1.SignJwtResponse(this); + com.google.cloud.iam.credentials.v1.SignJwtResponse result = new com.google.cloud.iam.credentials.v1.SignJwtResponse(this); result.keyId_ = keyId_; result.signedJwt_ = signedJwt_; onBuilt(); @@ -457,39 +430,38 @@ public com.google.cloud.iam.credentials.v1.SignJwtResponse buildPartial() { public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.cloud.iam.credentials.v1.SignJwtResponse) { - return mergeFrom((com.google.cloud.iam.credentials.v1.SignJwtResponse) other); + return mergeFrom((com.google.cloud.iam.credentials.v1.SignJwtResponse)other); } else { super.mergeFrom(other); return this; @@ -497,8 +469,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.cloud.iam.credentials.v1.SignJwtResponse other) { - if (other == com.google.cloud.iam.credentials.v1.SignJwtResponse.getDefaultInstance()) - return this; + if (other == com.google.cloud.iam.credentials.v1.SignJwtResponse.getDefaultInstance()) return this; if (!other.getKeyId().isEmpty()) { keyId_ = other.keyId_; onChanged(); @@ -526,8 +497,7 @@ public Builder mergeFrom( try { parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); } catch (com.google.protobuf.InvalidProtocolBufferException e) { - parsedMessage = - (com.google.cloud.iam.credentials.v1.SignJwtResponse) e.getUnfinishedMessage(); + parsedMessage = (com.google.cloud.iam.credentials.v1.SignJwtResponse) e.getUnfinishedMessage(); throw e.unwrapIOException(); } finally { if (parsedMessage != null) { @@ -539,20 +509,18 @@ public Builder mergeFrom( private java.lang.Object keyId_ = ""; /** - * - * *
      * The ID of the key used to sign the JWT.
      * 
* * string key_id = 1; - * * @return The keyId. */ public java.lang.String getKeyId() { java.lang.Object ref = keyId_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); keyId_ = s; return s; @@ -561,21 +529,20 @@ public java.lang.String getKeyId() { } } /** - * - * *
      * The ID of the key used to sign the JWT.
      * 
* * string key_id = 1; - * * @return The bytes for keyId. */ - public com.google.protobuf.ByteString getKeyIdBytes() { + public com.google.protobuf.ByteString + getKeyIdBytes() { java.lang.Object ref = keyId_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); keyId_ = b; return b; } else { @@ -583,61 +550,54 @@ public com.google.protobuf.ByteString getKeyIdBytes() { } } /** - * - * *
      * The ID of the key used to sign the JWT.
      * 
* * string key_id = 1; - * * @param value The keyId to set. * @return This builder for chaining. */ - public Builder setKeyId(java.lang.String value) { + public Builder setKeyId( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + keyId_ = value; onChanged(); return this; } /** - * - * *
      * The ID of the key used to sign the JWT.
      * 
* * string key_id = 1; - * * @return This builder for chaining. */ public Builder clearKeyId() { - + keyId_ = getDefaultInstance().getKeyId(); onChanged(); return this; } /** - * - * *
      * The ID of the key used to sign the JWT.
      * 
* * string key_id = 1; - * * @param value The bytes for keyId to set. * @return This builder for chaining. */ - public Builder setKeyIdBytes(com.google.protobuf.ByteString value) { + public Builder setKeyIdBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + keyId_ = value; onChanged(); return this; @@ -645,20 +605,18 @@ public Builder setKeyIdBytes(com.google.protobuf.ByteString value) { private java.lang.Object signedJwt_ = ""; /** - * - * *
      * The signed JWT.
      * 
* * string signed_jwt = 2; - * * @return The signedJwt. */ public java.lang.String getSignedJwt() { java.lang.Object ref = signedJwt_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); signedJwt_ = s; return s; @@ -667,21 +625,20 @@ public java.lang.String getSignedJwt() { } } /** - * - * *
      * The signed JWT.
      * 
* * string signed_jwt = 2; - * * @return The bytes for signedJwt. */ - public com.google.protobuf.ByteString getSignedJwtBytes() { + public com.google.protobuf.ByteString + getSignedJwtBytes() { java.lang.Object ref = signedJwt_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); signedJwt_ = b; return b; } else { @@ -689,68 +646,61 @@ public com.google.protobuf.ByteString getSignedJwtBytes() { } } /** - * - * *
      * The signed JWT.
      * 
* * string signed_jwt = 2; - * * @param value The signedJwt to set. * @return This builder for chaining. */ - public Builder setSignedJwt(java.lang.String value) { + public Builder setSignedJwt( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + signedJwt_ = value; onChanged(); return this; } /** - * - * *
      * The signed JWT.
      * 
* * string signed_jwt = 2; - * * @return This builder for chaining. */ public Builder clearSignedJwt() { - + signedJwt_ = getDefaultInstance().getSignedJwt(); onChanged(); return this; } /** - * - * *
      * The signed JWT.
      * 
* * string signed_jwt = 2; - * * @param value The bytes for signedJwt to set. * @return This builder for chaining. */ - public Builder setSignedJwtBytes(com.google.protobuf.ByteString value) { + public Builder setSignedJwtBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + signedJwt_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -760,12 +710,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.SignJwtResponse) } // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.SignJwtResponse) private static final com.google.cloud.iam.credentials.v1.SignJwtResponse DEFAULT_INSTANCE; - static { DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.SignJwtResponse(); } @@ -774,16 +724,16 @@ public static com.google.cloud.iam.credentials.v1.SignJwtResponse getDefaultInst return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public SignJwtResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return new SignJwtResponse(input, extensionRegistry); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public SignJwtResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new SignJwtResponse(input, extensionRegistry); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -798,4 +748,6 @@ public com.google.protobuf.Parser getParserForType() { public com.google.cloud.iam.credentials.v1.SignJwtResponse getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponseOrBuilder.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponseOrBuilder.java similarity index 53% rename from proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponseOrBuilder.java rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponseOrBuilder.java index abae61fb..bdb12488 100644 --- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponseOrBuilder.java +++ b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponseOrBuilder.java @@ -1,75 +1,49 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -public interface SignJwtResponseOrBuilder - extends +public interface SignJwtResponseOrBuilder extends // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.SignJwtResponse) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * The ID of the key used to sign the JWT.
    * 
* * string key_id = 1; - * * @return The keyId. */ java.lang.String getKeyId(); /** - * - * *
    * The ID of the key used to sign the JWT.
    * 
* * string key_id = 1; - * * @return The bytes for keyId. */ - com.google.protobuf.ByteString getKeyIdBytes(); + com.google.protobuf.ByteString + getKeyIdBytes(); /** - * - * *
    * The signed JWT.
    * 
* * string signed_jwt = 2; - * * @return The signedJwt. */ java.lang.String getSignedJwt(); /** - * - * *
    * The signed JWT.
    * 
* * string signed_jwt = 2; - * * @return The bytes for signedJwt. */ - com.google.protobuf.ByteString getSignedJwtBytes(); + com.google.protobuf.ByteString + getSignedJwtBytes(); } diff --git a/proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/common.proto b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/common.proto similarity index 100% rename from proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/common.proto rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/common.proto diff --git a/proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/iamcredentials.proto b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/iamcredentials.proto similarity index 100% rename from proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/iamcredentials.proto rename to owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/iamcredentials.proto diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java deleted file mode 100644 index 052d01e9..00000000 --- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java +++ /dev/null @@ -1,50 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/iam/credentials/v1/common.proto - -package com.google.cloud.iam.credentials.v1; - -public interface GenerateIdTokenResponseOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.GenerateIdTokenResponse) - com.google.protobuf.MessageOrBuilder { - - /** - * - * - *
-   * The OpenId Connect ID token.
-   * 
- * - * string token = 1; - * - * @return The token. - */ - java.lang.String getToken(); - /** - * - * - *
-   * The OpenId Connect ID token.
-   * 
- * - * string token = 1; - * - * @return The bytes for token. - */ - com.google.protobuf.ByteString getTokenBytes(); -} diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java deleted file mode 100644 index 94ba6b46..00000000 --- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java +++ /dev/null @@ -1,192 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/iam/credentials/v1/common.proto - -package com.google.cloud.iam.credentials.v1; - -public final class IAMCredentialsCommonProto { - private IAMCredentialsCommonProto() {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); - } - - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable; - - public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { - return descriptor; - } - - private static com.google.protobuf.Descriptors.FileDescriptor descriptor; - - static { - java.lang.String[] descriptorData = { - "\n&google/iam/credentials/v1/common.proto" - + "\022\031google.iam.credentials.v1\032\037google/api/" - + "field_behavior.proto\032\031google/api/resourc" - + "e.proto\032\036google/protobuf/duration.proto\032" - + "\037google/protobuf/timestamp.proto\"\251\001\n\032Gen" - + "erateAccessTokenRequest\0227\n\004name\030\001 \001(\tB)\340" - + "A\002\372A#\n!iam.googleapis.com/ServiceAccount" - + "\022\021\n\tdelegates\030\002 \003(\t\022\022\n\005scope\030\004 \003(\tB\003\340A\002\022" - + "+\n\010lifetime\030\007 \001(\0132\031.google.protobuf.Dura" - + "tion\"d\n\033GenerateAccessTokenResponse\022\024\n\014a" - + "ccess_token\030\001 \001(\t\022/\n\013expire_time\030\003 \001(\0132\032" - + ".google.protobuf.Timestamp\"s\n\017SignBlobRe" - + "quest\0227\n\004name\030\001 \001(\tB)\340A\002\372A#\n!iam.googlea" - + "pis.com/ServiceAccount\022\021\n\tdelegates\030\003 \003(" - + "\t\022\024\n\007payload\030\005 \001(\014B\003\340A\002\"7\n\020SignBlobRespo" - + "nse\022\016\n\006key_id\030\001 \001(\t\022\023\n\013signed_blob\030\004 \001(\014" - + "\"r\n\016SignJwtRequest\0227\n\004name\030\001 \001(\tB)\340A\002\372A#" - + "\n!iam.googleapis.com/ServiceAccount\022\021\n\td" - + "elegates\030\003 \003(\t\022\024\n\007payload\030\005 \001(\tB\003\340A\002\"5\n\017" - + "SignJwtResponse\022\016\n\006key_id\030\001 \001(\t\022\022\n\nsigne" - + "d_jwt\030\002 \001(\t\"\222\001\n\026GenerateIdTokenRequest\0227" - + "\n\004name\030\001 \001(\tB)\340A\002\372A#\n!iam.googleapis.com" - + "/ServiceAccount\022\021\n\tdelegates\030\002 \003(\t\022\025\n\010au" - + "dience\030\003 \001(\tB\003\340A\002\022\025\n\rinclude_email\030\004 \001(\010" - + "\"(\n\027GenerateIdTokenResponse\022\r\n\005token\030\001 \001" - + "(\tB\253\002\n#com.google.cloud.iam.credentials." - + "v1B\031IAMCredentialsCommonProtoP\001ZDgoogle." - + "golang.org/genproto/googleapis/iam/crede" - + "ntials/v1;credentials\370\001\001\252\002\037Google.Cloud." - + "Iam.Credentials.V1\312\002\037Google\\Cloud\\Iam\\Cr" - + "edentials\\V1\352AY\n!iam.googleapis.com/Serv" - + "iceAccount\0224projects/{project}/serviceAc" - + "counts/{service_account}b\006proto3" - }; - descriptor = - com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( - descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.FieldBehaviorProto.getDescriptor(), - com.google.api.ResourceProto.getDescriptor(), - com.google.protobuf.DurationProto.getDescriptor(), - com.google.protobuf.TimestampProto.getDescriptor(), - }); - internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor = - getDescriptor().getMessageTypes().get(0); - internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor, - new java.lang.String[] { - "Name", "Delegates", "Scope", "Lifetime", - }); - internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor = - getDescriptor().getMessageTypes().get(1); - internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor, - new java.lang.String[] { - "AccessToken", "ExpireTime", - }); - internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor = - getDescriptor().getMessageTypes().get(2); - internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor, - new java.lang.String[] { - "Name", "Delegates", "Payload", - }); - internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor = - getDescriptor().getMessageTypes().get(3); - internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor, - new java.lang.String[] { - "KeyId", "SignedBlob", - }); - internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor = - getDescriptor().getMessageTypes().get(4); - internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor, - new java.lang.String[] { - "Name", "Delegates", "Payload", - }); - internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor = - getDescriptor().getMessageTypes().get(5); - internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor, - new java.lang.String[] { - "KeyId", "SignedJwt", - }); - internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor = - getDescriptor().getMessageTypes().get(6); - internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor, - new java.lang.String[] { - "Name", "Delegates", "Audience", "IncludeEmail", - }); - internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor = - getDescriptor().getMessageTypes().get(7); - internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor, - new java.lang.String[] { - "Token", - }); - com.google.protobuf.ExtensionRegistry registry = - com.google.protobuf.ExtensionRegistry.newInstance(); - registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); - registry.add(com.google.api.ResourceProto.resourceDefinition); - registry.add(com.google.api.ResourceProto.resourceReference); - com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( - descriptor, registry); - com.google.api.FieldBehaviorProto.getDescriptor(); - com.google.api.ResourceProto.getDescriptor(); - com.google.protobuf.DurationProto.getDescriptor(); - com.google.protobuf.TimestampProto.getDescriptor(); - } - - // @@protoc_insertion_point(outer_class_scope) -} diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java deleted file mode 100644 index 16c6507a..00000000 --- a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java +++ /dev/null @@ -1,95 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/iam/credentials/v1/iamcredentials.proto - -package com.google.cloud.iam.credentials.v1; - -public final class IAMCredentialsProto { - private IAMCredentialsProto() {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); - } - - public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { - return descriptor; - } - - private static com.google.protobuf.Descriptors.FileDescriptor descriptor; - - static { - java.lang.String[] descriptorData = { - "\n.google/iam/credentials/v1/iamcredentia" - + "ls.proto\022\031google.iam.credentials.v1\032\034goo" - + "gle/api/annotations.proto\032\027google/api/cl" - + "ient.proto\032&google/iam/credentials/v1/co" - + "mmon.proto2\255\007\n\016IAMCredentials\022\354\001\n\023Genera" - + "teAccessToken\0225.google.iam.credentials.v" - + "1.GenerateAccessTokenRequest\0326.google.ia" - + "m.credentials.v1.GenerateAccessTokenResp" - + "onse\"f\202\323\344\223\002@\";/v1/{name=projects/*/servi" - + "ceAccounts/*}:generateAccessToken:\001*\332A\035n" - + "ame,delegates,scope,lifetime\022\344\001\n\017Generat" - + "eIdToken\0221.google.iam.credentials.v1.Gen" - + "erateIdTokenRequest\0322.google.iam.credent" - + "ials.v1.GenerateIdTokenResponse\"j\202\323\344\223\002<\"" - + "7/v1/{name=projects/*/serviceAccounts/*}" - + ":generateIdToken:\001*\332A%name,delegates,aud" - + "ience,include_email\022\271\001\n\010SignBlob\022*.googl" - + "e.iam.credentials.v1.SignBlobRequest\032+.g" - + "oogle.iam.credentials.v1.SignBlobRespons" - + "e\"T\202\323\344\223\0025\"0/v1/{name=projects/*/serviceA" - + "ccounts/*}:signBlob:\001*\332A\026name,delegates," - + "payload\022\265\001\n\007SignJwt\022).google.iam.credent" - + "ials.v1.SignJwtRequest\032*.google.iam.cred" - + "entials.v1.SignJwtResponse\"S\202\323\344\223\0024\"//v1/" - + "{name=projects/*/serviceAccounts/*}:sign" - + "Jwt:\001*\332A\026name,delegates,payload\032Q\312A\035iamc" - + "redentials.googleapis.com\322A.https://www." - + "googleapis.com/auth/cloud-platformB\311\001\n#c" - + "om.google.cloud.iam.credentials.v1B\023IAMC" - + "redentialsProtoP\001ZDgoogle.golang.org/gen" - + "proto/googleapis/iam/credentials/v1;cred" - + "entials\370\001\001\252\002\037Google.Cloud.Iam.Credential" - + "s.V1\312\002\037Google\\Cloud\\Iam\\Credentials\\V1b\006" - + "proto3" - }; - descriptor = - com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( - descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.AnnotationsProto.getDescriptor(), - com.google.api.ClientProto.getDescriptor(), - com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.getDescriptor(), - }); - com.google.protobuf.ExtensionRegistry registry = - com.google.protobuf.ExtensionRegistry.newInstance(); - registry.add(com.google.api.ClientProto.defaultHost); - registry.add(com.google.api.AnnotationsProto.http); - registry.add(com.google.api.ClientProto.methodSignature); - registry.add(com.google.api.ClientProto.oauthScopes); - com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( - descriptor, registry); - com.google.api.AnnotationsProto.getDescriptor(); - com.google.api.ClientProto.getDescriptor(); - com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.getDescriptor(); - } - - // @@protoc_insertion_point(outer_class_scope) -} From f3feb3673fb950a877ca6fa42e08d392132ae02b Mon Sep 17 00:00:00 2001 From: Owl Bot Date: Thu, 23 Jun 2022 02:29:47 +0000 Subject: [PATCH 2/3] =?UTF-8?q?=F0=9F=A6=89=20Updates=20from=20OwlBot=20po?= =?UTF-8?q?st-processor?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit See https://github.com/googleapis/repo-automation-bots/blob/main/packages/owl-bot/README.md --- .../credentials/v1/IamCredentialsClient.java | 6 +- .../v1/IamCredentialsSettings.java | 7 +- .../iam/credentials/v1/gapic_metadata.json | 0 .../iam/credentials/v1/package-info.java | 0 .../GrpcIamCredentialsCallableFactory.java | 0 .../v1/stub/GrpcIamCredentialsStub.java | 1 - ...HttpJsonIamCredentialsCallableFactory.java | 0 .../v1/stub/HttpJsonIamCredentialsStub.java | 0 .../v1/stub/IamCredentialsStub.java | 0 .../v1/stub/IamCredentialsStubSettings.java | 6 +- .../v1/IAMCredentialsClientHttpJsonTest.java | 0 .../v1/IAMCredentialsClientTest.java | 0 .../credentials/v1/MockIAMCredentials.java | 0 .../v1/MockIAMCredentialsImpl.java | 0 .../credentials/v1/IAMCredentialsGrpc.java | 758 ++++++++++++++++++ .../credentials/v1/IAMCredentialsGrpc.java | 596 -------------- .../v1/GenerateIdTokenResponseOrBuilder.java | 29 - .../v1/IAMCredentialsCommonProto.java | 170 ---- .../credentials/v1/IAMCredentialsProto.java | 82 -- .../v1/GenerateAccessTokenRequest.java | 673 ++++++++++------ .../GenerateAccessTokenRequestOrBuilder.java | 79 +- .../v1/GenerateAccessTokenResponse.java | 433 ++++++---- .../GenerateAccessTokenResponseOrBuilder.java | 35 +- .../v1/GenerateIdTokenRequest.java | 575 +++++++------ .../v1/GenerateIdTokenRequestOrBuilder.java | 65 +- .../v1/GenerateIdTokenResponse.java | 318 ++++---- .../v1/GenerateIdTokenResponseOrBuilder.java | 50 ++ .../v1/IAMCredentialsCommonProto.java | 192 +++++ .../credentials/v1/IAMCredentialsProto.java | 95 +++ .../credentials/v1/ServiceAccountName.java | 0 .../iam/credentials/v1/SignBlobRequest.java | 492 +++++++----- .../v1/SignBlobRequestOrBuilder.java | 56 +- .../iam/credentials/v1/SignBlobResponse.java | 351 ++++---- .../v1/SignBlobResponseOrBuilder.java | 30 +- .../iam/credentials/v1/SignJwtRequest.java | 535 +++++++----- .../v1/SignJwtRequestOrBuilder.java | 62 +- .../iam/credentials/v1/SignJwtResponse.java | 394 +++++---- .../v1/SignJwtResponseOrBuilder.java | 36 +- .../google/iam/credentials/v1/common.proto | 0 .../iam/credentials/v1/iamcredentials.proto | 0 40 files changed, 3624 insertions(+), 2502 deletions(-) rename {owl-bot-staging/v1/google-cloud-iamcredentials => google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsClient.java (99%) rename {owl-bot-staging/v1/google-cloud-iamcredentials => google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsSettings.java (96%) rename {owl-bot-staging/v1/google-cloud-iamcredentials => google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/gapic_metadata.json (100%) rename {owl-bot-staging/v1/google-cloud-iamcredentials => google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/package-info.java (100%) rename {owl-bot-staging/v1/google-cloud-iamcredentials => google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsCallableFactory.java (100%) rename {owl-bot-staging/v1/google-cloud-iamcredentials => google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsStub.java (99%) rename {owl-bot-staging/v1/google-cloud-iamcredentials => google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsCallableFactory.java (100%) rename {owl-bot-staging/v1/google-cloud-iamcredentials => google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsStub.java (100%) rename {owl-bot-staging/v1/google-cloud-iamcredentials => google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStub.java (100%) rename {owl-bot-staging/v1/google-cloud-iamcredentials => google-cloud-iamcredentials}/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStubSettings.java (98%) rename {owl-bot-staging/v1/google-cloud-iamcredentials => google-cloud-iamcredentials}/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientHttpJsonTest.java (100%) rename {owl-bot-staging/v1/google-cloud-iamcredentials => google-cloud-iamcredentials}/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientTest.java (100%) rename {owl-bot-staging/v1/google-cloud-iamcredentials => google-cloud-iamcredentials}/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentials.java (100%) rename {owl-bot-staging/v1/google-cloud-iamcredentials => google-cloud-iamcredentials}/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentialsImpl.java (100%) create mode 100644 grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java delete mode 100644 owl-bot-staging/v1/grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java delete mode 100644 owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java delete mode 100644 owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java delete mode 100644 owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequest.java (77%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequestOrBuilder.java (83%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponse.java (68%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponseOrBuilder.java (63%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequest.java (76%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequestOrBuilder.java (79%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponse.java (68%) create mode 100644 proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java create mode 100644 proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java create mode 100644 proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/ServiceAccountName.java (100%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequest.java (76%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequestOrBuilder.java (78%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponse.java (70%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponseOrBuilder.java (52%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequest.java (76%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequestOrBuilder.java (78%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponse.java (69%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponseOrBuilder.java (53%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/proto/google/iam/credentials/v1/common.proto (100%) rename {owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1 => proto-google-cloud-iamcredentials-v1}/src/main/proto/google/iam/credentials/v1/iamcredentials.proto (100%) diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsClient.java b/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsClient.java similarity index 99% rename from owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsClient.java rename to google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsClient.java index 6f4376bc..cb80a963 100644 --- a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsClient.java +++ b/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsClient.java @@ -61,13 +61,13 @@ * methods: * *
    - *
  1. A "flattened" method. With this type of method, the fields of the request type have been + *
  2. A "flattened" method. With this type of method, the fields of the request type have been * converted into function parameters. It may be the case that not all fields are available as * parameters, and not every API method will have a flattened method entry point. - *
  3. A "request object" method. This type of method only takes one parameter, a request object, + *
  4. A "request object" method. This type of method only takes one parameter, a request object, * which must be constructed before the call. Not every API method will have a request object * method. - *
  5. A "callable" method. This type of method takes no parameters and returns an immutable API + *
  6. A "callable" method. This type of method takes no parameters and returns an immutable API * callable object, which can be used to initiate calls to the service. *
* diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsSettings.java b/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsSettings.java similarity index 96% rename from owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsSettings.java rename to google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsSettings.java index 08f4b3f2..e6852204 100644 --- a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsSettings.java +++ b/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/IamCredentialsSettings.java @@ -25,7 +25,6 @@ import com.google.api.gax.rpc.ApiClientHeaderProvider; import com.google.api.gax.rpc.ClientContext; import com.google.api.gax.rpc.ClientSettings; -import com.google.api.gax.rpc.StubSettings; import com.google.api.gax.rpc.TransportChannelProvider; import com.google.api.gax.rpc.UnaryCallSettings; import com.google.cloud.iam.credentials.v1.stub.IamCredentialsStubSettings; @@ -40,10 +39,10 @@ *

The default instance has everything set to sensible defaults: * *

    - *
  • The default service address (iamcredentials.googleapis.com) and default port (443) are + *
  • The default service address (iamcredentials.googleapis.com) and default port (443) are * used. - *
  • Credentials are acquired automatically through Application Default Credentials. - *
  • Retries are configured for idempotent methods but not for non-idempotent methods. + *
  • Credentials are acquired automatically through Application Default Credentials. + *
  • Retries are configured for idempotent methods but not for non-idempotent methods. *
* *

The builder of this class is recursive, so contained classes are themselves builders. When diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/gapic_metadata.json b/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/gapic_metadata.json similarity index 100% rename from owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/gapic_metadata.json rename to google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/gapic_metadata.json diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/package-info.java b/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/package-info.java similarity index 100% rename from owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/package-info.java rename to google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/package-info.java diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsCallableFactory.java b/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsCallableFactory.java similarity index 100% rename from owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsCallableFactory.java rename to google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsCallableFactory.java diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsStub.java b/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsStub.java similarity index 99% rename from owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsStub.java rename to google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsStub.java index f0086734..dcb957d9 100644 --- a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsStub.java +++ b/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/GrpcIamCredentialsStub.java @@ -35,7 +35,6 @@ import io.grpc.MethodDescriptor; import io.grpc.protobuf.ProtoUtils; import java.io.IOException; -import java.util.Map; import java.util.concurrent.TimeUnit; import javax.annotation.Generated; diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsCallableFactory.java b/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsCallableFactory.java similarity index 100% rename from owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsCallableFactory.java rename to google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsCallableFactory.java diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsStub.java b/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsStub.java similarity index 100% rename from owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsStub.java rename to google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/HttpJsonIamCredentialsStub.java diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStub.java b/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStub.java similarity index 100% rename from owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStub.java rename to google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStub.java diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStubSettings.java b/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStubSettings.java similarity index 98% rename from owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStubSettings.java rename to google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStubSettings.java index c763865c..572e56ef 100644 --- a/owl-bot-staging/v1/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStubSettings.java +++ b/google-cloud-iamcredentials/src/main/java/com/google/cloud/iam/credentials/v1/stub/IamCredentialsStubSettings.java @@ -58,10 +58,10 @@ *

The default instance has everything set to sensible defaults: * *

    - *
  • The default service address (iamcredentials.googleapis.com) and default port (443) are + *
  • The default service address (iamcredentials.googleapis.com) and default port (443) are * used. - *
  • Credentials are acquired automatically through Application Default Credentials. - *
  • Retries are configured for idempotent methods but not for non-idempotent methods. + *
  • Credentials are acquired automatically through Application Default Credentials. + *
  • Retries are configured for idempotent methods but not for non-idempotent methods. *
* *

The builder of this class is recursive, so contained classes are themselves builders. When diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientHttpJsonTest.java b/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientHttpJsonTest.java similarity index 100% rename from owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientHttpJsonTest.java rename to google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientHttpJsonTest.java diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientTest.java b/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientTest.java similarity index 100% rename from owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientTest.java rename to google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/IAMCredentialsClientTest.java diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentials.java b/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentials.java similarity index 100% rename from owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentials.java rename to google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentials.java diff --git a/owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentialsImpl.java b/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentialsImpl.java similarity index 100% rename from owl-bot-staging/v1/google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentialsImpl.java rename to google-cloud-iamcredentials/src/test/java/com/google/cloud/iam/credentials/v1/MockIAMCredentialsImpl.java diff --git a/grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java b/grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java new file mode 100644 index 00000000..61565138 --- /dev/null +++ b/grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java @@ -0,0 +1,758 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +package com.google.cloud.iam.credentials.v1; + +import static io.grpc.MethodDescriptor.generateFullMethodName; + +/** + * + * + *

+ * A service account is a special type of Google account that belongs to your
+ * application or a virtual machine (VM), instead of to an individual end user.
+ * Your application assumes the identity of the service account to call Google
+ * APIs, so that the users aren't directly involved.
+ * Service account credentials are used to temporarily assume the identity
+ * of the service account. Supported credential types include OAuth 2.0 access
+ * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
+ * more.
+ * 
+ */ +@javax.annotation.Generated( + value = "by gRPC proto compiler", + comments = "Source: google/iam/credentials/v1/iamcredentials.proto") +@io.grpc.stub.annotations.GrpcGenerated +public final class IAMCredentialsGrpc { + + private IAMCredentialsGrpc() {} + + public static final String SERVICE_NAME = "google.iam.credentials.v1.IAMCredentials"; + + // Static method descriptors that strictly reflect the proto. + private static volatile io.grpc.MethodDescriptor< + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest, + com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse> + getGenerateAccessTokenMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "GenerateAccessToken", + requestType = com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.class, + responseType = com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor< + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest, + com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse> + getGenerateAccessTokenMethod() { + io.grpc.MethodDescriptor< + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest, + com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse> + getGenerateAccessTokenMethod; + if ((getGenerateAccessTokenMethod = IAMCredentialsGrpc.getGenerateAccessTokenMethod) == null) { + synchronized (IAMCredentialsGrpc.class) { + if ((getGenerateAccessTokenMethod = IAMCredentialsGrpc.getGenerateAccessTokenMethod) + == null) { + IAMCredentialsGrpc.getGenerateAccessTokenMethod = + getGenerateAccessTokenMethod = + io.grpc.MethodDescriptor + . + newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + generateFullMethodName(SERVICE_NAME, "GenerateAccessToken")) + .setSampledToLocalTracing(true) + .setRequestMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest + .getDefaultInstance())) + .setResponseMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse + .getDefaultInstance())) + .setSchemaDescriptor( + new IAMCredentialsMethodDescriptorSupplier("GenerateAccessToken")) + .build(); + } + } + } + return getGenerateAccessTokenMethod; + } + + private static volatile io.grpc.MethodDescriptor< + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest, + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse> + getGenerateIdTokenMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "GenerateIdToken", + requestType = com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.class, + responseType = com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor< + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest, + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse> + getGenerateIdTokenMethod() { + io.grpc.MethodDescriptor< + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest, + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse> + getGenerateIdTokenMethod; + if ((getGenerateIdTokenMethod = IAMCredentialsGrpc.getGenerateIdTokenMethod) == null) { + synchronized (IAMCredentialsGrpc.class) { + if ((getGenerateIdTokenMethod = IAMCredentialsGrpc.getGenerateIdTokenMethod) == null) { + IAMCredentialsGrpc.getGenerateIdTokenMethod = + getGenerateIdTokenMethod = + io.grpc.MethodDescriptor + . + newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GenerateIdToken")) + .setSampledToLocalTracing(true) + .setRequestMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest + .getDefaultInstance())) + .setResponseMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse + .getDefaultInstance())) + .setSchemaDescriptor( + new IAMCredentialsMethodDescriptorSupplier("GenerateIdToken")) + .build(); + } + } + } + return getGenerateIdTokenMethod; + } + + private static volatile io.grpc.MethodDescriptor< + com.google.cloud.iam.credentials.v1.SignBlobRequest, + com.google.cloud.iam.credentials.v1.SignBlobResponse> + getSignBlobMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "SignBlob", + requestType = com.google.cloud.iam.credentials.v1.SignBlobRequest.class, + responseType = com.google.cloud.iam.credentials.v1.SignBlobResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor< + com.google.cloud.iam.credentials.v1.SignBlobRequest, + com.google.cloud.iam.credentials.v1.SignBlobResponse> + getSignBlobMethod() { + io.grpc.MethodDescriptor< + com.google.cloud.iam.credentials.v1.SignBlobRequest, + com.google.cloud.iam.credentials.v1.SignBlobResponse> + getSignBlobMethod; + if ((getSignBlobMethod = IAMCredentialsGrpc.getSignBlobMethod) == null) { + synchronized (IAMCredentialsGrpc.class) { + if ((getSignBlobMethod = IAMCredentialsGrpc.getSignBlobMethod) == null) { + IAMCredentialsGrpc.getSignBlobMethod = + getSignBlobMethod = + io.grpc.MethodDescriptor + . + newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "SignBlob")) + .setSampledToLocalTracing(true) + .setRequestMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.SignBlobRequest + .getDefaultInstance())) + .setResponseMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.SignBlobResponse + .getDefaultInstance())) + .setSchemaDescriptor(new IAMCredentialsMethodDescriptorSupplier("SignBlob")) + .build(); + } + } + } + return getSignBlobMethod; + } + + private static volatile io.grpc.MethodDescriptor< + com.google.cloud.iam.credentials.v1.SignJwtRequest, + com.google.cloud.iam.credentials.v1.SignJwtResponse> + getSignJwtMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "SignJwt", + requestType = com.google.cloud.iam.credentials.v1.SignJwtRequest.class, + responseType = com.google.cloud.iam.credentials.v1.SignJwtResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor< + com.google.cloud.iam.credentials.v1.SignJwtRequest, + com.google.cloud.iam.credentials.v1.SignJwtResponse> + getSignJwtMethod() { + io.grpc.MethodDescriptor< + com.google.cloud.iam.credentials.v1.SignJwtRequest, + com.google.cloud.iam.credentials.v1.SignJwtResponse> + getSignJwtMethod; + if ((getSignJwtMethod = IAMCredentialsGrpc.getSignJwtMethod) == null) { + synchronized (IAMCredentialsGrpc.class) { + if ((getSignJwtMethod = IAMCredentialsGrpc.getSignJwtMethod) == null) { + IAMCredentialsGrpc.getSignJwtMethod = + getSignJwtMethod = + io.grpc.MethodDescriptor + . + newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "SignJwt")) + .setSampledToLocalTracing(true) + .setRequestMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.SignJwtRequest + .getDefaultInstance())) + .setResponseMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.iam.credentials.v1.SignJwtResponse + .getDefaultInstance())) + .setSchemaDescriptor(new IAMCredentialsMethodDescriptorSupplier("SignJwt")) + .build(); + } + } + } + return getSignJwtMethod; + } + + /** Creates a new async stub that supports all call types for the service */ + public static IAMCredentialsStub newStub(io.grpc.Channel channel) { + io.grpc.stub.AbstractStub.StubFactory factory = + new io.grpc.stub.AbstractStub.StubFactory() { + @java.lang.Override + public IAMCredentialsStub newStub( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new IAMCredentialsStub(channel, callOptions); + } + }; + return IAMCredentialsStub.newStub(factory, channel); + } + + /** + * Creates a new blocking-style stub that supports unary and streaming output calls on the service + */ + public static IAMCredentialsBlockingStub newBlockingStub(io.grpc.Channel channel) { + io.grpc.stub.AbstractStub.StubFactory factory = + new io.grpc.stub.AbstractStub.StubFactory() { + @java.lang.Override + public IAMCredentialsBlockingStub newStub( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new IAMCredentialsBlockingStub(channel, callOptions); + } + }; + return IAMCredentialsBlockingStub.newStub(factory, channel); + } + + /** Creates a new ListenableFuture-style stub that supports unary calls on the service */ + public static IAMCredentialsFutureStub newFutureStub(io.grpc.Channel channel) { + io.grpc.stub.AbstractStub.StubFactory factory = + new io.grpc.stub.AbstractStub.StubFactory() { + @java.lang.Override + public IAMCredentialsFutureStub newStub( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new IAMCredentialsFutureStub(channel, callOptions); + } + }; + return IAMCredentialsFutureStub.newStub(factory, channel); + } + + /** + * + * + *
+   * A service account is a special type of Google account that belongs to your
+   * application or a virtual machine (VM), instead of to an individual end user.
+   * Your application assumes the identity of the service account to call Google
+   * APIs, so that the users aren't directly involved.
+   * Service account credentials are used to temporarily assume the identity
+   * of the service account. Supported credential types include OAuth 2.0 access
+   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
+   * more.
+   * 
+ */ + public abstract static class IAMCredentialsImplBase implements io.grpc.BindableService { + + /** + * + * + *
+     * Generates an OAuth 2.0 access token for a service account.
+     * 
+ */ + public void generateAccessToken( + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall( + getGenerateAccessTokenMethod(), responseObserver); + } + + /** + * + * + *
+     * Generates an OpenID Connect ID token for a service account.
+     * 
+ */ + public void generateIdToken( + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall( + getGenerateIdTokenMethod(), responseObserver); + } + + /** + * + * + *
+     * Signs a blob using a service account's system-managed private key.
+     * 
+ */ + public void signBlob( + com.google.cloud.iam.credentials.v1.SignBlobRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getSignBlobMethod(), responseObserver); + } + + /** + * + * + *
+     * Signs a JWT using a service account's system-managed private key.
+     * 
+ */ + public void signJwt( + com.google.cloud.iam.credentials.v1.SignJwtRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getSignJwtMethod(), responseObserver); + } + + @java.lang.Override + public final io.grpc.ServerServiceDefinition bindService() { + return io.grpc.ServerServiceDefinition.builder(getServiceDescriptor()) + .addMethod( + getGenerateAccessTokenMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest, + com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse>( + this, METHODID_GENERATE_ACCESS_TOKEN))) + .addMethod( + getGenerateIdTokenMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest, + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse>( + this, METHODID_GENERATE_ID_TOKEN))) + .addMethod( + getSignBlobMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.cloud.iam.credentials.v1.SignBlobRequest, + com.google.cloud.iam.credentials.v1.SignBlobResponse>( + this, METHODID_SIGN_BLOB))) + .addMethod( + getSignJwtMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.cloud.iam.credentials.v1.SignJwtRequest, + com.google.cloud.iam.credentials.v1.SignJwtResponse>( + this, METHODID_SIGN_JWT))) + .build(); + } + } + + /** + * + * + *
+   * A service account is a special type of Google account that belongs to your
+   * application or a virtual machine (VM), instead of to an individual end user.
+   * Your application assumes the identity of the service account to call Google
+   * APIs, so that the users aren't directly involved.
+   * Service account credentials are used to temporarily assume the identity
+   * of the service account. Supported credential types include OAuth 2.0 access
+   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
+   * more.
+   * 
+ */ + public static final class IAMCredentialsStub + extends io.grpc.stub.AbstractAsyncStub { + private IAMCredentialsStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + super(channel, callOptions); + } + + @java.lang.Override + protected IAMCredentialsStub build(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new IAMCredentialsStub(channel, callOptions); + } + + /** + * + * + *
+     * Generates an OAuth 2.0 access token for a service account.
+     * 
+ */ + public void generateAccessToken( + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getGenerateAccessTokenMethod(), getCallOptions()), + request, + responseObserver); + } + + /** + * + * + *
+     * Generates an OpenID Connect ID token for a service account.
+     * 
+ */ + public void generateIdToken( + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getGenerateIdTokenMethod(), getCallOptions()), + request, + responseObserver); + } + + /** + * + * + *
+     * Signs a blob using a service account's system-managed private key.
+     * 
+ */ + public void signBlob( + com.google.cloud.iam.credentials.v1.SignBlobRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getSignBlobMethod(), getCallOptions()), request, responseObserver); + } + + /** + * + * + *
+     * Signs a JWT using a service account's system-managed private key.
+     * 
+ */ + public void signJwt( + com.google.cloud.iam.credentials.v1.SignJwtRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getSignJwtMethod(), getCallOptions()), request, responseObserver); + } + } + + /** + * + * + *
+   * A service account is a special type of Google account that belongs to your
+   * application or a virtual machine (VM), instead of to an individual end user.
+   * Your application assumes the identity of the service account to call Google
+   * APIs, so that the users aren't directly involved.
+   * Service account credentials are used to temporarily assume the identity
+   * of the service account. Supported credential types include OAuth 2.0 access
+   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
+   * more.
+   * 
+ */ + public static final class IAMCredentialsBlockingStub + extends io.grpc.stub.AbstractBlockingStub { + private IAMCredentialsBlockingStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + super(channel, callOptions); + } + + @java.lang.Override + protected IAMCredentialsBlockingStub build( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new IAMCredentialsBlockingStub(channel, callOptions); + } + + /** + * + * + *
+     * Generates an OAuth 2.0 access token for a service account.
+     * 
+ */ + public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse generateAccessToken( + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getGenerateAccessTokenMethod(), getCallOptions(), request); + } + + /** + * + * + *
+     * Generates an OpenID Connect ID token for a service account.
+     * 
+ */ + public com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse generateIdToken( + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getGenerateIdTokenMethod(), getCallOptions(), request); + } + + /** + * + * + *
+     * Signs a blob using a service account's system-managed private key.
+     * 
+ */ + public com.google.cloud.iam.credentials.v1.SignBlobResponse signBlob( + com.google.cloud.iam.credentials.v1.SignBlobRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getSignBlobMethod(), getCallOptions(), request); + } + + /** + * + * + *
+     * Signs a JWT using a service account's system-managed private key.
+     * 
+ */ + public com.google.cloud.iam.credentials.v1.SignJwtResponse signJwt( + com.google.cloud.iam.credentials.v1.SignJwtRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getSignJwtMethod(), getCallOptions(), request); + } + } + + /** + * + * + *
+   * A service account is a special type of Google account that belongs to your
+   * application or a virtual machine (VM), instead of to an individual end user.
+   * Your application assumes the identity of the service account to call Google
+   * APIs, so that the users aren't directly involved.
+   * Service account credentials are used to temporarily assume the identity
+   * of the service account. Supported credential types include OAuth 2.0 access
+   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
+   * more.
+   * 
+ */ + public static final class IAMCredentialsFutureStub + extends io.grpc.stub.AbstractFutureStub { + private IAMCredentialsFutureStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + super(channel, callOptions); + } + + @java.lang.Override + protected IAMCredentialsFutureStub build( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new IAMCredentialsFutureStub(channel, callOptions); + } + + /** + * + * + *
+     * Generates an OAuth 2.0 access token for a service account.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture< + com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse> + generateAccessToken( + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getGenerateAccessTokenMethod(), getCallOptions()), request); + } + + /** + * + * + *
+     * Generates an OpenID Connect ID token for a service account.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture< + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse> + generateIdToken(com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getGenerateIdTokenMethod(), getCallOptions()), request); + } + + /** + * + * + *
+     * Signs a blob using a service account's system-managed private key.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture< + com.google.cloud.iam.credentials.v1.SignBlobResponse> + signBlob(com.google.cloud.iam.credentials.v1.SignBlobRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getSignBlobMethod(), getCallOptions()), request); + } + + /** + * + * + *
+     * Signs a JWT using a service account's system-managed private key.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture< + com.google.cloud.iam.credentials.v1.SignJwtResponse> + signJwt(com.google.cloud.iam.credentials.v1.SignJwtRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getSignJwtMethod(), getCallOptions()), request); + } + } + + private static final int METHODID_GENERATE_ACCESS_TOKEN = 0; + private static final int METHODID_GENERATE_ID_TOKEN = 1; + private static final int METHODID_SIGN_BLOB = 2; + private static final int METHODID_SIGN_JWT = 3; + + private static final class MethodHandlers + implements io.grpc.stub.ServerCalls.UnaryMethod, + io.grpc.stub.ServerCalls.ServerStreamingMethod, + io.grpc.stub.ServerCalls.ClientStreamingMethod, + io.grpc.stub.ServerCalls.BidiStreamingMethod { + private final IAMCredentialsImplBase serviceImpl; + private final int methodId; + + MethodHandlers(IAMCredentialsImplBase serviceImpl, int methodId) { + this.serviceImpl = serviceImpl; + this.methodId = methodId; + } + + @java.lang.Override + @java.lang.SuppressWarnings("unchecked") + public void invoke(Req request, io.grpc.stub.StreamObserver responseObserver) { + switch (methodId) { + case METHODID_GENERATE_ACCESS_TOKEN: + serviceImpl.generateAccessToken( + (com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest) request, + (io.grpc.stub.StreamObserver< + com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse>) + responseObserver); + break; + case METHODID_GENERATE_ID_TOKEN: + serviceImpl.generateIdToken( + (com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) request, + (io.grpc.stub.StreamObserver< + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse>) + responseObserver); + break; + case METHODID_SIGN_BLOB: + serviceImpl.signBlob( + (com.google.cloud.iam.credentials.v1.SignBlobRequest) request, + (io.grpc.stub.StreamObserver) + responseObserver); + break; + case METHODID_SIGN_JWT: + serviceImpl.signJwt( + (com.google.cloud.iam.credentials.v1.SignJwtRequest) request, + (io.grpc.stub.StreamObserver) + responseObserver); + break; + default: + throw new AssertionError(); + } + } + + @java.lang.Override + @java.lang.SuppressWarnings("unchecked") + public io.grpc.stub.StreamObserver invoke( + io.grpc.stub.StreamObserver responseObserver) { + switch (methodId) { + default: + throw new AssertionError(); + } + } + } + + private abstract static class IAMCredentialsBaseDescriptorSupplier + implements io.grpc.protobuf.ProtoFileDescriptorSupplier, + io.grpc.protobuf.ProtoServiceDescriptorSupplier { + IAMCredentialsBaseDescriptorSupplier() {} + + @java.lang.Override + public com.google.protobuf.Descriptors.FileDescriptor getFileDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsProto.getDescriptor(); + } + + @java.lang.Override + public com.google.protobuf.Descriptors.ServiceDescriptor getServiceDescriptor() { + return getFileDescriptor().findServiceByName("IAMCredentials"); + } + } + + private static final class IAMCredentialsFileDescriptorSupplier + extends IAMCredentialsBaseDescriptorSupplier { + IAMCredentialsFileDescriptorSupplier() {} + } + + private static final class IAMCredentialsMethodDescriptorSupplier + extends IAMCredentialsBaseDescriptorSupplier + implements io.grpc.protobuf.ProtoMethodDescriptorSupplier { + private final String methodName; + + IAMCredentialsMethodDescriptorSupplier(String methodName) { + this.methodName = methodName; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.MethodDescriptor getMethodDescriptor() { + return getServiceDescriptor().findMethodByName(methodName); + } + } + + private static volatile io.grpc.ServiceDescriptor serviceDescriptor; + + public static io.grpc.ServiceDescriptor getServiceDescriptor() { + io.grpc.ServiceDescriptor result = serviceDescriptor; + if (result == null) { + synchronized (IAMCredentialsGrpc.class) { + result = serviceDescriptor; + if (result == null) { + serviceDescriptor = + result = + io.grpc.ServiceDescriptor.newBuilder(SERVICE_NAME) + .setSchemaDescriptor(new IAMCredentialsFileDescriptorSupplier()) + .addMethod(getGenerateAccessTokenMethod()) + .addMethod(getGenerateIdTokenMethod()) + .addMethod(getSignBlobMethod()) + .addMethod(getSignJwtMethod()) + .build(); + } + } + } + return result; + } +} diff --git a/owl-bot-staging/v1/grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java b/owl-bot-staging/v1/grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java deleted file mode 100644 index 90f1be86..00000000 --- a/owl-bot-staging/v1/grpc-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsGrpc.java +++ /dev/null @@ -1,596 +0,0 @@ -package com.google.cloud.iam.credentials.v1; - -import static io.grpc.MethodDescriptor.generateFullMethodName; - -/** - *
- * A service account is a special type of Google account that belongs to your
- * application or a virtual machine (VM), instead of to an individual end user.
- * Your application assumes the identity of the service account to call Google
- * APIs, so that the users aren't directly involved.
- * Service account credentials are used to temporarily assume the identity
- * of the service account. Supported credential types include OAuth 2.0 access
- * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
- * more.
- * 
- */ -@javax.annotation.Generated( - value = "by gRPC proto compiler", - comments = "Source: google/iam/credentials/v1/iamcredentials.proto") -@io.grpc.stub.annotations.GrpcGenerated -public final class IAMCredentialsGrpc { - - private IAMCredentialsGrpc() {} - - public static final String SERVICE_NAME = "google.iam.credentials.v1.IAMCredentials"; - - // Static method descriptors that strictly reflect the proto. - private static volatile io.grpc.MethodDescriptor getGenerateAccessTokenMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "GenerateAccessToken", - requestType = com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.class, - responseType = com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getGenerateAccessTokenMethod() { - io.grpc.MethodDescriptor getGenerateAccessTokenMethod; - if ((getGenerateAccessTokenMethod = IAMCredentialsGrpc.getGenerateAccessTokenMethod) == null) { - synchronized (IAMCredentialsGrpc.class) { - if ((getGenerateAccessTokenMethod = IAMCredentialsGrpc.getGenerateAccessTokenMethod) == null) { - IAMCredentialsGrpc.getGenerateAccessTokenMethod = getGenerateAccessTokenMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GenerateAccessToken")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.getDefaultInstance())) - .setSchemaDescriptor(new IAMCredentialsMethodDescriptorSupplier("GenerateAccessToken")) - .build(); - } - } - } - return getGenerateAccessTokenMethod; - } - - private static volatile io.grpc.MethodDescriptor getGenerateIdTokenMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "GenerateIdToken", - requestType = com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.class, - responseType = com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getGenerateIdTokenMethod() { - io.grpc.MethodDescriptor getGenerateIdTokenMethod; - if ((getGenerateIdTokenMethod = IAMCredentialsGrpc.getGenerateIdTokenMethod) == null) { - synchronized (IAMCredentialsGrpc.class) { - if ((getGenerateIdTokenMethod = IAMCredentialsGrpc.getGenerateIdTokenMethod) == null) { - IAMCredentialsGrpc.getGenerateIdTokenMethod = getGenerateIdTokenMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GenerateIdToken")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.getDefaultInstance())) - .setSchemaDescriptor(new IAMCredentialsMethodDescriptorSupplier("GenerateIdToken")) - .build(); - } - } - } - return getGenerateIdTokenMethod; - } - - private static volatile io.grpc.MethodDescriptor getSignBlobMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "SignBlob", - requestType = com.google.cloud.iam.credentials.v1.SignBlobRequest.class, - responseType = com.google.cloud.iam.credentials.v1.SignBlobResponse.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getSignBlobMethod() { - io.grpc.MethodDescriptor getSignBlobMethod; - if ((getSignBlobMethod = IAMCredentialsGrpc.getSignBlobMethod) == null) { - synchronized (IAMCredentialsGrpc.class) { - if ((getSignBlobMethod = IAMCredentialsGrpc.getSignBlobMethod) == null) { - IAMCredentialsGrpc.getSignBlobMethod = getSignBlobMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "SignBlob")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.SignBlobRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.SignBlobResponse.getDefaultInstance())) - .setSchemaDescriptor(new IAMCredentialsMethodDescriptorSupplier("SignBlob")) - .build(); - } - } - } - return getSignBlobMethod; - } - - private static volatile io.grpc.MethodDescriptor getSignJwtMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "SignJwt", - requestType = com.google.cloud.iam.credentials.v1.SignJwtRequest.class, - responseType = com.google.cloud.iam.credentials.v1.SignJwtResponse.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getSignJwtMethod() { - io.grpc.MethodDescriptor getSignJwtMethod; - if ((getSignJwtMethod = IAMCredentialsGrpc.getSignJwtMethod) == null) { - synchronized (IAMCredentialsGrpc.class) { - if ((getSignJwtMethod = IAMCredentialsGrpc.getSignJwtMethod) == null) { - IAMCredentialsGrpc.getSignJwtMethod = getSignJwtMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "SignJwt")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.SignJwtRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.cloud.iam.credentials.v1.SignJwtResponse.getDefaultInstance())) - .setSchemaDescriptor(new IAMCredentialsMethodDescriptorSupplier("SignJwt")) - .build(); - } - } - } - return getSignJwtMethod; - } - - /** - * Creates a new async stub that supports all call types for the service - */ - public static IAMCredentialsStub newStub(io.grpc.Channel channel) { - io.grpc.stub.AbstractStub.StubFactory factory = - new io.grpc.stub.AbstractStub.StubFactory() { - @java.lang.Override - public IAMCredentialsStub newStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new IAMCredentialsStub(channel, callOptions); - } - }; - return IAMCredentialsStub.newStub(factory, channel); - } - - /** - * Creates a new blocking-style stub that supports unary and streaming output calls on the service - */ - public static IAMCredentialsBlockingStub newBlockingStub( - io.grpc.Channel channel) { - io.grpc.stub.AbstractStub.StubFactory factory = - new io.grpc.stub.AbstractStub.StubFactory() { - @java.lang.Override - public IAMCredentialsBlockingStub newStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new IAMCredentialsBlockingStub(channel, callOptions); - } - }; - return IAMCredentialsBlockingStub.newStub(factory, channel); - } - - /** - * Creates a new ListenableFuture-style stub that supports unary calls on the service - */ - public static IAMCredentialsFutureStub newFutureStub( - io.grpc.Channel channel) { - io.grpc.stub.AbstractStub.StubFactory factory = - new io.grpc.stub.AbstractStub.StubFactory() { - @java.lang.Override - public IAMCredentialsFutureStub newStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new IAMCredentialsFutureStub(channel, callOptions); - } - }; - return IAMCredentialsFutureStub.newStub(factory, channel); - } - - /** - *
-   * A service account is a special type of Google account that belongs to your
-   * application or a virtual machine (VM), instead of to an individual end user.
-   * Your application assumes the identity of the service account to call Google
-   * APIs, so that the users aren't directly involved.
-   * Service account credentials are used to temporarily assume the identity
-   * of the service account. Supported credential types include OAuth 2.0 access
-   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
-   * more.
-   * 
- */ - public static abstract class IAMCredentialsImplBase implements io.grpc.BindableService { - - /** - *
-     * Generates an OAuth 2.0 access token for a service account.
-     * 
- */ - public void generateAccessToken(com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getGenerateAccessTokenMethod(), responseObserver); - } - - /** - *
-     * Generates an OpenID Connect ID token for a service account.
-     * 
- */ - public void generateIdToken(com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getGenerateIdTokenMethod(), responseObserver); - } - - /** - *
-     * Signs a blob using a service account's system-managed private key.
-     * 
- */ - public void signBlob(com.google.cloud.iam.credentials.v1.SignBlobRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getSignBlobMethod(), responseObserver); - } - - /** - *
-     * Signs a JWT using a service account's system-managed private key.
-     * 
- */ - public void signJwt(com.google.cloud.iam.credentials.v1.SignJwtRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getSignJwtMethod(), responseObserver); - } - - @java.lang.Override public final io.grpc.ServerServiceDefinition bindService() { - return io.grpc.ServerServiceDefinition.builder(getServiceDescriptor()) - .addMethod( - getGenerateAccessTokenMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest, - com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse>( - this, METHODID_GENERATE_ACCESS_TOKEN))) - .addMethod( - getGenerateIdTokenMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest, - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse>( - this, METHODID_GENERATE_ID_TOKEN))) - .addMethod( - getSignBlobMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.cloud.iam.credentials.v1.SignBlobRequest, - com.google.cloud.iam.credentials.v1.SignBlobResponse>( - this, METHODID_SIGN_BLOB))) - .addMethod( - getSignJwtMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.cloud.iam.credentials.v1.SignJwtRequest, - com.google.cloud.iam.credentials.v1.SignJwtResponse>( - this, METHODID_SIGN_JWT))) - .build(); - } - } - - /** - *
-   * A service account is a special type of Google account that belongs to your
-   * application or a virtual machine (VM), instead of to an individual end user.
-   * Your application assumes the identity of the service account to call Google
-   * APIs, so that the users aren't directly involved.
-   * Service account credentials are used to temporarily assume the identity
-   * of the service account. Supported credential types include OAuth 2.0 access
-   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
-   * more.
-   * 
- */ - public static final class IAMCredentialsStub extends io.grpc.stub.AbstractAsyncStub { - private IAMCredentialsStub( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - super(channel, callOptions); - } - - @java.lang.Override - protected IAMCredentialsStub build( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new IAMCredentialsStub(channel, callOptions); - } - - /** - *
-     * Generates an OAuth 2.0 access token for a service account.
-     * 
- */ - public void generateAccessToken(com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getGenerateAccessTokenMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Generates an OpenID Connect ID token for a service account.
-     * 
- */ - public void generateIdToken(com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getGenerateIdTokenMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Signs a blob using a service account's system-managed private key.
-     * 
- */ - public void signBlob(com.google.cloud.iam.credentials.v1.SignBlobRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getSignBlobMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Signs a JWT using a service account's system-managed private key.
-     * 
- */ - public void signJwt(com.google.cloud.iam.credentials.v1.SignJwtRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getSignJwtMethod(), getCallOptions()), request, responseObserver); - } - } - - /** - *
-   * A service account is a special type of Google account that belongs to your
-   * application or a virtual machine (VM), instead of to an individual end user.
-   * Your application assumes the identity of the service account to call Google
-   * APIs, so that the users aren't directly involved.
-   * Service account credentials are used to temporarily assume the identity
-   * of the service account. Supported credential types include OAuth 2.0 access
-   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
-   * more.
-   * 
- */ - public static final class IAMCredentialsBlockingStub extends io.grpc.stub.AbstractBlockingStub { - private IAMCredentialsBlockingStub( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - super(channel, callOptions); - } - - @java.lang.Override - protected IAMCredentialsBlockingStub build( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new IAMCredentialsBlockingStub(channel, callOptions); - } - - /** - *
-     * Generates an OAuth 2.0 access token for a service account.
-     * 
- */ - public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse generateAccessToken(com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getGenerateAccessTokenMethod(), getCallOptions(), request); - } - - /** - *
-     * Generates an OpenID Connect ID token for a service account.
-     * 
- */ - public com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse generateIdToken(com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getGenerateIdTokenMethod(), getCallOptions(), request); - } - - /** - *
-     * Signs a blob using a service account's system-managed private key.
-     * 
- */ - public com.google.cloud.iam.credentials.v1.SignBlobResponse signBlob(com.google.cloud.iam.credentials.v1.SignBlobRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getSignBlobMethod(), getCallOptions(), request); - } - - /** - *
-     * Signs a JWT using a service account's system-managed private key.
-     * 
- */ - public com.google.cloud.iam.credentials.v1.SignJwtResponse signJwt(com.google.cloud.iam.credentials.v1.SignJwtRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getSignJwtMethod(), getCallOptions(), request); - } - } - - /** - *
-   * A service account is a special type of Google account that belongs to your
-   * application or a virtual machine (VM), instead of to an individual end user.
-   * Your application assumes the identity of the service account to call Google
-   * APIs, so that the users aren't directly involved.
-   * Service account credentials are used to temporarily assume the identity
-   * of the service account. Supported credential types include OAuth 2.0 access
-   * tokens, OpenID Connect ID tokens, self-signed JSON Web Tokens (JWTs), and
-   * more.
-   * 
- */ - public static final class IAMCredentialsFutureStub extends io.grpc.stub.AbstractFutureStub { - private IAMCredentialsFutureStub( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - super(channel, callOptions); - } - - @java.lang.Override - protected IAMCredentialsFutureStub build( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new IAMCredentialsFutureStub(channel, callOptions); - } - - /** - *
-     * Generates an OAuth 2.0 access token for a service account.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture generateAccessToken( - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getGenerateAccessTokenMethod(), getCallOptions()), request); - } - - /** - *
-     * Generates an OpenID Connect ID token for a service account.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture generateIdToken( - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getGenerateIdTokenMethod(), getCallOptions()), request); - } - - /** - *
-     * Signs a blob using a service account's system-managed private key.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture signBlob( - com.google.cloud.iam.credentials.v1.SignBlobRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getSignBlobMethod(), getCallOptions()), request); - } - - /** - *
-     * Signs a JWT using a service account's system-managed private key.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture signJwt( - com.google.cloud.iam.credentials.v1.SignJwtRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getSignJwtMethod(), getCallOptions()), request); - } - } - - private static final int METHODID_GENERATE_ACCESS_TOKEN = 0; - private static final int METHODID_GENERATE_ID_TOKEN = 1; - private static final int METHODID_SIGN_BLOB = 2; - private static final int METHODID_SIGN_JWT = 3; - - private static final class MethodHandlers implements - io.grpc.stub.ServerCalls.UnaryMethod, - io.grpc.stub.ServerCalls.ServerStreamingMethod, - io.grpc.stub.ServerCalls.ClientStreamingMethod, - io.grpc.stub.ServerCalls.BidiStreamingMethod { - private final IAMCredentialsImplBase serviceImpl; - private final int methodId; - - MethodHandlers(IAMCredentialsImplBase serviceImpl, int methodId) { - this.serviceImpl = serviceImpl; - this.methodId = methodId; - } - - @java.lang.Override - @java.lang.SuppressWarnings("unchecked") - public void invoke(Req request, io.grpc.stub.StreamObserver responseObserver) { - switch (methodId) { - case METHODID_GENERATE_ACCESS_TOKEN: - serviceImpl.generateAccessToken((com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_GENERATE_ID_TOKEN: - serviceImpl.generateIdToken((com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_SIGN_BLOB: - serviceImpl.signBlob((com.google.cloud.iam.credentials.v1.SignBlobRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_SIGN_JWT: - serviceImpl.signJwt((com.google.cloud.iam.credentials.v1.SignJwtRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - default: - throw new AssertionError(); - } - } - - @java.lang.Override - @java.lang.SuppressWarnings("unchecked") - public io.grpc.stub.StreamObserver invoke( - io.grpc.stub.StreamObserver responseObserver) { - switch (methodId) { - default: - throw new AssertionError(); - } - } - } - - private static abstract class IAMCredentialsBaseDescriptorSupplier - implements io.grpc.protobuf.ProtoFileDescriptorSupplier, io.grpc.protobuf.ProtoServiceDescriptorSupplier { - IAMCredentialsBaseDescriptorSupplier() {} - - @java.lang.Override - public com.google.protobuf.Descriptors.FileDescriptor getFileDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsProto.getDescriptor(); - } - - @java.lang.Override - public com.google.protobuf.Descriptors.ServiceDescriptor getServiceDescriptor() { - return getFileDescriptor().findServiceByName("IAMCredentials"); - } - } - - private static final class IAMCredentialsFileDescriptorSupplier - extends IAMCredentialsBaseDescriptorSupplier { - IAMCredentialsFileDescriptorSupplier() {} - } - - private static final class IAMCredentialsMethodDescriptorSupplier - extends IAMCredentialsBaseDescriptorSupplier - implements io.grpc.protobuf.ProtoMethodDescriptorSupplier { - private final String methodName; - - IAMCredentialsMethodDescriptorSupplier(String methodName) { - this.methodName = methodName; - } - - @java.lang.Override - public com.google.protobuf.Descriptors.MethodDescriptor getMethodDescriptor() { - return getServiceDescriptor().findMethodByName(methodName); - } - } - - private static volatile io.grpc.ServiceDescriptor serviceDescriptor; - - public static io.grpc.ServiceDescriptor getServiceDescriptor() { - io.grpc.ServiceDescriptor result = serviceDescriptor; - if (result == null) { - synchronized (IAMCredentialsGrpc.class) { - result = serviceDescriptor; - if (result == null) { - serviceDescriptor = result = io.grpc.ServiceDescriptor.newBuilder(SERVICE_NAME) - .setSchemaDescriptor(new IAMCredentialsFileDescriptorSupplier()) - .addMethod(getGenerateAccessTokenMethod()) - .addMethod(getGenerateIdTokenMethod()) - .addMethod(getSignBlobMethod()) - .addMethod(getSignJwtMethod()) - .build(); - } - } - } - return result; - } -} diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java deleted file mode 100644 index e4786ddf..00000000 --- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java +++ /dev/null @@ -1,29 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/iam/credentials/v1/common.proto - -package com.google.cloud.iam.credentials.v1; - -public interface GenerateIdTokenResponseOrBuilder extends - // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.GenerateIdTokenResponse) - com.google.protobuf.MessageOrBuilder { - - /** - *
-   * The OpenId Connect ID token.
-   * 
- * - * string token = 1; - * @return The token. - */ - java.lang.String getToken(); - /** - *
-   * The OpenId Connect ID token.
-   * 
- * - * string token = 1; - * @return The bytes for token. - */ - com.google.protobuf.ByteString - getTokenBytes(); -} diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java deleted file mode 100644 index 5b50c904..00000000 --- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java +++ /dev/null @@ -1,170 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/iam/credentials/v1/common.proto - -package com.google.cloud.iam.credentials.v1; - -public final class IAMCredentialsCommonProto { - private IAMCredentialsCommonProto() {} - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistryLite registry) { - } - - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions( - (com.google.protobuf.ExtensionRegistryLite) registry); - } - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable; - - public static com.google.protobuf.Descriptors.FileDescriptor - getDescriptor() { - return descriptor; - } - private static com.google.protobuf.Descriptors.FileDescriptor - descriptor; - static { - java.lang.String[] descriptorData = { - "\n&google/iam/credentials/v1/common.proto" + - "\022\031google.iam.credentials.v1\032\037google/api/" + - "field_behavior.proto\032\031google/api/resourc" + - "e.proto\032\036google/protobuf/duration.proto\032" + - "\037google/protobuf/timestamp.proto\"\251\001\n\032Gen" + - "erateAccessTokenRequest\0227\n\004name\030\001 \001(\tB)\340" + - "A\002\372A#\n!iam.googleapis.com/ServiceAccount" + - "\022\021\n\tdelegates\030\002 \003(\t\022\022\n\005scope\030\004 \003(\tB\003\340A\002\022" + - "+\n\010lifetime\030\007 \001(\0132\031.google.protobuf.Dura" + - "tion\"d\n\033GenerateAccessTokenResponse\022\024\n\014a" + - "ccess_token\030\001 \001(\t\022/\n\013expire_time\030\003 \001(\0132\032" + - ".google.protobuf.Timestamp\"s\n\017SignBlobRe" + - "quest\0227\n\004name\030\001 \001(\tB)\340A\002\372A#\n!iam.googlea" + - "pis.com/ServiceAccount\022\021\n\tdelegates\030\003 \003(" + - "\t\022\024\n\007payload\030\005 \001(\014B\003\340A\002\"7\n\020SignBlobRespo" + - "nse\022\016\n\006key_id\030\001 \001(\t\022\023\n\013signed_blob\030\004 \001(\014" + - "\"r\n\016SignJwtRequest\0227\n\004name\030\001 \001(\tB)\340A\002\372A#" + - "\n!iam.googleapis.com/ServiceAccount\022\021\n\td" + - "elegates\030\003 \003(\t\022\024\n\007payload\030\005 \001(\tB\003\340A\002\"5\n\017" + - "SignJwtResponse\022\016\n\006key_id\030\001 \001(\t\022\022\n\nsigne" + - "d_jwt\030\002 \001(\t\"\222\001\n\026GenerateIdTokenRequest\0227" + - "\n\004name\030\001 \001(\tB)\340A\002\372A#\n!iam.googleapis.com" + - "/ServiceAccount\022\021\n\tdelegates\030\002 \003(\t\022\025\n\010au" + - "dience\030\003 \001(\tB\003\340A\002\022\025\n\rinclude_email\030\004 \001(\010" + - "\"(\n\027GenerateIdTokenResponse\022\r\n\005token\030\001 \001" + - "(\tB\253\002\n#com.google.cloud.iam.credentials." + - "v1B\031IAMCredentialsCommonProtoP\001ZDgoogle." + - "golang.org/genproto/googleapis/iam/crede" + - "ntials/v1;credentials\370\001\001\252\002\037Google.Cloud." + - "Iam.Credentials.V1\312\002\037Google\\Cloud\\Iam\\Cr" + - "edentials\\V1\352AY\n!iam.googleapis.com/Serv" + - "iceAccount\0224projects/{project}/serviceAc" + - "counts/{service_account}b\006proto3" - }; - descriptor = com.google.protobuf.Descriptors.FileDescriptor - .internalBuildGeneratedFileFrom(descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.FieldBehaviorProto.getDescriptor(), - com.google.api.ResourceProto.getDescriptor(), - com.google.protobuf.DurationProto.getDescriptor(), - com.google.protobuf.TimestampProto.getDescriptor(), - }); - internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor = - getDescriptor().getMessageTypes().get(0); - internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor, - new java.lang.String[] { "Name", "Delegates", "Scope", "Lifetime", }); - internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor = - getDescriptor().getMessageTypes().get(1); - internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor, - new java.lang.String[] { "AccessToken", "ExpireTime", }); - internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor = - getDescriptor().getMessageTypes().get(2); - internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor, - new java.lang.String[] { "Name", "Delegates", "Payload", }); - internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor = - getDescriptor().getMessageTypes().get(3); - internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor, - new java.lang.String[] { "KeyId", "SignedBlob", }); - internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor = - getDescriptor().getMessageTypes().get(4); - internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor, - new java.lang.String[] { "Name", "Delegates", "Payload", }); - internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor = - getDescriptor().getMessageTypes().get(5); - internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor, - new java.lang.String[] { "KeyId", "SignedJwt", }); - internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor = - getDescriptor().getMessageTypes().get(6); - internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor, - new java.lang.String[] { "Name", "Delegates", "Audience", "IncludeEmail", }); - internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor = - getDescriptor().getMessageTypes().get(7); - internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor, - new java.lang.String[] { "Token", }); - com.google.protobuf.ExtensionRegistry registry = - com.google.protobuf.ExtensionRegistry.newInstance(); - registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); - registry.add(com.google.api.ResourceProto.resourceDefinition); - registry.add(com.google.api.ResourceProto.resourceReference); - com.google.protobuf.Descriptors.FileDescriptor - .internalUpdateFileDescriptor(descriptor, registry); - com.google.api.FieldBehaviorProto.getDescriptor(); - com.google.api.ResourceProto.getDescriptor(); - com.google.protobuf.DurationProto.getDescriptor(); - com.google.protobuf.TimestampProto.getDescriptor(); - } - - // @@protoc_insertion_point(outer_class_scope) -} diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java b/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java deleted file mode 100644 index f64e8a2a..00000000 --- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java +++ /dev/null @@ -1,82 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/iam/credentials/v1/iamcredentials.proto - -package com.google.cloud.iam.credentials.v1; - -public final class IAMCredentialsProto { - private IAMCredentialsProto() {} - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistryLite registry) { - } - - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions( - (com.google.protobuf.ExtensionRegistryLite) registry); - } - - public static com.google.protobuf.Descriptors.FileDescriptor - getDescriptor() { - return descriptor; - } - private static com.google.protobuf.Descriptors.FileDescriptor - descriptor; - static { - java.lang.String[] descriptorData = { - "\n.google/iam/credentials/v1/iamcredentia" + - "ls.proto\022\031google.iam.credentials.v1\032\034goo" + - "gle/api/annotations.proto\032\027google/api/cl" + - "ient.proto\032&google/iam/credentials/v1/co" + - "mmon.proto2\255\007\n\016IAMCredentials\022\354\001\n\023Genera" + - "teAccessToken\0225.google.iam.credentials.v" + - "1.GenerateAccessTokenRequest\0326.google.ia" + - "m.credentials.v1.GenerateAccessTokenResp" + - "onse\"f\202\323\344\223\002@\";/v1/{name=projects/*/servi" + - "ceAccounts/*}:generateAccessToken:\001*\332A\035n" + - "ame,delegates,scope,lifetime\022\344\001\n\017Generat" + - "eIdToken\0221.google.iam.credentials.v1.Gen" + - "erateIdTokenRequest\0322.google.iam.credent" + - "ials.v1.GenerateIdTokenResponse\"j\202\323\344\223\002<\"" + - "7/v1/{name=projects/*/serviceAccounts/*}" + - ":generateIdToken:\001*\332A%name,delegates,aud" + - "ience,include_email\022\271\001\n\010SignBlob\022*.googl" + - "e.iam.credentials.v1.SignBlobRequest\032+.g" + - "oogle.iam.credentials.v1.SignBlobRespons" + - "e\"T\202\323\344\223\0025\"0/v1/{name=projects/*/serviceA" + - "ccounts/*}:signBlob:\001*\332A\026name,delegates," + - "payload\022\265\001\n\007SignJwt\022).google.iam.credent" + - "ials.v1.SignJwtRequest\032*.google.iam.cred" + - "entials.v1.SignJwtResponse\"S\202\323\344\223\0024\"//v1/" + - "{name=projects/*/serviceAccounts/*}:sign" + - "Jwt:\001*\332A\026name,delegates,payload\032Q\312A\035iamc" + - "redentials.googleapis.com\322A.https://www." + - "googleapis.com/auth/cloud-platformB\311\001\n#c" + - "om.google.cloud.iam.credentials.v1B\023IAMC" + - "redentialsProtoP\001ZDgoogle.golang.org/gen" + - "proto/googleapis/iam/credentials/v1;cred" + - "entials\370\001\001\252\002\037Google.Cloud.Iam.Credential" + - "s.V1\312\002\037Google\\Cloud\\Iam\\Credentials\\V1b\006" + - "proto3" - }; - descriptor = com.google.protobuf.Descriptors.FileDescriptor - .internalBuildGeneratedFileFrom(descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.AnnotationsProto.getDescriptor(), - com.google.api.ClientProto.getDescriptor(), - com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.getDescriptor(), - }); - com.google.protobuf.ExtensionRegistry registry = - com.google.protobuf.ExtensionRegistry.newInstance(); - registry.add(com.google.api.ClientProto.defaultHost); - registry.add(com.google.api.AnnotationsProto.http); - registry.add(com.google.api.ClientProto.methodSignature); - registry.add(com.google.api.ClientProto.oauthScopes); - com.google.protobuf.Descriptors.FileDescriptor - .internalUpdateFileDescriptor(descriptor, registry); - com.google.api.AnnotationsProto.getDescriptor(); - com.google.api.ClientProto.getDescriptor(); - com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.getDescriptor(); - } - - // @@protoc_insertion_point(outer_class_scope) -} diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequest.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequest.java similarity index 77% rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequest.java rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequest.java index 13ef2cf3..8f92351f 100644 --- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequest.java +++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequest.java @@ -1,20 +1,34 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -/** - * Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenRequest} - */ -public final class GenerateAccessTokenRequest extends - com.google.protobuf.GeneratedMessageV3 implements +/** Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenRequest} */ +public final class GenerateAccessTokenRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.GenerateAccessTokenRequest) GenerateAccessTokenRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use GenerateAccessTokenRequest.newBuilder() to construct. private GenerateAccessTokenRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private GenerateAccessTokenRequest() { name_ = ""; delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY; @@ -23,16 +37,15 @@ private GenerateAccessTokenRequest() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new GenerateAccessTokenRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } + private GenerateAccessTokenRequest( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) @@ -52,50 +65,55 @@ private GenerateAccessTokenRequest( case 0: done = true; break; - case 10: { - java.lang.String s = input.readStringRequireUtf8(); + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); - name_ = s; - break; - } - case 18: { - java.lang.String s = input.readStringRequireUtf8(); - if (!((mutable_bitField0_ & 0x00000001) != 0)) { - delegates_ = new com.google.protobuf.LazyStringArrayList(); - mutable_bitField0_ |= 0x00000001; - } - delegates_.add(s); - break; - } - case 34: { - java.lang.String s = input.readStringRequireUtf8(); - if (!((mutable_bitField0_ & 0x00000002) != 0)) { - scope_ = new com.google.protobuf.LazyStringArrayList(); - mutable_bitField0_ |= 0x00000002; + name_ = s; + break; } - scope_.add(s); - break; - } - case 58: { - com.google.protobuf.Duration.Builder subBuilder = null; - if (lifetime_ != null) { - subBuilder = lifetime_.toBuilder(); + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + delegates_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000001; + } + delegates_.add(s); + break; } - lifetime_ = input.readMessage(com.google.protobuf.Duration.parser(), extensionRegistry); - if (subBuilder != null) { - subBuilder.mergeFrom(lifetime_); - lifetime_ = subBuilder.buildPartial(); + case 34: + { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000002) != 0)) { + scope_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000002; + } + scope_.add(s); + break; } + case 58: + { + com.google.protobuf.Duration.Builder subBuilder = null; + if (lifetime_ != null) { + subBuilder = lifetime_.toBuilder(); + } + lifetime_ = + input.readMessage(com.google.protobuf.Duration.parser(), extensionRegistry); + if (subBuilder != null) { + subBuilder.mergeFrom(lifetime_); + lifetime_ = subBuilder.buildPartial(); + } - break; - } - default: { - if (!parseUnknownField( - input, unknownFields, extensionRegistry, tag)) { - done = true; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; } - break; - } } } } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -103,8 +121,7 @@ private GenerateAccessTokenRequest( } catch (com.google.protobuf.UninitializedMessageException e) { throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException( - e).setUnfinishedMessage(this); + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { if (((mutable_bitField0_ & 0x00000001) != 0)) { delegates_ = delegates_.getUnmodifiableView(); @@ -116,22 +133,27 @@ private GenerateAccessTokenRequest( makeExtensionsImmutable(); } } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.class, com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.Builder.class); + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.class, + com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** + * + * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -139,7 +161,10 @@ private GenerateAccessTokenRequest(
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ @java.lang.Override @@ -148,14 +173,15 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -163,17 +189,18 @@ public java.lang.String getName() {
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -184,6 +211,8 @@ public java.lang.String getName() { public static final int DELEGATES_FIELD_NUMBER = 2; private com.google.protobuf.LazyStringList delegates_; /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -197,13 +226,15 @@ public java.lang.String getName() {
    * 
* * repeated string delegates = 2; + * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList - getDelegatesList() { + public com.google.protobuf.ProtocolStringList getDelegatesList() { return delegates_; } /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -217,12 +248,15 @@ public java.lang.String getName() {
    * 
* * repeated string delegates = 2; + * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -236,6 +270,7 @@ public int getDelegatesCount() {
    * 
* * repeated string delegates = 2; + * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -243,6 +278,8 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -256,17 +293,19 @@ public java.lang.String getDelegates(int index) {
    * 
* * repeated string delegates = 2; + * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString - getDelegatesBytes(int index) { + public com.google.protobuf.ByteString getDelegatesBytes(int index) { return delegates_.getByteString(index); } public static final int SCOPE_FIELD_NUMBER = 4; private com.google.protobuf.LazyStringList scope_; /** + * + * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -275,13 +314,15 @@ public java.lang.String getDelegates(int index) {
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @return A list containing the scope. */ - public com.google.protobuf.ProtocolStringList - getScopeList() { + public com.google.protobuf.ProtocolStringList getScopeList() { return scope_; } /** + * + * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -290,12 +331,15 @@ public java.lang.String getDelegates(int index) {
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @return The count of scope. */ public int getScopeCount() { return scope_.size(); } /** + * + * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -304,6 +348,7 @@ public int getScopeCount() {
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @param index The index of the element to return. * @return The scope at the given index. */ @@ -311,6 +356,8 @@ public java.lang.String getScope(int index) { return scope_.get(index); } /** + * + * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -319,17 +366,19 @@ public java.lang.String getScope(int index) {
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @param index The index of the value to return. * @return The bytes of the scope at the given index. */ - public com.google.protobuf.ByteString - getScopeBytes(int index) { + public com.google.protobuf.ByteString getScopeBytes(int index) { return scope_.getByteString(index); } public static final int LIFETIME_FIELD_NUMBER = 7; private com.google.protobuf.Duration lifetime_; /** + * + * *
    * The desired lifetime duration of the access token in seconds.
    * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -338,6 +387,7 @@ public java.lang.String getScope(int index) {
    * 
* * .google.protobuf.Duration lifetime = 7; + * * @return Whether the lifetime field is set. */ @java.lang.Override @@ -345,6 +395,8 @@ public boolean hasLifetime() { return lifetime_ != null; } /** + * + * *
    * The desired lifetime duration of the access token in seconds.
    * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -353,6 +405,7 @@ public boolean hasLifetime() {
    * 
* * .google.protobuf.Duration lifetime = 7; + * * @return The lifetime. */ @java.lang.Override @@ -360,6 +413,8 @@ public com.google.protobuf.Duration getLifetime() { return lifetime_ == null ? com.google.protobuf.Duration.getDefaultInstance() : lifetime_; } /** + * + * *
    * The desired lifetime duration of the access token in seconds.
    * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -375,6 +430,7 @@ public com.google.protobuf.DurationOrBuilder getLifetimeOrBuilder() {
   }
 
   private byte memoizedIsInitialized = -1;
+
   @java.lang.Override
   public final boolean isInitialized() {
     byte isInitialized = memoizedIsInitialized;
@@ -386,8 +442,7 @@ public final boolean isInitialized() {
   }
 
   @java.lang.Override
-  public void writeTo(com.google.protobuf.CodedOutputStream output)
-                      throws java.io.IOException {
+  public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
     if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) {
       com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_);
     }
@@ -429,8 +484,7 @@ public int getSerializedSize() {
       size += 1 * getScopeList().size();
     }
     if (lifetime_ != null) {
-      size += com.google.protobuf.CodedOutputStream
-        .computeMessageSize(7, getLifetime());
+      size += com.google.protobuf.CodedOutputStream.computeMessageSize(7, getLifetime());
     }
     size += unknownFields.getSerializedSize();
     memoizedSize = size;
@@ -440,23 +494,20 @@ public int getSerializedSize() {
   @java.lang.Override
   public boolean equals(final java.lang.Object obj) {
     if (obj == this) {
-     return true;
+      return true;
     }
     if (!(obj instanceof com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest)) {
       return super.equals(obj);
     }
-    com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest other = (com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest) obj;
+    com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest other =
+        (com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest) obj;
 
-    if (!getName()
-        .equals(other.getName())) return false;
-    if (!getDelegatesList()
-        .equals(other.getDelegatesList())) return false;
-    if (!getScopeList()
-        .equals(other.getScopeList())) return false;
+    if (!getName().equals(other.getName())) return false;
+    if (!getDelegatesList().equals(other.getDelegatesList())) return false;
+    if (!getScopeList().equals(other.getScopeList())) return false;
     if (hasLifetime() != other.hasLifetime()) return false;
     if (hasLifetime()) {
-      if (!getLifetime()
-          .equals(other.getLifetime())) return false;
+      if (!getLifetime().equals(other.getLifetime())) return false;
     }
     if (!unknownFields.equals(other.unknownFields)) return false;
     return true;
@@ -489,113 +540,119 @@ public int hashCode() {
   }
 
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
-      java.nio.ByteBuffer data)
-      throws com.google.protobuf.InvalidProtocolBufferException {
+      java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
-      java.nio.ByteBuffer data,
-      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
       com.google.protobuf.ByteString data)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
       com.google.protobuf.ByteString data,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(byte[] data)
-      throws com.google.protobuf.InvalidProtocolBufferException {
+
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
+      byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
-      byte[] data,
-      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(java.io.InputStream input)
-      throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseWithIOException(PARSER, input);
+
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
+      java.io.InputStream input) throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
-      java.io.InputStream input,
-      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseWithIOException(PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
+        PARSER, input, extensionRegistry);
   }
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseDelimitedFrom(java.io.InputStream input)
-      throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseDelimitedWithIOException(PARSER, input);
+
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseDelimitedFrom(
+      java.io.InputStream input) throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseDelimitedFrom(
-      java.io.InputStream input,
-      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseDelimitedWithIOException(PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
+        PARSER, input, extensionRegistry);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
-      com.google.protobuf.CodedInputStream input)
-      throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseWithIOException(PARSER, input);
+      com.google.protobuf.CodedInputStream input) throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest parseFrom(
       com.google.protobuf.CodedInputStream input,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseWithIOException(PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
+        PARSER, input, extensionRegistry);
   }
 
   @java.lang.Override
-  public Builder newBuilderForType() { return newBuilder(); }
+  public Builder newBuilderForType() {
+    return newBuilder();
+  }
+
   public static Builder newBuilder() {
     return DEFAULT_INSTANCE.toBuilder();
   }
-  public static Builder newBuilder(com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest prototype) {
+
+  public static Builder newBuilder(
+      com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest prototype) {
     return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
   }
+
   @java.lang.Override
   public Builder toBuilder() {
-    return this == DEFAULT_INSTANCE
-        ? new Builder() : new Builder().mergeFrom(this);
+    return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
   }
 
   @java.lang.Override
-  protected Builder newBuilderForType(
-      com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+  protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
     Builder builder = new Builder(parent);
     return builder;
   }
-  /**
-   * Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenRequest}
-   */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  /** Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenRequest} */
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.GenerateAccessTokenRequest)
       com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
+          .internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable
+      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
+          .internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.class, com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.Builder.class);
+              com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.class,
+              com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.Builder.class);
     }
 
     // Construct using com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.newBuilder()
@@ -603,16 +660,15 @@ private Builder() {
       maybeForceBuilderInitialization();
     }
 
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
       maybeForceBuilderInitialization();
     }
+
     private void maybeForceBuilderInitialization() {
-      if (com.google.protobuf.GeneratedMessageV3
-              .alwaysUseFieldBuilders) {
-      }
+      if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {}
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -632,13 +688,14 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
+          .internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest getDefaultInstanceForType() {
+    public com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest
+        getDefaultInstanceForType() {
       return com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.getDefaultInstance();
     }
 
@@ -653,7 +710,8 @@ public com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest build() {
 
     @java.lang.Override
     public com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest buildPartial() {
-      com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest result = new com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest(this);
+      com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest result =
+          new com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest(this);
       int from_bitField0_ = bitField0_;
       result.name_ = name_;
       if (((bitField0_ & 0x00000001) != 0)) {
@@ -679,38 +737,39 @@ public com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest buildParti
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest) {
-        return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest)other);
+        return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest) other);
       } else {
         super.mergeFrom(other);
         return this;
@@ -718,7 +777,9 @@ public Builder mergeFrom(com.google.protobuf.Message other) {
     }
 
     public Builder mergeFrom(com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest other) {
-      if (other == com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.getDefaultInstance()) return this;
+      if (other
+          == com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest.getDefaultInstance())
+        return this;
       if (!other.getName().isEmpty()) {
         name_ = other.name_;
         onChanged();
@@ -765,7 +826,9 @@ public Builder mergeFrom(
       try {
         parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry);
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
-        parsedMessage = (com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest) e.getUnfinishedMessage();
+        parsedMessage =
+            (com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest)
+                e.getUnfinishedMessage();
         throw e.unwrapIOException();
       } finally {
         if (parsedMessage != null) {
@@ -774,10 +837,13 @@ public Builder mergeFrom(
       }
       return this;
     }
+
     private int bitField0_;
 
     private java.lang.Object name_ = "";
     /**
+     *
+     *
      * 
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -785,14 +851,16 @@ public Builder mergeFrom(
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -801,6 +869,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -808,16 +878,17 @@ public java.lang.String getName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -825,6 +896,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -832,21 +905,25 @@ public java.lang.String getName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -854,16 +931,21 @@ public Builder setName(
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -871,30 +953,36 @@ public Builder clearName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - private com.google.protobuf.LazyStringList delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList delegates_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureDelegatesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { delegates_ = new com.google.protobuf.LazyStringArrayList(delegates_); bitField0_ |= 0x00000001; - } + } } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -908,13 +996,15 @@ private void ensureDelegatesIsMutable() {
      * 
* * repeated string delegates = 2; + * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList - getDelegatesList() { + public com.google.protobuf.ProtocolStringList getDelegatesList() { return delegates_.getUnmodifiableView(); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -928,12 +1018,15 @@ private void ensureDelegatesIsMutable() {
      * 
* * repeated string delegates = 2; + * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -947,6 +1040,7 @@ public int getDelegatesCount() {
      * 
* * repeated string delegates = 2; + * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -954,6 +1048,8 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -967,14 +1063,16 @@ public java.lang.String getDelegates(int index) {
      * 
* * repeated string delegates = 2; + * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString - getDelegatesBytes(int index) { + public com.google.protobuf.ByteString getDelegatesBytes(int index) { return delegates_.getByteString(index); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -988,21 +1086,23 @@ public java.lang.String getDelegates(int index) {
      * 
* * repeated string delegates = 2; + * * @param index The index to set the value at. * @param value The delegates to set. * @return This builder for chaining. */ - public Builder setDelegates( - int index, java.lang.String value) { + public Builder setDelegates(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.set(index, value); onChanged(); return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1016,20 +1116,22 @@ public Builder setDelegates(
      * 
* * repeated string delegates = 2; + * * @param value The delegates to add. * @return This builder for chaining. */ - public Builder addDelegates( - java.lang.String value) { + public Builder addDelegates(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1043,18 +1145,19 @@ public Builder addDelegates(
      * 
* * repeated string delegates = 2; + * * @param values The delegates to add. * @return This builder for chaining. */ - public Builder addAllDelegates( - java.lang.Iterable values) { + public Builder addAllDelegates(java.lang.Iterable values) { ensureDelegatesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, delegates_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, delegates_); onChanged(); return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1068,6 +1171,7 @@ public Builder addAllDelegates(
      * 
* * repeated string delegates = 2; + * * @return This builder for chaining. */ public Builder clearDelegates() { @@ -1077,6 +1181,8 @@ public Builder clearDelegates() { return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1090,29 +1196,33 @@ public Builder clearDelegates() {
      * 
* * repeated string delegates = 2; + * * @param value The bytes of the delegates to add. * @return This builder for chaining. */ - public Builder addDelegatesBytes( - com.google.protobuf.ByteString value) { + public Builder addDelegatesBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); return this; } - private com.google.protobuf.LazyStringList scope_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList scope_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureScopeIsMutable() { if (!((bitField0_ & 0x00000002) != 0)) { scope_ = new com.google.protobuf.LazyStringArrayList(scope_); bitField0_ |= 0x00000002; - } + } } /** + * + * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1121,13 +1231,15 @@ private void ensureScopeIsMutable() {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @return A list containing the scope. */ - public com.google.protobuf.ProtocolStringList - getScopeList() { + public com.google.protobuf.ProtocolStringList getScopeList() { return scope_.getUnmodifiableView(); } /** + * + * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1136,12 +1248,15 @@ private void ensureScopeIsMutable() {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @return The count of scope. */ public int getScopeCount() { return scope_.size(); } /** + * + * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1150,6 +1265,7 @@ public int getScopeCount() {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @param index The index of the element to return. * @return The scope at the given index. */ @@ -1157,6 +1273,8 @@ public java.lang.String getScope(int index) { return scope_.get(index); } /** + * + * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1165,14 +1283,16 @@ public java.lang.String getScope(int index) {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @param index The index of the value to return. * @return The bytes of the scope at the given index. */ - public com.google.protobuf.ByteString - getScopeBytes(int index) { + public com.google.protobuf.ByteString getScopeBytes(int index) { return scope_.getByteString(index); } /** + * + * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1181,21 +1301,23 @@ public java.lang.String getScope(int index) {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @param index The index to set the value at. * @param value The scope to set. * @return This builder for chaining. */ - public Builder setScope( - int index, java.lang.String value) { + public Builder setScope(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureScopeIsMutable(); + throw new NullPointerException(); + } + ensureScopeIsMutable(); scope_.set(index, value); onChanged(); return this; } /** + * + * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1204,20 +1326,22 @@ public Builder setScope(
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @param value The scope to add. * @return This builder for chaining. */ - public Builder addScope( - java.lang.String value) { + public Builder addScope(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureScopeIsMutable(); + throw new NullPointerException(); + } + ensureScopeIsMutable(); scope_.add(value); onChanged(); return this; } /** + * + * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1226,18 +1350,19 @@ public Builder addScope(
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @param values The scope to add. * @return This builder for chaining. */ - public Builder addAllScope( - java.lang.Iterable values) { + public Builder addAllScope(java.lang.Iterable values) { ensureScopeIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, scope_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, scope_); onChanged(); return this; } /** + * + * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1246,6 +1371,7 @@ public Builder addAllScope(
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @return This builder for chaining. */ public Builder clearScope() { @@ -1255,6 +1381,8 @@ public Builder clearScope() { return this; } /** + * + * *
      * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
      * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -1263,15 +1391,15 @@ public Builder clearScope() {
      * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @param value The bytes of the scope to add. * @return This builder for chaining. */ - public Builder addScopeBytes( - com.google.protobuf.ByteString value) { + public Builder addScopeBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureScopeIsMutable(); scope_.add(value); onChanged(); @@ -1280,8 +1408,13 @@ public Builder addScopeBytes( private com.google.protobuf.Duration lifetime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Duration, com.google.protobuf.Duration.Builder, com.google.protobuf.DurationOrBuilder> lifetimeBuilder_; + com.google.protobuf.Duration, + com.google.protobuf.Duration.Builder, + com.google.protobuf.DurationOrBuilder> + lifetimeBuilder_; /** + * + * *
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1290,12 +1423,15 @@ public Builder addScopeBytes(
      * 
* * .google.protobuf.Duration lifetime = 7; + * * @return Whether the lifetime field is set. */ public boolean hasLifetime() { return lifetimeBuilder_ != null || lifetime_ != null; } /** + * + * *
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1304,6 +1440,7 @@ public boolean hasLifetime() {
      * 
* * .google.protobuf.Duration lifetime = 7; + * * @return The lifetime. */ public com.google.protobuf.Duration getLifetime() { @@ -1314,6 +1451,8 @@ public com.google.protobuf.Duration getLifetime() { } } /** + * + * *
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1337,6 +1476,8 @@ public Builder setLifetime(com.google.protobuf.Duration value) {
       return this;
     }
     /**
+     *
+     *
      * 
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1346,8 +1487,7 @@ public Builder setLifetime(com.google.protobuf.Duration value) {
      *
      * .google.protobuf.Duration lifetime = 7;
      */
-    public Builder setLifetime(
-        com.google.protobuf.Duration.Builder builderForValue) {
+    public Builder setLifetime(com.google.protobuf.Duration.Builder builderForValue) {
       if (lifetimeBuilder_ == null) {
         lifetime_ = builderForValue.build();
         onChanged();
@@ -1358,6 +1498,8 @@ public Builder setLifetime(
       return this;
     }
     /**
+     *
+     *
      * 
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1371,7 +1513,7 @@ public Builder mergeLifetime(com.google.protobuf.Duration value) {
       if (lifetimeBuilder_ == null) {
         if (lifetime_ != null) {
           lifetime_ =
-            com.google.protobuf.Duration.newBuilder(lifetime_).mergeFrom(value).buildPartial();
+              com.google.protobuf.Duration.newBuilder(lifetime_).mergeFrom(value).buildPartial();
         } else {
           lifetime_ = value;
         }
@@ -1383,6 +1525,8 @@ public Builder mergeLifetime(com.google.protobuf.Duration value) {
       return this;
     }
     /**
+     *
+     *
      * 
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1404,6 +1548,8 @@ public Builder clearLifetime() {
       return this;
     }
     /**
+     *
+     *
      * 
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1414,11 +1560,13 @@ public Builder clearLifetime() {
      * .google.protobuf.Duration lifetime = 7;
      */
     public com.google.protobuf.Duration.Builder getLifetimeBuilder() {
-      
+
       onChanged();
       return getLifetimeFieldBuilder().getBuilder();
     }
     /**
+     *
+     *
      * 
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1432,11 +1580,12 @@ public com.google.protobuf.DurationOrBuilder getLifetimeOrBuilder() {
       if (lifetimeBuilder_ != null) {
         return lifetimeBuilder_.getMessageOrBuilder();
       } else {
-        return lifetime_ == null ?
-            com.google.protobuf.Duration.getDefaultInstance() : lifetime_;
+        return lifetime_ == null ? com.google.protobuf.Duration.getDefaultInstance() : lifetime_;
       }
     }
     /**
+     *
+     *
      * 
      * The desired lifetime duration of the access token in seconds.
      * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -1447,21 +1596,24 @@ public com.google.protobuf.DurationOrBuilder getLifetimeOrBuilder() {
      * .google.protobuf.Duration lifetime = 7;
      */
     private com.google.protobuf.SingleFieldBuilderV3<
-        com.google.protobuf.Duration, com.google.protobuf.Duration.Builder, com.google.protobuf.DurationOrBuilder> 
+            com.google.protobuf.Duration,
+            com.google.protobuf.Duration.Builder,
+            com.google.protobuf.DurationOrBuilder>
         getLifetimeFieldBuilder() {
       if (lifetimeBuilder_ == null) {
-        lifetimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3<
-            com.google.protobuf.Duration, com.google.protobuf.Duration.Builder, com.google.protobuf.DurationOrBuilder>(
-                getLifetime(),
-                getParentForChildren(),
-                isClean());
+        lifetimeBuilder_ =
+            new com.google.protobuf.SingleFieldBuilderV3<
+                com.google.protobuf.Duration,
+                com.google.protobuf.Duration.Builder,
+                com.google.protobuf.DurationOrBuilder>(
+                getLifetime(), getParentForChildren(), isClean());
         lifetime_ = null;
       }
       return lifetimeBuilder_;
     }
+
     @java.lang.Override
-    public final Builder setUnknownFields(
-        final com.google.protobuf.UnknownFieldSet unknownFields) {
+    public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) {
       return super.setUnknownFields(unknownFields);
     }
 
@@ -1471,30 +1623,32 @@ public final Builder mergeUnknownFields(
       return super.mergeUnknownFields(unknownFields);
     }
 
-
     // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.GenerateAccessTokenRequest)
   }
 
   // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.GenerateAccessTokenRequest)
-  private static final com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest DEFAULT_INSTANCE;
+  private static final com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest
+      DEFAULT_INSTANCE;
+
   static {
     DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest();
   }
 
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest getDefaultInstance() {
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest
+      getDefaultInstance() {
     return DEFAULT_INSTANCE;
   }
 
-  private static final com.google.protobuf.Parser
-      PARSER = new com.google.protobuf.AbstractParser() {
-    @java.lang.Override
-    public GenerateAccessTokenRequest parsePartialFrom(
-        com.google.protobuf.CodedInputStream input,
-        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
-        throws com.google.protobuf.InvalidProtocolBufferException {
-      return new GenerateAccessTokenRequest(input, extensionRegistry);
-    }
-  };
+  private static final com.google.protobuf.Parser PARSER =
+      new com.google.protobuf.AbstractParser() {
+        @java.lang.Override
+        public GenerateAccessTokenRequest parsePartialFrom(
+            com.google.protobuf.CodedInputStream input,
+            com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+            throws com.google.protobuf.InvalidProtocolBufferException {
+          return new GenerateAccessTokenRequest(input, extensionRegistry);
+        }
+      };
 
   public static com.google.protobuf.Parser parser() {
     return PARSER;
@@ -1506,9 +1660,8 @@ public com.google.protobuf.Parser getParserForType()
   }
 
   @java.lang.Override
-  public com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest getDefaultInstanceForType() {
+  public com.google.cloud.iam.credentials.v1.GenerateAccessTokenRequest
+      getDefaultInstanceForType() {
     return DEFAULT_INSTANCE;
   }
-
 }
-
diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequestOrBuilder.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequestOrBuilder.java
similarity index 83%
rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequestOrBuilder.java
rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequestOrBuilder.java
index 2ca2eca9..d6136ec2 100644
--- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequestOrBuilder.java
+++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenRequestOrBuilder.java
@@ -1,13 +1,31 @@
+/*
+ * Copyright 2020 Google LLC
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ *     https://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/iam/credentials/v1/common.proto
 
 package com.google.cloud.iam.credentials.v1;
 
-public interface GenerateAccessTokenRequestOrBuilder extends
+public interface GenerateAccessTokenRequestOrBuilder
+    extends
     // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.GenerateAccessTokenRequest)
     com.google.protobuf.MessageOrBuilder {
 
   /**
+   *
+   *
    * 
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -15,11 +33,16 @@ public interface GenerateAccessTokenRequestOrBuilder extends
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ java.lang.String getName(); /** + * + * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -27,13 +50,17 @@ public interface GenerateAccessTokenRequestOrBuilder extends
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - com.google.protobuf.ByteString - getNameBytes(); + com.google.protobuf.ByteString getNameBytes(); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -47,11 +74,13 @@ public interface GenerateAccessTokenRequestOrBuilder extends
    * 
* * repeated string delegates = 2; + * * @return A list containing the delegates. */ - java.util.List - getDelegatesList(); + java.util.List getDelegatesList(); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -65,10 +94,13 @@ public interface GenerateAccessTokenRequestOrBuilder extends
    * 
* * repeated string delegates = 2; + * * @return The count of delegates. */ int getDelegatesCount(); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -82,11 +114,14 @@ public interface GenerateAccessTokenRequestOrBuilder extends
    * 
* * repeated string delegates = 2; + * * @param index The index of the element to return. * @return The delegates at the given index. */ java.lang.String getDelegates(int index); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -100,13 +135,15 @@ public interface GenerateAccessTokenRequestOrBuilder extends
    * 
* * repeated string delegates = 2; + * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - com.google.protobuf.ByteString - getDelegatesBytes(int index); + com.google.protobuf.ByteString getDelegatesBytes(int index); /** + * + * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -115,11 +152,13 @@ public interface GenerateAccessTokenRequestOrBuilder extends
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @return A list containing the scope. */ - java.util.List - getScopeList(); + java.util.List getScopeList(); /** + * + * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -128,10 +167,13 @@ public interface GenerateAccessTokenRequestOrBuilder extends
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @return The count of scope. */ int getScopeCount(); /** + * + * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -140,11 +182,14 @@ public interface GenerateAccessTokenRequestOrBuilder extends
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @param index The index of the element to return. * @return The scope at the given index. */ java.lang.String getScope(int index); /** + * + * *
    * Required. Code to identify the scopes to be included in the OAuth 2.0 access token.
    * See https://developers.google.com/identity/protocols/googlescopes for more
@@ -153,13 +198,15 @@ public interface GenerateAccessTokenRequestOrBuilder extends
    * 
* * repeated string scope = 4 [(.google.api.field_behavior) = REQUIRED]; + * * @param index The index of the value to return. * @return The bytes of the scope at the given index. */ - com.google.protobuf.ByteString - getScopeBytes(int index); + com.google.protobuf.ByteString getScopeBytes(int index); /** + * + * *
    * The desired lifetime duration of the access token in seconds.
    * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -168,10 +215,13 @@ public interface GenerateAccessTokenRequestOrBuilder extends
    * 
* * .google.protobuf.Duration lifetime = 7; + * * @return Whether the lifetime field is set. */ boolean hasLifetime(); /** + * + * *
    * The desired lifetime duration of the access token in seconds.
    * Must be set to a value less than or equal to 3600 (1 hour). If a value is
@@ -180,10 +230,13 @@ public interface GenerateAccessTokenRequestOrBuilder extends
    * 
* * .google.protobuf.Duration lifetime = 7; + * * @return The lifetime. */ com.google.protobuf.Duration getLifetime(); /** + * + * *
    * The desired lifetime duration of the access token in seconds.
    * Must be set to a value less than or equal to 3600 (1 hour). If a value is
diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponse.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponse.java
similarity index 68%
rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponse.java
rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponse.java
index 09b226ce..fc8ffa03 100644
--- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponse.java
+++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponse.java
@@ -1,36 +1,49 @@
+/*
+ * Copyright 2020 Google LLC
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ *     https://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/iam/credentials/v1/common.proto
 
 package com.google.cloud.iam.credentials.v1;
 
-/**
- * Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenResponse}
- */
-public final class GenerateAccessTokenResponse extends
-    com.google.protobuf.GeneratedMessageV3 implements
+/** Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenResponse} */
+public final class GenerateAccessTokenResponse extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.GenerateAccessTokenResponse)
     GenerateAccessTokenResponseOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use GenerateAccessTokenResponse.newBuilder() to construct.
   private GenerateAccessTokenResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private GenerateAccessTokenResponse() {
     accessToken_ = "";
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new GenerateAccessTokenResponse();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
+
   private GenerateAccessTokenResponse(
       com.google.protobuf.CodedInputStream input,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
@@ -49,32 +62,35 @@ private GenerateAccessTokenResponse(
           case 0:
             done = true;
             break;
-          case 10: {
-            java.lang.String s = input.readStringRequireUtf8();
+          case 10:
+            {
+              java.lang.String s = input.readStringRequireUtf8();
 
-            accessToken_ = s;
-            break;
-          }
-          case 26: {
-            com.google.protobuf.Timestamp.Builder subBuilder = null;
-            if (expireTime_ != null) {
-              subBuilder = expireTime_.toBuilder();
+              accessToken_ = s;
+              break;
             }
-            expireTime_ = input.readMessage(com.google.protobuf.Timestamp.parser(), extensionRegistry);
-            if (subBuilder != null) {
-              subBuilder.mergeFrom(expireTime_);
-              expireTime_ = subBuilder.buildPartial();
+          case 26:
+            {
+              com.google.protobuf.Timestamp.Builder subBuilder = null;
+              if (expireTime_ != null) {
+                subBuilder = expireTime_.toBuilder();
+              }
+              expireTime_ =
+                  input.readMessage(com.google.protobuf.Timestamp.parser(), extensionRegistry);
+              if (subBuilder != null) {
+                subBuilder.mergeFrom(expireTime_);
+                expireTime_ = subBuilder.buildPartial();
+              }
+
+              break;
             }
-
-            break;
-          }
-          default: {
-            if (!parseUnknownField(
-                input, unknownFields, extensionRegistry, tag)) {
-              done = true;
+          default:
+            {
+              if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) {
+                done = true;
+              }
+              break;
             }
-            break;
-          }
         }
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -82,34 +98,39 @@ private GenerateAccessTokenResponse(
     } catch (com.google.protobuf.UninitializedMessageException e) {
       throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
-      throw new com.google.protobuf.InvalidProtocolBufferException(
-          e).setUnfinishedMessage(this);
+      throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
     } finally {
       this.unknownFields = unknownFields.build();
       makeExtensionsImmutable();
     }
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
+        .internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable
+    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
+        .internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.class, com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.Builder.class);
+            com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.class,
+            com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.Builder.class);
   }
 
   public static final int ACCESS_TOKEN_FIELD_NUMBER = 1;
   private volatile java.lang.Object accessToken_;
   /**
+   *
+   *
    * 
    * The OAuth 2.0 access token.
    * 
* * string access_token = 1; + * * @return The accessToken. */ @java.lang.Override @@ -118,29 +139,29 @@ public java.lang.String getAccessToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); accessToken_ = s; return s; } } /** + * + * *
    * The OAuth 2.0 access token.
    * 
* * string access_token = 1; + * * @return The bytes for accessToken. */ @java.lang.Override - public com.google.protobuf.ByteString - getAccessTokenBytes() { + public com.google.protobuf.ByteString getAccessTokenBytes() { java.lang.Object ref = accessToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); accessToken_ = b; return b; } else { @@ -151,12 +172,15 @@ public java.lang.String getAccessToken() { public static final int EXPIRE_TIME_FIELD_NUMBER = 3; private com.google.protobuf.Timestamp expireTime_; /** + * + * *
    * Token expiration time.
    * The expiration time is always set.
    * 
* * .google.protobuf.Timestamp expire_time = 3; + * * @return Whether the expireTime field is set. */ @java.lang.Override @@ -164,12 +188,15 @@ public boolean hasExpireTime() { return expireTime_ != null; } /** + * + * *
    * Token expiration time.
    * The expiration time is always set.
    * 
* * .google.protobuf.Timestamp expire_time = 3; + * * @return The expireTime. */ @java.lang.Override @@ -177,6 +204,8 @@ public com.google.protobuf.Timestamp getExpireTime() { return expireTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : expireTime_; } /** + * + * *
    * Token expiration time.
    * The expiration time is always set.
@@ -190,6 +219,7 @@ public com.google.protobuf.TimestampOrBuilder getExpireTimeOrBuilder() {
   }
 
   private byte memoizedIsInitialized = -1;
+
   @java.lang.Override
   public final boolean isInitialized() {
     byte isInitialized = memoizedIsInitialized;
@@ -201,8 +231,7 @@ public final boolean isInitialized() {
   }
 
   @java.lang.Override
-  public void writeTo(com.google.protobuf.CodedOutputStream output)
-                      throws java.io.IOException {
+  public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
     if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(accessToken_)) {
       com.google.protobuf.GeneratedMessageV3.writeString(output, 1, accessToken_);
     }
@@ -222,8 +251,7 @@ public int getSerializedSize() {
       size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, accessToken_);
     }
     if (expireTime_ != null) {
-      size += com.google.protobuf.CodedOutputStream
-        .computeMessageSize(3, getExpireTime());
+      size += com.google.protobuf.CodedOutputStream.computeMessageSize(3, getExpireTime());
     }
     size += unknownFields.getSerializedSize();
     memoizedSize = size;
@@ -233,19 +261,18 @@ public int getSerializedSize() {
   @java.lang.Override
   public boolean equals(final java.lang.Object obj) {
     if (obj == this) {
-     return true;
+      return true;
     }
     if (!(obj instanceof com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse)) {
       return super.equals(obj);
     }
-    com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse other = (com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse) obj;
+    com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse other =
+        (com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse) obj;
 
-    if (!getAccessToken()
-        .equals(other.getAccessToken())) return false;
+    if (!getAccessToken().equals(other.getAccessToken())) return false;
     if (hasExpireTime() != other.hasExpireTime()) return false;
     if (hasExpireTime()) {
-      if (!getExpireTime()
-          .equals(other.getExpireTime())) return false;
+      if (!getExpireTime().equals(other.getExpireTime())) return false;
     }
     if (!unknownFields.equals(other.unknownFields)) return false;
     return true;
@@ -270,113 +297,119 @@ public int hashCode() {
   }
 
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
-      java.nio.ByteBuffer data)
-      throws com.google.protobuf.InvalidProtocolBufferException {
+      java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
-      java.nio.ByteBuffer data,
-      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
       com.google.protobuf.ByteString data)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
       com.google.protobuf.ByteString data,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(byte[] data)
-      throws com.google.protobuf.InvalidProtocolBufferException {
+
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
+      byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
-      byte[] data,
-      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(java.io.InputStream input)
-      throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseWithIOException(PARSER, input);
+
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
+      java.io.InputStream input) throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
-      java.io.InputStream input,
-      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseWithIOException(PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
+        PARSER, input, extensionRegistry);
   }
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseDelimitedFrom(java.io.InputStream input)
-      throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseDelimitedWithIOException(PARSER, input);
+
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseDelimitedFrom(
+      java.io.InputStream input) throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseDelimitedFrom(
-      java.io.InputStream input,
-      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseDelimitedWithIOException(PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
+        PARSER, input, extensionRegistry);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
-      com.google.protobuf.CodedInputStream input)
-      throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseWithIOException(PARSER, input);
+      com.google.protobuf.CodedInputStream input) throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
   }
+
   public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse parseFrom(
       com.google.protobuf.CodedInputStream input,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseWithIOException(PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
+        PARSER, input, extensionRegistry);
   }
 
   @java.lang.Override
-  public Builder newBuilderForType() { return newBuilder(); }
+  public Builder newBuilderForType() {
+    return newBuilder();
+  }
+
   public static Builder newBuilder() {
     return DEFAULT_INSTANCE.toBuilder();
   }
-  public static Builder newBuilder(com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse prototype) {
+
+  public static Builder newBuilder(
+      com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse prototype) {
     return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
   }
+
   @java.lang.Override
   public Builder toBuilder() {
-    return this == DEFAULT_INSTANCE
-        ? new Builder() : new Builder().mergeFrom(this);
+    return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
   }
 
   @java.lang.Override
-  protected Builder newBuilderForType(
-      com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+  protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
     Builder builder = new Builder(parent);
     return builder;
   }
-  /**
-   * Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenResponse}
-   */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  /** Protobuf type {@code google.iam.credentials.v1.GenerateAccessTokenResponse} */
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.GenerateAccessTokenResponse)
       com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponseOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
+          .internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable
+      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
+          .internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.class, com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.Builder.class);
+              com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.class,
+              com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.Builder.class);
     }
 
     // Construct using com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.newBuilder()
@@ -384,16 +417,15 @@ private Builder() {
       maybeForceBuilderInitialization();
     }
 
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
       maybeForceBuilderInitialization();
     }
+
     private void maybeForceBuilderInitialization() {
-      if (com.google.protobuf.GeneratedMessageV3
-              .alwaysUseFieldBuilders) {
-      }
+      if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {}
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -409,13 +441,14 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
+          .internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor;
     }
 
     @java.lang.Override
-    public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse getDefaultInstanceForType() {
+    public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse
+        getDefaultInstanceForType() {
       return com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.getDefaultInstance();
     }
 
@@ -430,7 +463,8 @@ public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse build() {
 
     @java.lang.Override
     public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse buildPartial() {
-      com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse result = new com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse(this);
+      com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse result =
+          new com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse(this);
       result.accessToken_ = accessToken_;
       if (expireTimeBuilder_ == null) {
         result.expireTime_ = expireTime_;
@@ -445,46 +479,50 @@ public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse buildPart
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse) {
-        return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse)other);
+        return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse other) {
-      if (other == com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse other) {
+      if (other
+          == com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse.getDefaultInstance())
+        return this;
       if (!other.getAccessToken().isEmpty()) {
         accessToken_ = other.accessToken_;
         onChanged();
@@ -511,7 +549,9 @@ public Builder mergeFrom(
       try {
         parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry);
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
-        parsedMessage = (com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse) e.getUnfinishedMessage();
+        parsedMessage =
+            (com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse)
+                e.getUnfinishedMessage();
         throw e.unwrapIOException();
       } finally {
         if (parsedMessage != null) {
@@ -523,18 +563,20 @@ public Builder mergeFrom(
 
     private java.lang.Object accessToken_ = "";
     /**
+     *
+     *
      * 
      * The OAuth 2.0 access token.
      * 
* * string access_token = 1; + * * @return The accessToken. */ public java.lang.String getAccessToken() { java.lang.Object ref = accessToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); accessToken_ = s; return s; @@ -543,20 +585,21 @@ public java.lang.String getAccessToken() { } } /** + * + * *
      * The OAuth 2.0 access token.
      * 
* * string access_token = 1; + * * @return The bytes for accessToken. */ - public com.google.protobuf.ByteString - getAccessTokenBytes() { + public com.google.protobuf.ByteString getAccessTokenBytes() { java.lang.Object ref = accessToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); accessToken_ = b; return b; } else { @@ -564,54 +607,61 @@ public java.lang.String getAccessToken() { } } /** + * + * *
      * The OAuth 2.0 access token.
      * 
* * string access_token = 1; + * * @param value The accessToken to set. * @return This builder for chaining. */ - public Builder setAccessToken( - java.lang.String value) { + public Builder setAccessToken(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + accessToken_ = value; onChanged(); return this; } /** + * + * *
      * The OAuth 2.0 access token.
      * 
* * string access_token = 1; + * * @return This builder for chaining. */ public Builder clearAccessToken() { - + accessToken_ = getDefaultInstance().getAccessToken(); onChanged(); return this; } /** + * + * *
      * The OAuth 2.0 access token.
      * 
* * string access_token = 1; + * * @param value The bytes for accessToken to set. * @return This builder for chaining. */ - public Builder setAccessTokenBytes( - com.google.protobuf.ByteString value) { + public Builder setAccessTokenBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + accessToken_ = value; onChanged(); return this; @@ -619,36 +669,49 @@ public Builder setAccessTokenBytes( private com.google.protobuf.Timestamp expireTime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> expireTimeBuilder_; + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> + expireTimeBuilder_; /** + * + * *
      * Token expiration time.
      * The expiration time is always set.
      * 
* * .google.protobuf.Timestamp expire_time = 3; + * * @return Whether the expireTime field is set. */ public boolean hasExpireTime() { return expireTimeBuilder_ != null || expireTime_ != null; } /** + * + * *
      * Token expiration time.
      * The expiration time is always set.
      * 
* * .google.protobuf.Timestamp expire_time = 3; + * * @return The expireTime. */ public com.google.protobuf.Timestamp getExpireTime() { if (expireTimeBuilder_ == null) { - return expireTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : expireTime_; + return expireTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : expireTime_; } else { return expireTimeBuilder_.getMessage(); } } /** + * + * *
      * Token expiration time.
      * The expiration time is always set.
@@ -670,6 +733,8 @@ public Builder setExpireTime(com.google.protobuf.Timestamp value) {
       return this;
     }
     /**
+     *
+     *
      * 
      * Token expiration time.
      * The expiration time is always set.
@@ -677,8 +742,7 @@ public Builder setExpireTime(com.google.protobuf.Timestamp value) {
      *
      * .google.protobuf.Timestamp expire_time = 3;
      */
-    public Builder setExpireTime(
-        com.google.protobuf.Timestamp.Builder builderForValue) {
+    public Builder setExpireTime(com.google.protobuf.Timestamp.Builder builderForValue) {
       if (expireTimeBuilder_ == null) {
         expireTime_ = builderForValue.build();
         onChanged();
@@ -689,6 +753,8 @@ public Builder setExpireTime(
       return this;
     }
     /**
+     *
+     *
      * 
      * Token expiration time.
      * The expiration time is always set.
@@ -700,7 +766,7 @@ public Builder mergeExpireTime(com.google.protobuf.Timestamp value) {
       if (expireTimeBuilder_ == null) {
         if (expireTime_ != null) {
           expireTime_ =
-            com.google.protobuf.Timestamp.newBuilder(expireTime_).mergeFrom(value).buildPartial();
+              com.google.protobuf.Timestamp.newBuilder(expireTime_).mergeFrom(value).buildPartial();
         } else {
           expireTime_ = value;
         }
@@ -712,6 +778,8 @@ public Builder mergeExpireTime(com.google.protobuf.Timestamp value) {
       return this;
     }
     /**
+     *
+     *
      * 
      * Token expiration time.
      * The expiration time is always set.
@@ -731,6 +799,8 @@ public Builder clearExpireTime() {
       return this;
     }
     /**
+     *
+     *
      * 
      * Token expiration time.
      * The expiration time is always set.
@@ -739,11 +809,13 @@ public Builder clearExpireTime() {
      * .google.protobuf.Timestamp expire_time = 3;
      */
     public com.google.protobuf.Timestamp.Builder getExpireTimeBuilder() {
-      
+
       onChanged();
       return getExpireTimeFieldBuilder().getBuilder();
     }
     /**
+     *
+     *
      * 
      * Token expiration time.
      * The expiration time is always set.
@@ -755,11 +827,14 @@ public com.google.protobuf.TimestampOrBuilder getExpireTimeOrBuilder() {
       if (expireTimeBuilder_ != null) {
         return expireTimeBuilder_.getMessageOrBuilder();
       } else {
-        return expireTime_ == null ?
-            com.google.protobuf.Timestamp.getDefaultInstance() : expireTime_;
+        return expireTime_ == null
+            ? com.google.protobuf.Timestamp.getDefaultInstance()
+            : expireTime_;
       }
     }
     /**
+     *
+     *
      * 
      * Token expiration time.
      * The expiration time is always set.
@@ -768,21 +843,24 @@ public com.google.protobuf.TimestampOrBuilder getExpireTimeOrBuilder() {
      * .google.protobuf.Timestamp expire_time = 3;
      */
     private com.google.protobuf.SingleFieldBuilderV3<
-        com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> 
+            com.google.protobuf.Timestamp,
+            com.google.protobuf.Timestamp.Builder,
+            com.google.protobuf.TimestampOrBuilder>
         getExpireTimeFieldBuilder() {
       if (expireTimeBuilder_ == null) {
-        expireTimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3<
-            com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder>(
-                getExpireTime(),
-                getParentForChildren(),
-                isClean());
+        expireTimeBuilder_ =
+            new com.google.protobuf.SingleFieldBuilderV3<
+                com.google.protobuf.Timestamp,
+                com.google.protobuf.Timestamp.Builder,
+                com.google.protobuf.TimestampOrBuilder>(
+                getExpireTime(), getParentForChildren(), isClean());
         expireTime_ = null;
       }
       return expireTimeBuilder_;
     }
+
     @java.lang.Override
-    public final Builder setUnknownFields(
-        final com.google.protobuf.UnknownFieldSet unknownFields) {
+    public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) {
       return super.setUnknownFields(unknownFields);
     }
 
@@ -792,30 +870,32 @@ public final Builder mergeUnknownFields(
       return super.mergeUnknownFields(unknownFields);
     }
 
-
     // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.GenerateAccessTokenResponse)
   }
 
   // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.GenerateAccessTokenResponse)
-  private static final com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse DEFAULT_INSTANCE;
+  private static final com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse
+      DEFAULT_INSTANCE;
+
   static {
     DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse();
   }
 
-  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse getDefaultInstance() {
+  public static com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse
+      getDefaultInstance() {
     return DEFAULT_INSTANCE;
   }
 
-  private static final com.google.protobuf.Parser
-      PARSER = new com.google.protobuf.AbstractParser() {
-    @java.lang.Override
-    public GenerateAccessTokenResponse parsePartialFrom(
-        com.google.protobuf.CodedInputStream input,
-        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
-        throws com.google.protobuf.InvalidProtocolBufferException {
-      return new GenerateAccessTokenResponse(input, extensionRegistry);
-    }
-  };
+  private static final com.google.protobuf.Parser PARSER =
+      new com.google.protobuf.AbstractParser() {
+        @java.lang.Override
+        public GenerateAccessTokenResponse parsePartialFrom(
+            com.google.protobuf.CodedInputStream input,
+            com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+            throws com.google.protobuf.InvalidProtocolBufferException {
+          return new GenerateAccessTokenResponse(input, extensionRegistry);
+        }
+      };
 
   public static com.google.protobuf.Parser parser() {
     return PARSER;
@@ -827,9 +907,8 @@ public com.google.protobuf.Parser getParserForType(
   }
 
   @java.lang.Override
-  public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse getDefaultInstanceForType() {
+  public com.google.cloud.iam.credentials.v1.GenerateAccessTokenResponse
+      getDefaultInstanceForType() {
     return DEFAULT_INSTANCE;
   }
-
 }
-
diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponseOrBuilder.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponseOrBuilder.java
similarity index 63%
rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponseOrBuilder.java
rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponseOrBuilder.java
index 7d2c1a95..31ed168f 100644
--- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponseOrBuilder.java
+++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateAccessTokenResponseOrBuilder.java
@@ -1,53 +1,82 @@
+/*
+ * Copyright 2020 Google LLC
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ *     https://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/iam/credentials/v1/common.proto
 
 package com.google.cloud.iam.credentials.v1;
 
-public interface GenerateAccessTokenResponseOrBuilder extends
+public interface GenerateAccessTokenResponseOrBuilder
+    extends
     // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.GenerateAccessTokenResponse)
     com.google.protobuf.MessageOrBuilder {
 
   /**
+   *
+   *
    * 
    * The OAuth 2.0 access token.
    * 
* * string access_token = 1; + * * @return The accessToken. */ java.lang.String getAccessToken(); /** + * + * *
    * The OAuth 2.0 access token.
    * 
* * string access_token = 1; + * * @return The bytes for accessToken. */ - com.google.protobuf.ByteString - getAccessTokenBytes(); + com.google.protobuf.ByteString getAccessTokenBytes(); /** + * + * *
    * Token expiration time.
    * The expiration time is always set.
    * 
* * .google.protobuf.Timestamp expire_time = 3; + * * @return Whether the expireTime field is set. */ boolean hasExpireTime(); /** + * + * *
    * Token expiration time.
    * The expiration time is always set.
    * 
* * .google.protobuf.Timestamp expire_time = 3; + * * @return The expireTime. */ com.google.protobuf.Timestamp getExpireTime(); /** + * + * *
    * Token expiration time.
    * The expiration time is always set.
diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequest.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequest.java
similarity index 76%
rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequest.java
rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequest.java
index 3145a173..d2e0d2e8 100644
--- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequest.java
+++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequest.java
@@ -1,20 +1,34 @@
+/*
+ * Copyright 2020 Google LLC
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ *     https://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/iam/credentials/v1/common.proto
 
 package com.google.cloud.iam.credentials.v1;
 
-/**
- * Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenRequest}
- */
-public final class GenerateIdTokenRequest extends
-    com.google.protobuf.GeneratedMessageV3 implements
+/** Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenRequest} */
+public final class GenerateIdTokenRequest extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.GenerateIdTokenRequest)
     GenerateIdTokenRequestOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use GenerateIdTokenRequest.newBuilder() to construct.
   private GenerateIdTokenRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private GenerateIdTokenRequest() {
     name_ = "";
     delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY;
@@ -23,16 +37,15 @@ private GenerateIdTokenRequest() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new GenerateIdTokenRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
+
   private GenerateIdTokenRequest(
       com.google.protobuf.CodedInputStream input,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
@@ -52,39 +65,42 @@ private GenerateIdTokenRequest(
           case 0:
             done = true;
             break;
-          case 10: {
-            java.lang.String s = input.readStringRequireUtf8();
+          case 10:
+            {
+              java.lang.String s = input.readStringRequireUtf8();
 
-            name_ = s;
-            break;
-          }
-          case 18: {
-            java.lang.String s = input.readStringRequireUtf8();
-            if (!((mutable_bitField0_ & 0x00000001) != 0)) {
-              delegates_ = new com.google.protobuf.LazyStringArrayList();
-              mutable_bitField0_ |= 0x00000001;
+              name_ = s;
+              break;
             }
-            delegates_.add(s);
-            break;
-          }
-          case 26: {
-            java.lang.String s = input.readStringRequireUtf8();
-
-            audience_ = s;
-            break;
-          }
-          case 32: {
+          case 18:
+            {
+              java.lang.String s = input.readStringRequireUtf8();
+              if (!((mutable_bitField0_ & 0x00000001) != 0)) {
+                delegates_ = new com.google.protobuf.LazyStringArrayList();
+                mutable_bitField0_ |= 0x00000001;
+              }
+              delegates_.add(s);
+              break;
+            }
+          case 26:
+            {
+              java.lang.String s = input.readStringRequireUtf8();
 
-            includeEmail_ = input.readBool();
-            break;
-          }
-          default: {
-            if (!parseUnknownField(
-                input, unknownFields, extensionRegistry, tag)) {
-              done = true;
+              audience_ = s;
+              break;
+            }
+          case 32:
+            {
+              includeEmail_ = input.readBool();
+              break;
+            }
+          default:
+            {
+              if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) {
+                done = true;
+              }
+              break;
             }
-            break;
-          }
         }
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -92,8 +108,7 @@ private GenerateIdTokenRequest(
     } catch (com.google.protobuf.UninitializedMessageException e) {
       throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
-      throw new com.google.protobuf.InvalidProtocolBufferException(
-          e).setUnfinishedMessage(this);
+      throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
     } finally {
       if (((mutable_bitField0_ & 0x00000001) != 0)) {
         delegates_ = delegates_.getUnmodifiableView();
@@ -102,22 +117,27 @@ private GenerateIdTokenRequest(
       makeExtensionsImmutable();
     }
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
+        .internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable
+    return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto
+        .internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.class, com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.Builder.class);
+            com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.class,
+            com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.Builder.class);
   }
 
   public static final int NAME_FIELD_NUMBER = 1;
   private volatile java.lang.Object name_;
   /**
+   *
+   *
    * 
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -125,7 +145,10 @@ private GenerateIdTokenRequest(
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ @java.lang.Override @@ -134,14 +157,15 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -149,17 +173,18 @@ public java.lang.String getName() {
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -170,6 +195,8 @@ public java.lang.String getName() { public static final int DELEGATES_FIELD_NUMBER = 2; private com.google.protobuf.LazyStringList delegates_; /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -183,13 +210,15 @@ public java.lang.String getName() {
    * 
* * repeated string delegates = 2; + * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList - getDelegatesList() { + public com.google.protobuf.ProtocolStringList getDelegatesList() { return delegates_; } /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -203,12 +232,15 @@ public java.lang.String getName() {
    * 
* * repeated string delegates = 2; + * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -222,6 +254,7 @@ public int getDelegatesCount() {
    * 
* * repeated string delegates = 2; + * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -229,6 +262,8 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -242,23 +277,26 @@ public java.lang.String getDelegates(int index) {
    * 
* * repeated string delegates = 2; + * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString - getDelegatesBytes(int index) { + public com.google.protobuf.ByteString getDelegatesBytes(int index) { return delegates_.getByteString(index); } public static final int AUDIENCE_FIELD_NUMBER = 3; private volatile java.lang.Object audience_; /** + * + * *
    * Required. The audience for the token, such as the API or account that this token
    * grants access to.
    * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; + * * @return The audience. */ @java.lang.Override @@ -267,30 +305,30 @@ public java.lang.String getAudience() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); audience_ = s; return s; } } /** + * + * *
    * Required. The audience for the token, such as the API or account that this token
    * grants access to.
    * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; + * * @return The bytes for audience. */ @java.lang.Override - public com.google.protobuf.ByteString - getAudienceBytes() { + public com.google.protobuf.ByteString getAudienceBytes() { java.lang.Object ref = audience_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); audience_ = b; return b; } else { @@ -301,12 +339,15 @@ public java.lang.String getAudience() { public static final int INCLUDE_EMAIL_FIELD_NUMBER = 4; private boolean includeEmail_; /** + * + * *
    * Include the service account email in the token. If set to `true`, the
    * token will contain `email` and `email_verified` claims.
    * 
* * bool include_email = 4; + * * @return The includeEmail. */ @java.lang.Override @@ -315,6 +356,7 @@ public boolean getIncludeEmail() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -326,8 +368,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -364,8 +405,7 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, audience_); } if (includeEmail_ != false) { - size += com.google.protobuf.CodedOutputStream - .computeBoolSize(4, includeEmail_); + size += com.google.protobuf.CodedOutputStream.computeBoolSize(4, includeEmail_); } size += unknownFields.getSerializedSize(); memoizedSize = size; @@ -375,21 +415,18 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest)) { return super.equals(obj); } - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest other = (com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) obj; - - if (!getName() - .equals(other.getName())) return false; - if (!getDelegatesList() - .equals(other.getDelegatesList())) return false; - if (!getAudience() - .equals(other.getAudience())) return false; - if (getIncludeEmail() - != other.getIncludeEmail()) return false; + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest other = + (com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) obj; + + if (!getName().equals(other.getName())) return false; + if (!getDelegatesList().equals(other.getDelegatesList())) return false; + if (!getAudience().equals(other.getAudience())) return false; + if (getIncludeEmail() != other.getIncludeEmail()) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -410,121 +447,126 @@ public int hashCode() { hash = (37 * hash) + AUDIENCE_FIELD_NUMBER; hash = (53 * hash) + getAudience().hashCode(); hash = (37 * hash) + INCLUDE_EMAIL_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( - getIncludeEmail()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getIncludeEmail()); hash = (29 * hash) + unknownFields.hashCode(); memoizedHashCode = hash; return hash; } public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest prototype) { + + public static Builder newBuilder( + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } - /** - * Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenRequest} - */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + /** Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenRequest} */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.GenerateIdTokenRequest) com.google.cloud.iam.credentials.v1.GenerateIdTokenRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.class, com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.Builder.class); + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.class, + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.Builder.class); } // Construct using com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.newBuilder() @@ -532,16 +574,15 @@ private Builder() { maybeForceBuilderInitialization(); } - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); maybeForceBuilderInitialization(); } + private void maybeForceBuilderInitialization() { - if (com.google.protobuf.GeneratedMessageV3 - .alwaysUseFieldBuilders) { - } + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} } + @java.lang.Override public Builder clear() { super.clear(); @@ -557,9 +598,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor; } @java.lang.Override @@ -578,7 +619,8 @@ public com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest build() { @java.lang.Override public com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest buildPartial() { - com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest result = new com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest(this); + com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest result = + new com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest(this); int from_bitField0_ = bitField0_; result.name_ = name_; if (((bitField0_ & 0x00000001) != 0)) { @@ -596,38 +638,39 @@ public com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest buildPartial() public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) { - return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest)other); + return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) other); } else { super.mergeFrom(other); return this; @@ -635,7 +678,8 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest other) { - if (other == com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.getDefaultInstance()) return this; + if (other == com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest.getDefaultInstance()) + return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -676,7 +720,8 @@ public Builder mergeFrom( try { parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); } catch (com.google.protobuf.InvalidProtocolBufferException e) { - parsedMessage = (com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) e.getUnfinishedMessage(); + parsedMessage = + (com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest) e.getUnfinishedMessage(); throw e.unwrapIOException(); } finally { if (parsedMessage != null) { @@ -685,10 +730,13 @@ public Builder mergeFrom( } return this; } + private int bitField0_; private java.lang.Object name_ = ""; /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -696,14 +744,16 @@ public Builder mergeFrom(
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -712,6 +762,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -719,16 +771,17 @@ public java.lang.String getName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -736,6 +789,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -743,21 +798,25 @@ public java.lang.String getName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -765,16 +824,21 @@ public Builder setName(
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -782,30 +846,36 @@ public Builder clearName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - private com.google.protobuf.LazyStringList delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList delegates_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureDelegatesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { delegates_ = new com.google.protobuf.LazyStringArrayList(delegates_); bitField0_ |= 0x00000001; - } + } } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -819,13 +889,15 @@ private void ensureDelegatesIsMutable() {
      * 
* * repeated string delegates = 2; + * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList - getDelegatesList() { + public com.google.protobuf.ProtocolStringList getDelegatesList() { return delegates_.getUnmodifiableView(); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -839,12 +911,15 @@ private void ensureDelegatesIsMutable() {
      * 
* * repeated string delegates = 2; + * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -858,6 +933,7 @@ public int getDelegatesCount() {
      * 
* * repeated string delegates = 2; + * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -865,6 +941,8 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -878,14 +956,16 @@ public java.lang.String getDelegates(int index) {
      * 
* * repeated string delegates = 2; + * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString - getDelegatesBytes(int index) { + public com.google.protobuf.ByteString getDelegatesBytes(int index) { return delegates_.getByteString(index); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -899,21 +979,23 @@ public java.lang.String getDelegates(int index) {
      * 
* * repeated string delegates = 2; + * * @param index The index to set the value at. * @param value The delegates to set. * @return This builder for chaining. */ - public Builder setDelegates( - int index, java.lang.String value) { + public Builder setDelegates(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.set(index, value); onChanged(); return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -927,20 +1009,22 @@ public Builder setDelegates(
      * 
* * repeated string delegates = 2; + * * @param value The delegates to add. * @return This builder for chaining. */ - public Builder addDelegates( - java.lang.String value) { + public Builder addDelegates(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -954,18 +1038,19 @@ public Builder addDelegates(
      * 
* * repeated string delegates = 2; + * * @param values The delegates to add. * @return This builder for chaining. */ - public Builder addAllDelegates( - java.lang.Iterable values) { + public Builder addAllDelegates(java.lang.Iterable values) { ensureDelegatesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, delegates_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, delegates_); onChanged(); return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -979,6 +1064,7 @@ public Builder addAllDelegates(
      * 
* * repeated string delegates = 2; + * * @return This builder for chaining. */ public Builder clearDelegates() { @@ -988,6 +1074,8 @@ public Builder clearDelegates() { return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -1001,15 +1089,15 @@ public Builder clearDelegates() {
      * 
* * repeated string delegates = 2; + * * @param value The bytes of the delegates to add. * @return This builder for chaining. */ - public Builder addDelegatesBytes( - com.google.protobuf.ByteString value) { + public Builder addDelegatesBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); @@ -1018,19 +1106,21 @@ public Builder addDelegatesBytes( private java.lang.Object audience_ = ""; /** + * + * *
      * Required. The audience for the token, such as the API or account that this token
      * grants access to.
      * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; + * * @return The audience. */ public java.lang.String getAudience() { java.lang.Object ref = audience_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); audience_ = s; return s; @@ -1039,21 +1129,22 @@ public java.lang.String getAudience() { } } /** + * + * *
      * Required. The audience for the token, such as the API or account that this token
      * grants access to.
      * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; + * * @return The bytes for audience. */ - public com.google.protobuf.ByteString - getAudienceBytes() { + public com.google.protobuf.ByteString getAudienceBytes() { java.lang.Object ref = audience_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); audience_ = b; return b; } else { @@ -1061,70 +1152,80 @@ public java.lang.String getAudience() { } } /** + * + * *
      * Required. The audience for the token, such as the API or account that this token
      * grants access to.
      * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; + * * @param value The audience to set. * @return This builder for chaining. */ - public Builder setAudience( - java.lang.String value) { + public Builder setAudience(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + audience_ = value; onChanged(); return this; } /** + * + * *
      * Required. The audience for the token, such as the API or account that this token
      * grants access to.
      * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; + * * @return This builder for chaining. */ public Builder clearAudience() { - + audience_ = getDefaultInstance().getAudience(); onChanged(); return this; } /** + * + * *
      * Required. The audience for the token, such as the API or account that this token
      * grants access to.
      * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; + * * @param value The bytes for audience to set. * @return This builder for chaining. */ - public Builder setAudienceBytes( - com.google.protobuf.ByteString value) { + public Builder setAudienceBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + audience_ = value; onChanged(); return this; } - private boolean includeEmail_ ; + private boolean includeEmail_; /** + * + * *
      * Include the service account email in the token. If set to `true`, the
      * token will contain `email` and `email_verified` claims.
      * 
* * bool include_email = 4; + * * @return The includeEmail. */ @java.lang.Override @@ -1132,39 +1233,45 @@ public boolean getIncludeEmail() { return includeEmail_; } /** + * + * *
      * Include the service account email in the token. If set to `true`, the
      * token will contain `email` and `email_verified` claims.
      * 
* * bool include_email = 4; + * * @param value The includeEmail to set. * @return This builder for chaining. */ public Builder setIncludeEmail(boolean value) { - + includeEmail_ = value; onChanged(); return this; } /** + * + * *
      * Include the service account email in the token. If set to `true`, the
      * token will contain `email` and `email_verified` claims.
      * 
* * bool include_email = 4; + * * @return This builder for chaining. */ public Builder clearIncludeEmail() { - + includeEmail_ = false; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1174,12 +1281,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.GenerateIdTokenRequest) } // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.GenerateIdTokenRequest) private static final com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest(); } @@ -1188,16 +1295,16 @@ public static com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest getDefa return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GenerateIdTokenRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return new GenerateIdTokenRequest(input, extensionRegistry); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GenerateIdTokenRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new GenerateIdTokenRequest(input, extensionRegistry); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1212,6 +1319,4 @@ public com.google.protobuf.Parser getParserForType() { public com.google.cloud.iam.credentials.v1.GenerateIdTokenRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequestOrBuilder.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequestOrBuilder.java similarity index 79% rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequestOrBuilder.java rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequestOrBuilder.java index 5545ad5e..ac76cbb0 100644 --- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequestOrBuilder.java +++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenRequestOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -public interface GenerateIdTokenRequestOrBuilder extends +public interface GenerateIdTokenRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.GenerateIdTokenRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -15,11 +33,16 @@ public interface GenerateIdTokenRequestOrBuilder extends
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ java.lang.String getName(); /** + * + * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -27,13 +50,17 @@ public interface GenerateIdTokenRequestOrBuilder extends
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - com.google.protobuf.ByteString - getNameBytes(); + com.google.protobuf.ByteString getNameBytes(); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -47,11 +74,13 @@ public interface GenerateIdTokenRequestOrBuilder extends
    * 
* * repeated string delegates = 2; + * * @return A list containing the delegates. */ - java.util.List - getDelegatesList(); + java.util.List getDelegatesList(); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -65,10 +94,13 @@ public interface GenerateIdTokenRequestOrBuilder extends
    * 
* * repeated string delegates = 2; + * * @return The count of delegates. */ int getDelegatesCount(); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -82,11 +114,14 @@ public interface GenerateIdTokenRequestOrBuilder extends
    * 
* * repeated string delegates = 2; + * * @param index The index of the element to return. * @return The delegates at the given index. */ java.lang.String getDelegates(int index); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -100,41 +135,49 @@ public interface GenerateIdTokenRequestOrBuilder extends
    * 
* * repeated string delegates = 2; + * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - com.google.protobuf.ByteString - getDelegatesBytes(int index); + com.google.protobuf.ByteString getDelegatesBytes(int index); /** + * + * *
    * Required. The audience for the token, such as the API or account that this token
    * grants access to.
    * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; + * * @return The audience. */ java.lang.String getAudience(); /** + * + * *
    * Required. The audience for the token, such as the API or account that this token
    * grants access to.
    * 
* * string audience = 3 [(.google.api.field_behavior) = REQUIRED]; + * * @return The bytes for audience. */ - com.google.protobuf.ByteString - getAudienceBytes(); + com.google.protobuf.ByteString getAudienceBytes(); /** + * + * *
    * Include the service account email in the token. If set to `true`, the
    * token will contain `email` and `email_verified` claims.
    * 
* * bool include_email = 4; + * * @return The includeEmail. */ boolean getIncludeEmail(); diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponse.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponse.java similarity index 68% rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponse.java rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponse.java index 35141004..a34b7cbe 100644 --- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponse.java +++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponse.java @@ -1,36 +1,49 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -/** - * Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenResponse} - */ -public final class GenerateIdTokenResponse extends - com.google.protobuf.GeneratedMessageV3 implements +/** Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenResponse} */ +public final class GenerateIdTokenResponse extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.GenerateIdTokenResponse) GenerateIdTokenResponseOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use GenerateIdTokenResponse.newBuilder() to construct. private GenerateIdTokenResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private GenerateIdTokenResponse() { token_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new GenerateIdTokenResponse(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } + private GenerateIdTokenResponse( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) @@ -49,19 +62,20 @@ private GenerateIdTokenResponse( case 0: done = true; break; - case 10: { - java.lang.String s = input.readStringRequireUtf8(); + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); - token_ = s; - break; - } - default: { - if (!parseUnknownField( - input, unknownFields, extensionRegistry, tag)) { - done = true; + token_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; } - break; - } } } } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -69,34 +83,39 @@ private GenerateIdTokenResponse( } catch (com.google.protobuf.UninitializedMessageException e) { throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException( - e).setUnfinishedMessage(this); + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { this.unknownFields = unknownFields.build(); makeExtensionsImmutable(); } } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.class, com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.Builder.class); + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.class, + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.Builder.class); } public static final int TOKEN_FIELD_NUMBER = 1; private volatile java.lang.Object token_; /** + * + * *
    * The OpenId Connect ID token.
    * 
* * string token = 1; + * * @return The token. */ @java.lang.Override @@ -105,29 +124,29 @@ public java.lang.String getToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); token_ = s; return s; } } /** + * + * *
    * The OpenId Connect ID token.
    * 
* * string token = 1; + * * @return The bytes for token. */ @java.lang.Override - public com.google.protobuf.ByteString - getTokenBytes() { + public com.google.protobuf.ByteString getTokenBytes() { java.lang.Object ref = token_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); token_ = b; return b; } else { @@ -136,6 +155,7 @@ public java.lang.String getToken() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -147,8 +167,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(token_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, token_); } @@ -172,15 +191,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse)) { return super.equals(obj); } - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse other = (com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse) obj; + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse other = + (com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse) obj; - if (!getToken() - .equals(other.getToken())) return false; + if (!getToken().equals(other.getToken())) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -200,113 +219,119 @@ public int hashCode() { } public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse prototype) { + + public static Builder newBuilder( + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } - /** - * Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenResponse} - */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + /** Protobuf type {@code google.iam.credentials.v1.GenerateIdTokenResponse} */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.GenerateIdTokenResponse) com.google.cloud.iam.credentials.v1.GenerateIdTokenResponseOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.class, com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.Builder.class); + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.class, + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.Builder.class); } // Construct using com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.newBuilder() @@ -314,16 +339,15 @@ private Builder() { maybeForceBuilderInitialization(); } - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); maybeForceBuilderInitialization(); } + private void maybeForceBuilderInitialization() { - if (com.google.protobuf.GeneratedMessageV3 - .alwaysUseFieldBuilders) { - } + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} } + @java.lang.Override public Builder clear() { super.clear(); @@ -333,9 +357,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; } @java.lang.Override @@ -354,7 +378,8 @@ public com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse build() { @java.lang.Override public com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse buildPartial() { - com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse result = new com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse(this); + com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse result = + new com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse(this); result.token_ = token_; onBuilt(); return result; @@ -364,38 +389,39 @@ public com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse buildPartial( public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse) { - return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse)other); + return mergeFrom((com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse) other); } else { super.mergeFrom(other); return this; @@ -403,7 +429,8 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse other) { - if (other == com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.getDefaultInstance()) return this; + if (other == com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse.getDefaultInstance()) + return this; if (!other.getToken().isEmpty()) { token_ = other.token_; onChanged(); @@ -427,7 +454,8 @@ public Builder mergeFrom( try { parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); } catch (com.google.protobuf.InvalidProtocolBufferException e) { - parsedMessage = (com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse) e.getUnfinishedMessage(); + parsedMessage = + (com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse) e.getUnfinishedMessage(); throw e.unwrapIOException(); } finally { if (parsedMessage != null) { @@ -439,18 +467,20 @@ public Builder mergeFrom( private java.lang.Object token_ = ""; /** + * + * *
      * The OpenId Connect ID token.
      * 
* * string token = 1; + * * @return The token. */ public java.lang.String getToken() { java.lang.Object ref = token_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); token_ = s; return s; @@ -459,20 +489,21 @@ public java.lang.String getToken() { } } /** + * + * *
      * The OpenId Connect ID token.
      * 
* * string token = 1; + * * @return The bytes for token. */ - public com.google.protobuf.ByteString - getTokenBytes() { + public com.google.protobuf.ByteString getTokenBytes() { java.lang.Object ref = token_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); token_ = b; return b; } else { @@ -480,61 +511,68 @@ public java.lang.String getToken() { } } /** + * + * *
      * The OpenId Connect ID token.
      * 
* * string token = 1; + * * @param value The token to set. * @return This builder for chaining. */ - public Builder setToken( - java.lang.String value) { + public Builder setToken(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + token_ = value; onChanged(); return this; } /** + * + * *
      * The OpenId Connect ID token.
      * 
* * string token = 1; + * * @return This builder for chaining. */ public Builder clearToken() { - + token_ = getDefaultInstance().getToken(); onChanged(); return this; } /** + * + * *
      * The OpenId Connect ID token.
      * 
* * string token = 1; + * * @param value The bytes for token to set. * @return This builder for chaining. */ - public Builder setTokenBytes( - com.google.protobuf.ByteString value) { + public Builder setTokenBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + token_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -544,12 +582,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.GenerateIdTokenResponse) } // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.GenerateIdTokenResponse) private static final com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse(); } @@ -558,16 +596,16 @@ public static com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse getDef return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GenerateIdTokenResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return new GenerateIdTokenResponse(input, extensionRegistry); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GenerateIdTokenResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new GenerateIdTokenResponse(input, extensionRegistry); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -582,6 +620,4 @@ public com.google.protobuf.Parser getParserForType() { public com.google.cloud.iam.credentials.v1.GenerateIdTokenResponse getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java new file mode 100644 index 00000000..052d01e9 --- /dev/null +++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/GenerateIdTokenResponseOrBuilder.java @@ -0,0 +1,50 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/iam/credentials/v1/common.proto + +package com.google.cloud.iam.credentials.v1; + +public interface GenerateIdTokenResponseOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.GenerateIdTokenResponse) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * The OpenId Connect ID token.
+   * 
+ * + * string token = 1; + * + * @return The token. + */ + java.lang.String getToken(); + /** + * + * + *
+   * The OpenId Connect ID token.
+   * 
+ * + * string token = 1; + * + * @return The bytes for token. + */ + com.google.protobuf.ByteString getTokenBytes(); +} diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java new file mode 100644 index 00000000..94ba6b46 --- /dev/null +++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsCommonProto.java @@ -0,0 +1,192 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/iam/credentials/v1/common.proto + +package com.google.cloud.iam.credentials.v1; + +public final class IAMCredentialsCommonProto { + private IAMCredentialsCommonProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\n&google/iam/credentials/v1/common.proto" + + "\022\031google.iam.credentials.v1\032\037google/api/" + + "field_behavior.proto\032\031google/api/resourc" + + "e.proto\032\036google/protobuf/duration.proto\032" + + "\037google/protobuf/timestamp.proto\"\251\001\n\032Gen" + + "erateAccessTokenRequest\0227\n\004name\030\001 \001(\tB)\340" + + "A\002\372A#\n!iam.googleapis.com/ServiceAccount" + + "\022\021\n\tdelegates\030\002 \003(\t\022\022\n\005scope\030\004 \003(\tB\003\340A\002\022" + + "+\n\010lifetime\030\007 \001(\0132\031.google.protobuf.Dura" + + "tion\"d\n\033GenerateAccessTokenResponse\022\024\n\014a" + + "ccess_token\030\001 \001(\t\022/\n\013expire_time\030\003 \001(\0132\032" + + ".google.protobuf.Timestamp\"s\n\017SignBlobRe" + + "quest\0227\n\004name\030\001 \001(\tB)\340A\002\372A#\n!iam.googlea" + + "pis.com/ServiceAccount\022\021\n\tdelegates\030\003 \003(" + + "\t\022\024\n\007payload\030\005 \001(\014B\003\340A\002\"7\n\020SignBlobRespo" + + "nse\022\016\n\006key_id\030\001 \001(\t\022\023\n\013signed_blob\030\004 \001(\014" + + "\"r\n\016SignJwtRequest\0227\n\004name\030\001 \001(\tB)\340A\002\372A#" + + "\n!iam.googleapis.com/ServiceAccount\022\021\n\td" + + "elegates\030\003 \003(\t\022\024\n\007payload\030\005 \001(\tB\003\340A\002\"5\n\017" + + "SignJwtResponse\022\016\n\006key_id\030\001 \001(\t\022\022\n\nsigne" + + "d_jwt\030\002 \001(\t\"\222\001\n\026GenerateIdTokenRequest\0227" + + "\n\004name\030\001 \001(\tB)\340A\002\372A#\n!iam.googleapis.com" + + "/ServiceAccount\022\021\n\tdelegates\030\002 \003(\t\022\025\n\010au" + + "dience\030\003 \001(\tB\003\340A\002\022\025\n\rinclude_email\030\004 \001(\010" + + "\"(\n\027GenerateIdTokenResponse\022\r\n\005token\030\001 \001" + + "(\tB\253\002\n#com.google.cloud.iam.credentials." + + "v1B\031IAMCredentialsCommonProtoP\001ZDgoogle." + + "golang.org/genproto/googleapis/iam/crede" + + "ntials/v1;credentials\370\001\001\252\002\037Google.Cloud." + + "Iam.Credentials.V1\312\002\037Google\\Cloud\\Iam\\Cr" + + "edentials\\V1\352AY\n!iam.googleapis.com/Serv" + + "iceAccount\0224projects/{project}/serviceAc" + + "counts/{service_account}b\006proto3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.FieldBehaviorProto.getDescriptor(), + com.google.api.ResourceProto.getDescriptor(), + com.google.protobuf.DurationProto.getDescriptor(), + com.google.protobuf.TimestampProto.getDescriptor(), + }); + internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_GenerateAccessTokenRequest_descriptor, + new java.lang.String[] { + "Name", "Delegates", "Scope", "Lifetime", + }); + internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor = + getDescriptor().getMessageTypes().get(1); + internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_GenerateAccessTokenResponse_descriptor, + new java.lang.String[] { + "AccessToken", "ExpireTime", + }); + internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor = + getDescriptor().getMessageTypes().get(2); + internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor, + new java.lang.String[] { + "Name", "Delegates", "Payload", + }); + internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor = + getDescriptor().getMessageTypes().get(3); + internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor, + new java.lang.String[] { + "KeyId", "SignedBlob", + }); + internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor = + getDescriptor().getMessageTypes().get(4); + internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor, + new java.lang.String[] { + "Name", "Delegates", "Payload", + }); + internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor = + getDescriptor().getMessageTypes().get(5); + internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor, + new java.lang.String[] { + "KeyId", "SignedJwt", + }); + internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor = + getDescriptor().getMessageTypes().get(6); + internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_GenerateIdTokenRequest_descriptor, + new java.lang.String[] { + "Name", "Delegates", "Audience", "IncludeEmail", + }); + internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor = + getDescriptor().getMessageTypes().get(7); + internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_iam_credentials_v1_GenerateIdTokenResponse_descriptor, + new java.lang.String[] { + "Token", + }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); + registry.add(com.google.api.ResourceProto.resourceDefinition); + registry.add(com.google.api.ResourceProto.resourceReference); + com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( + descriptor, registry); + com.google.api.FieldBehaviorProto.getDescriptor(); + com.google.api.ResourceProto.getDescriptor(); + com.google.protobuf.DurationProto.getDescriptor(); + com.google.protobuf.TimestampProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java new file mode 100644 index 00000000..16c6507a --- /dev/null +++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/IAMCredentialsProto.java @@ -0,0 +1,95 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/iam/credentials/v1/iamcredentials.proto + +package com.google.cloud.iam.credentials.v1; + +public final class IAMCredentialsProto { + private IAMCredentialsProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\n.google/iam/credentials/v1/iamcredentia" + + "ls.proto\022\031google.iam.credentials.v1\032\034goo" + + "gle/api/annotations.proto\032\027google/api/cl" + + "ient.proto\032&google/iam/credentials/v1/co" + + "mmon.proto2\255\007\n\016IAMCredentials\022\354\001\n\023Genera" + + "teAccessToken\0225.google.iam.credentials.v" + + "1.GenerateAccessTokenRequest\0326.google.ia" + + "m.credentials.v1.GenerateAccessTokenResp" + + "onse\"f\202\323\344\223\002@\";/v1/{name=projects/*/servi" + + "ceAccounts/*}:generateAccessToken:\001*\332A\035n" + + "ame,delegates,scope,lifetime\022\344\001\n\017Generat" + + "eIdToken\0221.google.iam.credentials.v1.Gen" + + "erateIdTokenRequest\0322.google.iam.credent" + + "ials.v1.GenerateIdTokenResponse\"j\202\323\344\223\002<\"" + + "7/v1/{name=projects/*/serviceAccounts/*}" + + ":generateIdToken:\001*\332A%name,delegates,aud" + + "ience,include_email\022\271\001\n\010SignBlob\022*.googl" + + "e.iam.credentials.v1.SignBlobRequest\032+.g" + + "oogle.iam.credentials.v1.SignBlobRespons" + + "e\"T\202\323\344\223\0025\"0/v1/{name=projects/*/serviceA" + + "ccounts/*}:signBlob:\001*\332A\026name,delegates," + + "payload\022\265\001\n\007SignJwt\022).google.iam.credent" + + "ials.v1.SignJwtRequest\032*.google.iam.cred" + + "entials.v1.SignJwtResponse\"S\202\323\344\223\0024\"//v1/" + + "{name=projects/*/serviceAccounts/*}:sign" + + "Jwt:\001*\332A\026name,delegates,payload\032Q\312A\035iamc" + + "redentials.googleapis.com\322A.https://www." + + "googleapis.com/auth/cloud-platformB\311\001\n#c" + + "om.google.cloud.iam.credentials.v1B\023IAMC" + + "redentialsProtoP\001ZDgoogle.golang.org/gen" + + "proto/googleapis/iam/credentials/v1;cred" + + "entials\370\001\001\252\002\037Google.Cloud.Iam.Credential" + + "s.V1\312\002\037Google\\Cloud\\Iam\\Credentials\\V1b\006" + + "proto3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.AnnotationsProto.getDescriptor(), + com.google.api.ClientProto.getDescriptor(), + com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.getDescriptor(), + }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.ClientProto.defaultHost); + registry.add(com.google.api.AnnotationsProto.http); + registry.add(com.google.api.ClientProto.methodSignature); + registry.add(com.google.api.ClientProto.oauthScopes); + com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( + descriptor, registry); + com.google.api.AnnotationsProto.getDescriptor(); + com.google.api.ClientProto.getDescriptor(); + com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/ServiceAccountName.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/ServiceAccountName.java similarity index 100% rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/ServiceAccountName.java rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/ServiceAccountName.java diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequest.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequest.java similarity index 76% rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequest.java rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequest.java index 12b10527..60e7f2f5 100644 --- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequest.java +++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequest.java @@ -1,20 +1,34 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -/** - * Protobuf type {@code google.iam.credentials.v1.SignBlobRequest} - */ -public final class SignBlobRequest extends - com.google.protobuf.GeneratedMessageV3 implements +/** Protobuf type {@code google.iam.credentials.v1.SignBlobRequest} */ +public final class SignBlobRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.SignBlobRequest) SignBlobRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use SignBlobRequest.newBuilder() to construct. private SignBlobRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private SignBlobRequest() { name_ = ""; delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY; @@ -23,16 +37,15 @@ private SignBlobRequest() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new SignBlobRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } + private SignBlobRequest( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) @@ -52,33 +65,35 @@ private SignBlobRequest( case 0: done = true; break; - case 10: { - java.lang.String s = input.readStringRequireUtf8(); + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); - name_ = s; - break; - } - case 26: { - java.lang.String s = input.readStringRequireUtf8(); - if (!((mutable_bitField0_ & 0x00000001) != 0)) { - delegates_ = new com.google.protobuf.LazyStringArrayList(); - mutable_bitField0_ |= 0x00000001; + name_ = s; + break; } - delegates_.add(s); - break; - } - case 42: { - - payload_ = input.readBytes(); - break; - } - default: { - if (!parseUnknownField( - input, unknownFields, extensionRegistry, tag)) { - done = true; + case 26: + { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + delegates_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000001; + } + delegates_.add(s); + break; + } + case 42: + { + payload_ = input.readBytes(); + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; } - break; - } } } } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -86,8 +101,7 @@ private SignBlobRequest( } catch (com.google.protobuf.UninitializedMessageException e) { throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException( - e).setUnfinishedMessage(this); + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { if (((mutable_bitField0_ & 0x00000001) != 0)) { delegates_ = delegates_.getUnmodifiableView(); @@ -96,22 +110,27 @@ private SignBlobRequest( makeExtensionsImmutable(); } } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignBlobRequest.class, com.google.cloud.iam.credentials.v1.SignBlobRequest.Builder.class); + com.google.cloud.iam.credentials.v1.SignBlobRequest.class, + com.google.cloud.iam.credentials.v1.SignBlobRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** + * + * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -119,7 +138,10 @@ private SignBlobRequest(
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ @java.lang.Override @@ -128,14 +150,15 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -143,17 +166,18 @@ public java.lang.String getName() {
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -164,6 +188,8 @@ public java.lang.String getName() { public static final int DELEGATES_FIELD_NUMBER = 3; private com.google.protobuf.LazyStringList delegates_; /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -177,13 +203,15 @@ public java.lang.String getName() {
    * 
* * repeated string delegates = 3; + * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList - getDelegatesList() { + public com.google.protobuf.ProtocolStringList getDelegatesList() { return delegates_; } /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -197,12 +225,15 @@ public java.lang.String getName() {
    * 
* * repeated string delegates = 3; + * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -216,6 +247,7 @@ public int getDelegatesCount() {
    * 
* * repeated string delegates = 3; + * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -223,6 +255,8 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -236,22 +270,25 @@ public java.lang.String getDelegates(int index) {
    * 
* * repeated string delegates = 3; + * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString - getDelegatesBytes(int index) { + public com.google.protobuf.ByteString getDelegatesBytes(int index) { return delegates_.getByteString(index); } public static final int PAYLOAD_FIELD_NUMBER = 5; private com.google.protobuf.ByteString payload_; /** + * + * *
    * Required. The bytes to sign.
    * 
* * bytes payload = 5 [(.google.api.field_behavior) = REQUIRED]; + * * @return The payload. */ @java.lang.Override @@ -260,6 +297,7 @@ public com.google.protobuf.ByteString getPayload() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -271,8 +309,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -303,8 +340,7 @@ public int getSerializedSize() { size += 1 * getDelegatesList().size(); } if (!payload_.isEmpty()) { - size += com.google.protobuf.CodedOutputStream - .computeBytesSize(5, payload_); + size += com.google.protobuf.CodedOutputStream.computeBytesSize(5, payload_); } size += unknownFields.getSerializedSize(); memoizedSize = size; @@ -314,19 +350,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.cloud.iam.credentials.v1.SignBlobRequest)) { return super.equals(obj); } - com.google.cloud.iam.credentials.v1.SignBlobRequest other = (com.google.cloud.iam.credentials.v1.SignBlobRequest) obj; - - if (!getName() - .equals(other.getName())) return false; - if (!getDelegatesList() - .equals(other.getDelegatesList())) return false; - if (!getPayload() - .equals(other.getPayload())) return false; + com.google.cloud.iam.credentials.v1.SignBlobRequest other = + (com.google.cloud.iam.credentials.v1.SignBlobRequest) obj; + + if (!getName().equals(other.getName())) return false; + if (!getDelegatesList().equals(other.getDelegatesList())) return false; + if (!getPayload().equals(other.getPayload())) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -352,113 +386,118 @@ public int hashCode() { } public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.SignBlobRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } + public static Builder newBuilder(com.google.cloud.iam.credentials.v1.SignBlobRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } - /** - * Protobuf type {@code google.iam.credentials.v1.SignBlobRequest} - */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + /** Protobuf type {@code google.iam.credentials.v1.SignBlobRequest} */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.SignBlobRequest) com.google.cloud.iam.credentials.v1.SignBlobRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignBlobRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignBlobRequest.class, com.google.cloud.iam.credentials.v1.SignBlobRequest.Builder.class); + com.google.cloud.iam.credentials.v1.SignBlobRequest.class, + com.google.cloud.iam.credentials.v1.SignBlobRequest.Builder.class); } // Construct using com.google.cloud.iam.credentials.v1.SignBlobRequest.newBuilder() @@ -466,16 +505,15 @@ private Builder() { maybeForceBuilderInitialization(); } - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); maybeForceBuilderInitialization(); } + private void maybeForceBuilderInitialization() { - if (com.google.protobuf.GeneratedMessageV3 - .alwaysUseFieldBuilders) { - } + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} } + @java.lang.Override public Builder clear() { super.clear(); @@ -489,9 +527,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignBlobRequest_descriptor; } @java.lang.Override @@ -510,7 +548,8 @@ public com.google.cloud.iam.credentials.v1.SignBlobRequest build() { @java.lang.Override public com.google.cloud.iam.credentials.v1.SignBlobRequest buildPartial() { - com.google.cloud.iam.credentials.v1.SignBlobRequest result = new com.google.cloud.iam.credentials.v1.SignBlobRequest(this); + com.google.cloud.iam.credentials.v1.SignBlobRequest result = + new com.google.cloud.iam.credentials.v1.SignBlobRequest(this); int from_bitField0_ = bitField0_; result.name_ = name_; if (((bitField0_ & 0x00000001) != 0)) { @@ -527,38 +566,39 @@ public com.google.cloud.iam.credentials.v1.SignBlobRequest buildPartial() { public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.cloud.iam.credentials.v1.SignBlobRequest) { - return mergeFrom((com.google.cloud.iam.credentials.v1.SignBlobRequest)other); + return mergeFrom((com.google.cloud.iam.credentials.v1.SignBlobRequest) other); } else { super.mergeFrom(other); return this; @@ -566,7 +606,8 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.cloud.iam.credentials.v1.SignBlobRequest other) { - if (other == com.google.cloud.iam.credentials.v1.SignBlobRequest.getDefaultInstance()) return this; + if (other == com.google.cloud.iam.credentials.v1.SignBlobRequest.getDefaultInstance()) + return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -603,7 +644,8 @@ public Builder mergeFrom( try { parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); } catch (com.google.protobuf.InvalidProtocolBufferException e) { - parsedMessage = (com.google.cloud.iam.credentials.v1.SignBlobRequest) e.getUnfinishedMessage(); + parsedMessage = + (com.google.cloud.iam.credentials.v1.SignBlobRequest) e.getUnfinishedMessage(); throw e.unwrapIOException(); } finally { if (parsedMessage != null) { @@ -612,10 +654,13 @@ public Builder mergeFrom( } return this; } + private int bitField0_; private java.lang.Object name_ = ""; /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -623,14 +668,16 @@ public Builder mergeFrom(
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -639,6 +686,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -646,16 +695,17 @@ public java.lang.String getName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -663,6 +713,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -670,21 +722,25 @@ public java.lang.String getName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -692,16 +748,21 @@ public Builder setName(
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -709,30 +770,36 @@ public Builder clearName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - private com.google.protobuf.LazyStringList delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList delegates_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureDelegatesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { delegates_ = new com.google.protobuf.LazyStringArrayList(delegates_); bitField0_ |= 0x00000001; - } + } } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -746,13 +813,15 @@ private void ensureDelegatesIsMutable() {
      * 
* * repeated string delegates = 3; + * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList - getDelegatesList() { + public com.google.protobuf.ProtocolStringList getDelegatesList() { return delegates_.getUnmodifiableView(); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -766,12 +835,15 @@ private void ensureDelegatesIsMutable() {
      * 
* * repeated string delegates = 3; + * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -785,6 +857,7 @@ public int getDelegatesCount() {
      * 
* * repeated string delegates = 3; + * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -792,6 +865,8 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -805,14 +880,16 @@ public java.lang.String getDelegates(int index) {
      * 
* * repeated string delegates = 3; + * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString - getDelegatesBytes(int index) { + public com.google.protobuf.ByteString getDelegatesBytes(int index) { return delegates_.getByteString(index); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -826,21 +903,23 @@ public java.lang.String getDelegates(int index) {
      * 
* * repeated string delegates = 3; + * * @param index The index to set the value at. * @param value The delegates to set. * @return This builder for chaining. */ - public Builder setDelegates( - int index, java.lang.String value) { + public Builder setDelegates(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.set(index, value); onChanged(); return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -854,20 +933,22 @@ public Builder setDelegates(
      * 
* * repeated string delegates = 3; + * * @param value The delegates to add. * @return This builder for chaining. */ - public Builder addDelegates( - java.lang.String value) { + public Builder addDelegates(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -881,18 +962,19 @@ public Builder addDelegates(
      * 
* * repeated string delegates = 3; + * * @param values The delegates to add. * @return This builder for chaining. */ - public Builder addAllDelegates( - java.lang.Iterable values) { + public Builder addAllDelegates(java.lang.Iterable values) { ensureDelegatesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, delegates_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, delegates_); onChanged(); return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -906,6 +988,7 @@ public Builder addAllDelegates(
      * 
* * repeated string delegates = 3; + * * @return This builder for chaining. */ public Builder clearDelegates() { @@ -915,6 +998,8 @@ public Builder clearDelegates() { return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -928,15 +1013,15 @@ public Builder clearDelegates() {
      * 
* * repeated string delegates = 3; + * * @param value The bytes of the delegates to add. * @return This builder for chaining. */ - public Builder addDelegatesBytes( - com.google.protobuf.ByteString value) { + public Builder addDelegatesBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); @@ -945,11 +1030,14 @@ public Builder addDelegatesBytes( private com.google.protobuf.ByteString payload_ = com.google.protobuf.ByteString.EMPTY; /** + * + * *
      * Required. The bytes to sign.
      * 
* * bytes payload = 5 [(.google.api.field_behavior) = REQUIRED]; + * * @return The payload. */ @java.lang.Override @@ -957,40 +1045,46 @@ public com.google.protobuf.ByteString getPayload() { return payload_; } /** + * + * *
      * Required. The bytes to sign.
      * 
* * bytes payload = 5 [(.google.api.field_behavior) = REQUIRED]; + * * @param value The payload to set. * @return This builder for chaining. */ public Builder setPayload(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + payload_ = value; onChanged(); return this; } /** + * + * *
      * Required. The bytes to sign.
      * 
* * bytes payload = 5 [(.google.api.field_behavior) = REQUIRED]; + * * @return This builder for chaining. */ public Builder clearPayload() { - + payload_ = getDefaultInstance().getPayload(); onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1000,12 +1094,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.SignBlobRequest) } // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.SignBlobRequest) private static final com.google.cloud.iam.credentials.v1.SignBlobRequest DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.SignBlobRequest(); } @@ -1014,16 +1108,16 @@ public static com.google.cloud.iam.credentials.v1.SignBlobRequest getDefaultInst return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public SignBlobRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return new SignBlobRequest(input, extensionRegistry); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public SignBlobRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new SignBlobRequest(input, extensionRegistry); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1038,6 +1132,4 @@ public com.google.protobuf.Parser getParserForType() { public com.google.cloud.iam.credentials.v1.SignBlobRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequestOrBuilder.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequestOrBuilder.java similarity index 78% rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequestOrBuilder.java rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequestOrBuilder.java index 2b15b84f..ec77f589 100644 --- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequestOrBuilder.java +++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobRequestOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -public interface SignBlobRequestOrBuilder extends +public interface SignBlobRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.SignBlobRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -15,11 +33,16 @@ public interface SignBlobRequestOrBuilder extends
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ java.lang.String getName(); /** + * + * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -27,13 +50,17 @@ public interface SignBlobRequestOrBuilder extends
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - com.google.protobuf.ByteString - getNameBytes(); + com.google.protobuf.ByteString getNameBytes(); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -47,11 +74,13 @@ public interface SignBlobRequestOrBuilder extends
    * 
* * repeated string delegates = 3; + * * @return A list containing the delegates. */ - java.util.List - getDelegatesList(); + java.util.List getDelegatesList(); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -65,10 +94,13 @@ public interface SignBlobRequestOrBuilder extends
    * 
* * repeated string delegates = 3; + * * @return The count of delegates. */ int getDelegatesCount(); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -82,11 +114,14 @@ public interface SignBlobRequestOrBuilder extends
    * 
* * repeated string delegates = 3; + * * @param index The index of the element to return. * @return The delegates at the given index. */ java.lang.String getDelegates(int index); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -100,18 +135,21 @@ public interface SignBlobRequestOrBuilder extends
    * 
* * repeated string delegates = 3; + * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - com.google.protobuf.ByteString - getDelegatesBytes(int index); + com.google.protobuf.ByteString getDelegatesBytes(int index); /** + * + * *
    * Required. The bytes to sign.
    * 
* * bytes payload = 5 [(.google.api.field_behavior) = REQUIRED]; + * * @return The payload. */ com.google.protobuf.ByteString getPayload(); diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponse.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponse.java similarity index 70% rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponse.java rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponse.java index 45993895..84f99fff 100644 --- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponse.java +++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponse.java @@ -1,20 +1,34 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -/** - * Protobuf type {@code google.iam.credentials.v1.SignBlobResponse} - */ -public final class SignBlobResponse extends - com.google.protobuf.GeneratedMessageV3 implements +/** Protobuf type {@code google.iam.credentials.v1.SignBlobResponse} */ +public final class SignBlobResponse extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.SignBlobResponse) SignBlobResponseOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use SignBlobResponse.newBuilder() to construct. private SignBlobResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private SignBlobResponse() { keyId_ = ""; signedBlob_ = com.google.protobuf.ByteString.EMPTY; @@ -22,16 +36,15 @@ private SignBlobResponse() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new SignBlobResponse(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } + private SignBlobResponse( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) @@ -50,24 +63,25 @@ private SignBlobResponse( case 0: done = true; break; - case 10: { - java.lang.String s = input.readStringRequireUtf8(); + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); - keyId_ = s; - break; - } - case 34: { - - signedBlob_ = input.readBytes(); - break; - } - default: { - if (!parseUnknownField( - input, unknownFields, extensionRegistry, tag)) { - done = true; + keyId_ = s; + break; + } + case 34: + { + signedBlob_ = input.readBytes(); + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; } - break; - } } } } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -75,34 +89,39 @@ private SignBlobResponse( } catch (com.google.protobuf.UninitializedMessageException e) { throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException( - e).setUnfinishedMessage(this); + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { this.unknownFields = unknownFields.build(); makeExtensionsImmutable(); } } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignBlobResponse.class, com.google.cloud.iam.credentials.v1.SignBlobResponse.Builder.class); + com.google.cloud.iam.credentials.v1.SignBlobResponse.class, + com.google.cloud.iam.credentials.v1.SignBlobResponse.Builder.class); } public static final int KEY_ID_FIELD_NUMBER = 1; private volatile java.lang.Object keyId_; /** + * + * *
    * The ID of the key used to sign the blob.
    * 
* * string key_id = 1; + * * @return The keyId. */ @java.lang.Override @@ -111,29 +130,29 @@ public java.lang.String getKeyId() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); keyId_ = s; return s; } } /** + * + * *
    * The ID of the key used to sign the blob.
    * 
* * string key_id = 1; + * * @return The bytes for keyId. */ @java.lang.Override - public com.google.protobuf.ByteString - getKeyIdBytes() { + public com.google.protobuf.ByteString getKeyIdBytes() { java.lang.Object ref = keyId_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); keyId_ = b; return b; } else { @@ -144,11 +163,14 @@ public java.lang.String getKeyId() { public static final int SIGNED_BLOB_FIELD_NUMBER = 4; private com.google.protobuf.ByteString signedBlob_; /** + * + * *
    * The signed blob.
    * 
* * bytes signed_blob = 4; + * * @return The signedBlob. */ @java.lang.Override @@ -157,6 +179,7 @@ public com.google.protobuf.ByteString getSignedBlob() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -168,8 +191,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(keyId_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, keyId_); } @@ -189,8 +211,7 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, keyId_); } if (!signedBlob_.isEmpty()) { - size += com.google.protobuf.CodedOutputStream - .computeBytesSize(4, signedBlob_); + size += com.google.protobuf.CodedOutputStream.computeBytesSize(4, signedBlob_); } size += unknownFields.getSerializedSize(); memoizedSize = size; @@ -200,17 +221,16 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.cloud.iam.credentials.v1.SignBlobResponse)) { return super.equals(obj); } - com.google.cloud.iam.credentials.v1.SignBlobResponse other = (com.google.cloud.iam.credentials.v1.SignBlobResponse) obj; + com.google.cloud.iam.credentials.v1.SignBlobResponse other = + (com.google.cloud.iam.credentials.v1.SignBlobResponse) obj; - if (!getKeyId() - .equals(other.getKeyId())) return false; - if (!getSignedBlob() - .equals(other.getSignedBlob())) return false; + if (!getKeyId().equals(other.getKeyId())) return false; + if (!getSignedBlob().equals(other.getSignedBlob())) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -232,113 +252,118 @@ public int hashCode() { } public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.SignBlobResponse parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } + public static Builder newBuilder(com.google.cloud.iam.credentials.v1.SignBlobResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } - /** - * Protobuf type {@code google.iam.credentials.v1.SignBlobResponse} - */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + /** Protobuf type {@code google.iam.credentials.v1.SignBlobResponse} */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.SignBlobResponse) com.google.cloud.iam.credentials.v1.SignBlobResponseOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignBlobResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignBlobResponse.class, com.google.cloud.iam.credentials.v1.SignBlobResponse.Builder.class); + com.google.cloud.iam.credentials.v1.SignBlobResponse.class, + com.google.cloud.iam.credentials.v1.SignBlobResponse.Builder.class); } // Construct using com.google.cloud.iam.credentials.v1.SignBlobResponse.newBuilder() @@ -346,16 +371,15 @@ private Builder() { maybeForceBuilderInitialization(); } - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); maybeForceBuilderInitialization(); } + private void maybeForceBuilderInitialization() { - if (com.google.protobuf.GeneratedMessageV3 - .alwaysUseFieldBuilders) { - } + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} } + @java.lang.Override public Builder clear() { super.clear(); @@ -367,9 +391,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignBlobResponse_descriptor; } @java.lang.Override @@ -388,7 +412,8 @@ public com.google.cloud.iam.credentials.v1.SignBlobResponse build() { @java.lang.Override public com.google.cloud.iam.credentials.v1.SignBlobResponse buildPartial() { - com.google.cloud.iam.credentials.v1.SignBlobResponse result = new com.google.cloud.iam.credentials.v1.SignBlobResponse(this); + com.google.cloud.iam.credentials.v1.SignBlobResponse result = + new com.google.cloud.iam.credentials.v1.SignBlobResponse(this); result.keyId_ = keyId_; result.signedBlob_ = signedBlob_; onBuilt(); @@ -399,38 +424,39 @@ public com.google.cloud.iam.credentials.v1.SignBlobResponse buildPartial() { public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.cloud.iam.credentials.v1.SignBlobResponse) { - return mergeFrom((com.google.cloud.iam.credentials.v1.SignBlobResponse)other); + return mergeFrom((com.google.cloud.iam.credentials.v1.SignBlobResponse) other); } else { super.mergeFrom(other); return this; @@ -438,7 +464,8 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.cloud.iam.credentials.v1.SignBlobResponse other) { - if (other == com.google.cloud.iam.credentials.v1.SignBlobResponse.getDefaultInstance()) return this; + if (other == com.google.cloud.iam.credentials.v1.SignBlobResponse.getDefaultInstance()) + return this; if (!other.getKeyId().isEmpty()) { keyId_ = other.keyId_; onChanged(); @@ -465,7 +492,8 @@ public Builder mergeFrom( try { parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); } catch (com.google.protobuf.InvalidProtocolBufferException e) { - parsedMessage = (com.google.cloud.iam.credentials.v1.SignBlobResponse) e.getUnfinishedMessage(); + parsedMessage = + (com.google.cloud.iam.credentials.v1.SignBlobResponse) e.getUnfinishedMessage(); throw e.unwrapIOException(); } finally { if (parsedMessage != null) { @@ -477,18 +505,20 @@ public Builder mergeFrom( private java.lang.Object keyId_ = ""; /** + * + * *
      * The ID of the key used to sign the blob.
      * 
* * string key_id = 1; + * * @return The keyId. */ public java.lang.String getKeyId() { java.lang.Object ref = keyId_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); keyId_ = s; return s; @@ -497,20 +527,21 @@ public java.lang.String getKeyId() { } } /** + * + * *
      * The ID of the key used to sign the blob.
      * 
* * string key_id = 1; + * * @return The bytes for keyId. */ - public com.google.protobuf.ByteString - getKeyIdBytes() { + public com.google.protobuf.ByteString getKeyIdBytes() { java.lang.Object ref = keyId_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); keyId_ = b; return b; } else { @@ -518,54 +549,61 @@ public java.lang.String getKeyId() { } } /** + * + * *
      * The ID of the key used to sign the blob.
      * 
* * string key_id = 1; + * * @param value The keyId to set. * @return This builder for chaining. */ - public Builder setKeyId( - java.lang.String value) { + public Builder setKeyId(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + keyId_ = value; onChanged(); return this; } /** + * + * *
      * The ID of the key used to sign the blob.
      * 
* * string key_id = 1; + * * @return This builder for chaining. */ public Builder clearKeyId() { - + keyId_ = getDefaultInstance().getKeyId(); onChanged(); return this; } /** + * + * *
      * The ID of the key used to sign the blob.
      * 
* * string key_id = 1; + * * @param value The bytes for keyId to set. * @return This builder for chaining. */ - public Builder setKeyIdBytes( - com.google.protobuf.ByteString value) { + public Builder setKeyIdBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + keyId_ = value; onChanged(); return this; @@ -573,11 +611,14 @@ public Builder setKeyIdBytes( private com.google.protobuf.ByteString signedBlob_ = com.google.protobuf.ByteString.EMPTY; /** + * + * *
      * The signed blob.
      * 
* * bytes signed_blob = 4; + * * @return The signedBlob. */ @java.lang.Override @@ -585,40 +626,46 @@ public com.google.protobuf.ByteString getSignedBlob() { return signedBlob_; } /** + * + * *
      * The signed blob.
      * 
* * bytes signed_blob = 4; + * * @param value The signedBlob to set. * @return This builder for chaining. */ public Builder setSignedBlob(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + signedBlob_ = value; onChanged(); return this; } /** + * + * *
      * The signed blob.
      * 
* * bytes signed_blob = 4; + * * @return This builder for chaining. */ public Builder clearSignedBlob() { - + signedBlob_ = getDefaultInstance().getSignedBlob(); onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -628,12 +675,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.SignBlobResponse) } // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.SignBlobResponse) private static final com.google.cloud.iam.credentials.v1.SignBlobResponse DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.SignBlobResponse(); } @@ -642,16 +689,16 @@ public static com.google.cloud.iam.credentials.v1.SignBlobResponse getDefaultIns return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public SignBlobResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return new SignBlobResponse(input, extensionRegistry); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public SignBlobResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new SignBlobResponse(input, extensionRegistry); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -666,6 +713,4 @@ public com.google.protobuf.Parser getParserForType() { public com.google.cloud.iam.credentials.v1.SignBlobResponse getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponseOrBuilder.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponseOrBuilder.java similarity index 52% rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponseOrBuilder.java rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponseOrBuilder.java index c8c96888..64ed734b 100644 --- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponseOrBuilder.java +++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignBlobResponseOrBuilder.java @@ -1,38 +1,62 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -public interface SignBlobResponseOrBuilder extends +public interface SignBlobResponseOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.SignBlobResponse) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * The ID of the key used to sign the blob.
    * 
* * string key_id = 1; + * * @return The keyId. */ java.lang.String getKeyId(); /** + * + * *
    * The ID of the key used to sign the blob.
    * 
* * string key_id = 1; + * * @return The bytes for keyId. */ - com.google.protobuf.ByteString - getKeyIdBytes(); + com.google.protobuf.ByteString getKeyIdBytes(); /** + * + * *
    * The signed blob.
    * 
* * bytes signed_blob = 4; + * * @return The signedBlob. */ com.google.protobuf.ByteString getSignedBlob(); diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequest.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequest.java similarity index 76% rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequest.java rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequest.java index 321a7896..d1522eb3 100644 --- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequest.java +++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequest.java @@ -1,20 +1,34 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -/** - * Protobuf type {@code google.iam.credentials.v1.SignJwtRequest} - */ -public final class SignJwtRequest extends - com.google.protobuf.GeneratedMessageV3 implements +/** Protobuf type {@code google.iam.credentials.v1.SignJwtRequest} */ +public final class SignJwtRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.SignJwtRequest) SignJwtRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use SignJwtRequest.newBuilder() to construct. private SignJwtRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private SignJwtRequest() { name_ = ""; delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY; @@ -23,16 +37,15 @@ private SignJwtRequest() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new SignJwtRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } + private SignJwtRequest( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) @@ -52,34 +65,37 @@ private SignJwtRequest( case 0: done = true; break; - case 10: { - java.lang.String s = input.readStringRequireUtf8(); + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); - name_ = s; - break; - } - case 26: { - java.lang.String s = input.readStringRequireUtf8(); - if (!((mutable_bitField0_ & 0x00000001) != 0)) { - delegates_ = new com.google.protobuf.LazyStringArrayList(); - mutable_bitField0_ |= 0x00000001; + name_ = s; + break; } - delegates_.add(s); - break; - } - case 42: { - java.lang.String s = input.readStringRequireUtf8(); + case 26: + { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + delegates_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000001; + } + delegates_.add(s); + break; + } + case 42: + { + java.lang.String s = input.readStringRequireUtf8(); - payload_ = s; - break; - } - default: { - if (!parseUnknownField( - input, unknownFields, extensionRegistry, tag)) { - done = true; + payload_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; } - break; - } } } } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -87,8 +103,7 @@ private SignJwtRequest( } catch (com.google.protobuf.UninitializedMessageException e) { throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException( - e).setUnfinishedMessage(this); + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { if (((mutable_bitField0_ & 0x00000001) != 0)) { delegates_ = delegates_.getUnmodifiableView(); @@ -97,22 +112,27 @@ private SignJwtRequest( makeExtensionsImmutable(); } } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignJwtRequest.class, com.google.cloud.iam.credentials.v1.SignJwtRequest.Builder.class); + com.google.cloud.iam.credentials.v1.SignJwtRequest.class, + com.google.cloud.iam.credentials.v1.SignJwtRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** + * + * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -120,7 +140,10 @@ private SignJwtRequest(
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ @java.lang.Override @@ -129,14 +152,15 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -144,17 +168,18 @@ public java.lang.String getName() {
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -165,6 +190,8 @@ public java.lang.String getName() { public static final int DELEGATES_FIELD_NUMBER = 3; private com.google.protobuf.LazyStringList delegates_; /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -178,13 +205,15 @@ public java.lang.String getName() {
    * 
* * repeated string delegates = 3; + * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList - getDelegatesList() { + public com.google.protobuf.ProtocolStringList getDelegatesList() { return delegates_; } /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -198,12 +227,15 @@ public java.lang.String getName() {
    * 
* * repeated string delegates = 3; + * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -217,6 +249,7 @@ public int getDelegatesCount() {
    * 
* * repeated string delegates = 3; + * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -224,6 +257,8 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -237,22 +272,25 @@ public java.lang.String getDelegates(int index) {
    * 
* * repeated string delegates = 3; + * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString - getDelegatesBytes(int index) { + public com.google.protobuf.ByteString getDelegatesBytes(int index) { return delegates_.getByteString(index); } public static final int PAYLOAD_FIELD_NUMBER = 5; private volatile java.lang.Object payload_; /** + * + * *
    * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
    * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; + * * @return The payload. */ @java.lang.Override @@ -261,29 +299,29 @@ public java.lang.String getPayload() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); payload_ = s; return s; } } /** + * + * *
    * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
    * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; + * * @return The bytes for payload. */ @java.lang.Override - public com.google.protobuf.ByteString - getPayloadBytes() { + public com.google.protobuf.ByteString getPayloadBytes() { java.lang.Object ref = payload_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); payload_ = b; return b; } else { @@ -292,6 +330,7 @@ public java.lang.String getPayload() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -303,8 +342,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -345,19 +383,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.cloud.iam.credentials.v1.SignJwtRequest)) { return super.equals(obj); } - com.google.cloud.iam.credentials.v1.SignJwtRequest other = (com.google.cloud.iam.credentials.v1.SignJwtRequest) obj; - - if (!getName() - .equals(other.getName())) return false; - if (!getDelegatesList() - .equals(other.getDelegatesList())) return false; - if (!getPayload() - .equals(other.getPayload())) return false; + com.google.cloud.iam.credentials.v1.SignJwtRequest other = + (com.google.cloud.iam.credentials.v1.SignJwtRequest) obj; + + if (!getName().equals(other.getName())) return false; + if (!getDelegatesList().equals(other.getDelegatesList())) return false; + if (!getPayload().equals(other.getPayload())) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -383,113 +419,118 @@ public int hashCode() { } public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.SignJwtRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } + public static Builder newBuilder(com.google.cloud.iam.credentials.v1.SignJwtRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } - /** - * Protobuf type {@code google.iam.credentials.v1.SignJwtRequest} - */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + /** Protobuf type {@code google.iam.credentials.v1.SignJwtRequest} */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.SignJwtRequest) com.google.cloud.iam.credentials.v1.SignJwtRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignJwtRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignJwtRequest.class, com.google.cloud.iam.credentials.v1.SignJwtRequest.Builder.class); + com.google.cloud.iam.credentials.v1.SignJwtRequest.class, + com.google.cloud.iam.credentials.v1.SignJwtRequest.Builder.class); } // Construct using com.google.cloud.iam.credentials.v1.SignJwtRequest.newBuilder() @@ -497,16 +538,15 @@ private Builder() { maybeForceBuilderInitialization(); } - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); maybeForceBuilderInitialization(); } + private void maybeForceBuilderInitialization() { - if (com.google.protobuf.GeneratedMessageV3 - .alwaysUseFieldBuilders) { - } + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} } + @java.lang.Override public Builder clear() { super.clear(); @@ -520,9 +560,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignJwtRequest_descriptor; } @java.lang.Override @@ -541,7 +581,8 @@ public com.google.cloud.iam.credentials.v1.SignJwtRequest build() { @java.lang.Override public com.google.cloud.iam.credentials.v1.SignJwtRequest buildPartial() { - com.google.cloud.iam.credentials.v1.SignJwtRequest result = new com.google.cloud.iam.credentials.v1.SignJwtRequest(this); + com.google.cloud.iam.credentials.v1.SignJwtRequest result = + new com.google.cloud.iam.credentials.v1.SignJwtRequest(this); int from_bitField0_ = bitField0_; result.name_ = name_; if (((bitField0_ & 0x00000001) != 0)) { @@ -558,38 +599,39 @@ public com.google.cloud.iam.credentials.v1.SignJwtRequest buildPartial() { public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.cloud.iam.credentials.v1.SignJwtRequest) { - return mergeFrom((com.google.cloud.iam.credentials.v1.SignJwtRequest)other); + return mergeFrom((com.google.cloud.iam.credentials.v1.SignJwtRequest) other); } else { super.mergeFrom(other); return this; @@ -597,7 +639,8 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.cloud.iam.credentials.v1.SignJwtRequest other) { - if (other == com.google.cloud.iam.credentials.v1.SignJwtRequest.getDefaultInstance()) return this; + if (other == com.google.cloud.iam.credentials.v1.SignJwtRequest.getDefaultInstance()) + return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -635,7 +678,8 @@ public Builder mergeFrom( try { parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); } catch (com.google.protobuf.InvalidProtocolBufferException e) { - parsedMessage = (com.google.cloud.iam.credentials.v1.SignJwtRequest) e.getUnfinishedMessage(); + parsedMessage = + (com.google.cloud.iam.credentials.v1.SignJwtRequest) e.getUnfinishedMessage(); throw e.unwrapIOException(); } finally { if (parsedMessage != null) { @@ -644,10 +688,13 @@ public Builder mergeFrom( } return this; } + private int bitField0_; private java.lang.Object name_ = ""; /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -655,14 +702,16 @@ public Builder mergeFrom(
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -671,6 +720,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -678,16 +729,17 @@ public java.lang.String getName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -695,6 +747,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -702,21 +756,25 @@ public java.lang.String getName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -724,16 +782,21 @@ public Builder setName(
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Required. The resource name of the service account for which the credentials
      * are requested, in the following format:
@@ -741,30 +804,36 @@ public Builder clearName() {
      * character is required; replacing it with a project ID is invalid.
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - private com.google.protobuf.LazyStringList delegates_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList delegates_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureDelegatesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { delegates_ = new com.google.protobuf.LazyStringArrayList(delegates_); bitField0_ |= 0x00000001; - } + } } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -778,13 +847,15 @@ private void ensureDelegatesIsMutable() {
      * 
* * repeated string delegates = 3; + * * @return A list containing the delegates. */ - public com.google.protobuf.ProtocolStringList - getDelegatesList() { + public com.google.protobuf.ProtocolStringList getDelegatesList() { return delegates_.getUnmodifiableView(); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -798,12 +869,15 @@ private void ensureDelegatesIsMutable() {
      * 
* * repeated string delegates = 3; + * * @return The count of delegates. */ public int getDelegatesCount() { return delegates_.size(); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -817,6 +891,7 @@ public int getDelegatesCount() {
      * 
* * repeated string delegates = 3; + * * @param index The index of the element to return. * @return The delegates at the given index. */ @@ -824,6 +899,8 @@ public java.lang.String getDelegates(int index) { return delegates_.get(index); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -837,14 +914,16 @@ public java.lang.String getDelegates(int index) {
      * 
* * repeated string delegates = 3; + * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - public com.google.protobuf.ByteString - getDelegatesBytes(int index) { + public com.google.protobuf.ByteString getDelegatesBytes(int index) { return delegates_.getByteString(index); } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -858,21 +937,23 @@ public java.lang.String getDelegates(int index) {
      * 
* * repeated string delegates = 3; + * * @param index The index to set the value at. * @param value The delegates to set. * @return This builder for chaining. */ - public Builder setDelegates( - int index, java.lang.String value) { + public Builder setDelegates(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.set(index, value); onChanged(); return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -886,20 +967,22 @@ public Builder setDelegates(
      * 
* * repeated string delegates = 3; + * * @param value The delegates to add. * @return This builder for chaining. */ - public Builder addDelegates( - java.lang.String value) { + public Builder addDelegates(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureDelegatesIsMutable(); + throw new NullPointerException(); + } + ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -913,18 +996,19 @@ public Builder addDelegates(
      * 
* * repeated string delegates = 3; + * * @param values The delegates to add. * @return This builder for chaining. */ - public Builder addAllDelegates( - java.lang.Iterable values) { + public Builder addAllDelegates(java.lang.Iterable values) { ensureDelegatesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, delegates_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, delegates_); onChanged(); return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -938,6 +1022,7 @@ public Builder addAllDelegates(
      * 
* * repeated string delegates = 3; + * * @return This builder for chaining. */ public Builder clearDelegates() { @@ -947,6 +1032,8 @@ public Builder clearDelegates() { return this; } /** + * + * *
      * The sequence of service accounts in a delegation chain. Each service
      * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -960,15 +1047,15 @@ public Builder clearDelegates() {
      * 
* * repeated string delegates = 3; + * * @param value The bytes of the delegates to add. * @return This builder for chaining. */ - public Builder addDelegatesBytes( - com.google.protobuf.ByteString value) { + public Builder addDelegatesBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureDelegatesIsMutable(); delegates_.add(value); onChanged(); @@ -977,18 +1064,20 @@ public Builder addDelegatesBytes( private java.lang.Object payload_ = ""; /** + * + * *
      * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
      * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; + * * @return The payload. */ public java.lang.String getPayload() { java.lang.Object ref = payload_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); payload_ = s; return s; @@ -997,20 +1086,21 @@ public java.lang.String getPayload() { } } /** + * + * *
      * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
      * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; + * * @return The bytes for payload. */ - public com.google.protobuf.ByteString - getPayloadBytes() { + public com.google.protobuf.ByteString getPayloadBytes() { java.lang.Object ref = payload_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); payload_ = b; return b; } else { @@ -1018,61 +1108,68 @@ public java.lang.String getPayload() { } } /** + * + * *
      * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
      * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; + * * @param value The payload to set. * @return This builder for chaining. */ - public Builder setPayload( - java.lang.String value) { + public Builder setPayload(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + payload_ = value; onChanged(); return this; } /** + * + * *
      * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
      * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; + * * @return This builder for chaining. */ public Builder clearPayload() { - + payload_ = getDefaultInstance().getPayload(); onChanged(); return this; } /** + * + * *
      * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
      * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; + * * @param value The bytes for payload to set. * @return This builder for chaining. */ - public Builder setPayloadBytes( - com.google.protobuf.ByteString value) { + public Builder setPayloadBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + payload_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1082,12 +1179,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.SignJwtRequest) } // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.SignJwtRequest) private static final com.google.cloud.iam.credentials.v1.SignJwtRequest DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.SignJwtRequest(); } @@ -1096,16 +1193,16 @@ public static com.google.cloud.iam.credentials.v1.SignJwtRequest getDefaultInsta return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public SignJwtRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return new SignJwtRequest(input, extensionRegistry); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public SignJwtRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new SignJwtRequest(input, extensionRegistry); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1120,6 +1217,4 @@ public com.google.protobuf.Parser getParserForType() { public com.google.cloud.iam.credentials.v1.SignJwtRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequestOrBuilder.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequestOrBuilder.java similarity index 78% rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequestOrBuilder.java rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequestOrBuilder.java index 51186559..217cfc9e 100644 --- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequestOrBuilder.java +++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtRequestOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -public interface SignJwtRequestOrBuilder extends +public interface SignJwtRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.SignJwtRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -15,11 +33,16 @@ public interface SignJwtRequestOrBuilder extends
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ java.lang.String getName(); /** + * + * *
    * Required. The resource name of the service account for which the credentials
    * are requested, in the following format:
@@ -27,13 +50,17 @@ public interface SignJwtRequestOrBuilder extends
    * character is required; replacing it with a project ID is invalid.
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - com.google.protobuf.ByteString - getNameBytes(); + com.google.protobuf.ByteString getNameBytes(); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -47,11 +74,13 @@ public interface SignJwtRequestOrBuilder extends
    * 
* * repeated string delegates = 3; + * * @return A list containing the delegates. */ - java.util.List - getDelegatesList(); + java.util.List getDelegatesList(); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -65,10 +94,13 @@ public interface SignJwtRequestOrBuilder extends
    * 
* * repeated string delegates = 3; + * * @return The count of delegates. */ int getDelegatesCount(); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -82,11 +114,14 @@ public interface SignJwtRequestOrBuilder extends
    * 
* * repeated string delegates = 3; + * * @param index The index of the element to return. * @return The delegates at the given index. */ java.lang.String getDelegates(int index); /** + * + * *
    * The sequence of service accounts in a delegation chain. Each service
    * account must be granted the `roles/iam.serviceAccountTokenCreator` role
@@ -100,29 +135,34 @@ public interface SignJwtRequestOrBuilder extends
    * 
* * repeated string delegates = 3; + * * @param index The index of the value to return. * @return The bytes of the delegates at the given index. */ - com.google.protobuf.ByteString - getDelegatesBytes(int index); + com.google.protobuf.ByteString getDelegatesBytes(int index); /** + * + * *
    * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
    * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; + * * @return The payload. */ java.lang.String getPayload(); /** + * + * *
    * Required. The JWT payload to sign: a JSON object that contains a JWT Claims Set.
    * 
* * string payload = 5 [(.google.api.field_behavior) = REQUIRED]; + * * @return The bytes for payload. */ - com.google.protobuf.ByteString - getPayloadBytes(); + com.google.protobuf.ByteString getPayloadBytes(); } diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponse.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponse.java similarity index 69% rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponse.java rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponse.java index 8859cd9d..4306bb23 100644 --- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponse.java +++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponse.java @@ -1,20 +1,34 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -/** - * Protobuf type {@code google.iam.credentials.v1.SignJwtResponse} - */ -public final class SignJwtResponse extends - com.google.protobuf.GeneratedMessageV3 implements +/** Protobuf type {@code google.iam.credentials.v1.SignJwtResponse} */ +public final class SignJwtResponse extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.iam.credentials.v1.SignJwtResponse) SignJwtResponseOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use SignJwtResponse.newBuilder() to construct. private SignJwtResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private SignJwtResponse() { keyId_ = ""; signedJwt_ = ""; @@ -22,16 +36,15 @@ private SignJwtResponse() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new SignJwtResponse(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } + private SignJwtResponse( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) @@ -50,25 +63,27 @@ private SignJwtResponse( case 0: done = true; break; - case 10: { - java.lang.String s = input.readStringRequireUtf8(); + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); - keyId_ = s; - break; - } - case 18: { - java.lang.String s = input.readStringRequireUtf8(); + keyId_ = s; + break; + } + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); - signedJwt_ = s; - break; - } - default: { - if (!parseUnknownField( - input, unknownFields, extensionRegistry, tag)) { - done = true; + signedJwt_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; } - break; - } } } } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -76,34 +91,39 @@ private SignJwtResponse( } catch (com.google.protobuf.UninitializedMessageException e) { throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException( - e).setUnfinishedMessage(this); + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { this.unknownFields = unknownFields.build(); makeExtensionsImmutable(); } } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignJwtResponse.class, com.google.cloud.iam.credentials.v1.SignJwtResponse.Builder.class); + com.google.cloud.iam.credentials.v1.SignJwtResponse.class, + com.google.cloud.iam.credentials.v1.SignJwtResponse.Builder.class); } public static final int KEY_ID_FIELD_NUMBER = 1; private volatile java.lang.Object keyId_; /** + * + * *
    * The ID of the key used to sign the JWT.
    * 
* * string key_id = 1; + * * @return The keyId. */ @java.lang.Override @@ -112,29 +132,29 @@ public java.lang.String getKeyId() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); keyId_ = s; return s; } } /** + * + * *
    * The ID of the key used to sign the JWT.
    * 
* * string key_id = 1; + * * @return The bytes for keyId. */ @java.lang.Override - public com.google.protobuf.ByteString - getKeyIdBytes() { + public com.google.protobuf.ByteString getKeyIdBytes() { java.lang.Object ref = keyId_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); keyId_ = b; return b; } else { @@ -145,11 +165,14 @@ public java.lang.String getKeyId() { public static final int SIGNED_JWT_FIELD_NUMBER = 2; private volatile java.lang.Object signedJwt_; /** + * + * *
    * The signed JWT.
    * 
* * string signed_jwt = 2; + * * @return The signedJwt. */ @java.lang.Override @@ -158,29 +181,29 @@ public java.lang.String getSignedJwt() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); signedJwt_ = s; return s; } } /** + * + * *
    * The signed JWT.
    * 
* * string signed_jwt = 2; + * * @return The bytes for signedJwt. */ @java.lang.Override - public com.google.protobuf.ByteString - getSignedJwtBytes() { + public com.google.protobuf.ByteString getSignedJwtBytes() { java.lang.Object ref = signedJwt_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); signedJwt_ = b; return b; } else { @@ -189,6 +212,7 @@ public java.lang.String getSignedJwt() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -200,8 +224,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(keyId_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, keyId_); } @@ -231,17 +254,16 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.cloud.iam.credentials.v1.SignJwtResponse)) { return super.equals(obj); } - com.google.cloud.iam.credentials.v1.SignJwtResponse other = (com.google.cloud.iam.credentials.v1.SignJwtResponse) obj; + com.google.cloud.iam.credentials.v1.SignJwtResponse other = + (com.google.cloud.iam.credentials.v1.SignJwtResponse) obj; - if (!getKeyId() - .equals(other.getKeyId())) return false; - if (!getSignedJwt() - .equals(other.getSignedJwt())) return false; + if (!getKeyId().equals(other.getKeyId())) return false; + if (!getSignedJwt().equals(other.getSignedJwt())) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -263,113 +285,118 @@ public int hashCode() { } public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.cloud.iam.credentials.v1.SignJwtResponse parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } + public static Builder newBuilder(com.google.cloud.iam.credentials.v1.SignJwtResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } - /** - * Protobuf type {@code google.iam.credentials.v1.SignJwtResponse} - */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + /** Protobuf type {@code google.iam.credentials.v1.SignJwtResponse} */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.iam.credentials.v1.SignJwtResponse) com.google.cloud.iam.credentials.v1.SignJwtResponseOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignJwtResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.cloud.iam.credentials.v1.SignJwtResponse.class, com.google.cloud.iam.credentials.v1.SignJwtResponse.Builder.class); + com.google.cloud.iam.credentials.v1.SignJwtResponse.class, + com.google.cloud.iam.credentials.v1.SignJwtResponse.Builder.class); } // Construct using com.google.cloud.iam.credentials.v1.SignJwtResponse.newBuilder() @@ -377,16 +404,15 @@ private Builder() { maybeForceBuilderInitialization(); } - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); maybeForceBuilderInitialization(); } + private void maybeForceBuilderInitialization() { - if (com.google.protobuf.GeneratedMessageV3 - .alwaysUseFieldBuilders) { - } + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} } + @java.lang.Override public Builder clear() { super.clear(); @@ -398,9 +424,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto.internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.iam.credentials.v1.IAMCredentialsCommonProto + .internal_static_google_iam_credentials_v1_SignJwtResponse_descriptor; } @java.lang.Override @@ -419,7 +445,8 @@ public com.google.cloud.iam.credentials.v1.SignJwtResponse build() { @java.lang.Override public com.google.cloud.iam.credentials.v1.SignJwtResponse buildPartial() { - com.google.cloud.iam.credentials.v1.SignJwtResponse result = new com.google.cloud.iam.credentials.v1.SignJwtResponse(this); + com.google.cloud.iam.credentials.v1.SignJwtResponse result = + new com.google.cloud.iam.credentials.v1.SignJwtResponse(this); result.keyId_ = keyId_; result.signedJwt_ = signedJwt_; onBuilt(); @@ -430,38 +457,39 @@ public com.google.cloud.iam.credentials.v1.SignJwtResponse buildPartial() { public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.cloud.iam.credentials.v1.SignJwtResponse) { - return mergeFrom((com.google.cloud.iam.credentials.v1.SignJwtResponse)other); + return mergeFrom((com.google.cloud.iam.credentials.v1.SignJwtResponse) other); } else { super.mergeFrom(other); return this; @@ -469,7 +497,8 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.cloud.iam.credentials.v1.SignJwtResponse other) { - if (other == com.google.cloud.iam.credentials.v1.SignJwtResponse.getDefaultInstance()) return this; + if (other == com.google.cloud.iam.credentials.v1.SignJwtResponse.getDefaultInstance()) + return this; if (!other.getKeyId().isEmpty()) { keyId_ = other.keyId_; onChanged(); @@ -497,7 +526,8 @@ public Builder mergeFrom( try { parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); } catch (com.google.protobuf.InvalidProtocolBufferException e) { - parsedMessage = (com.google.cloud.iam.credentials.v1.SignJwtResponse) e.getUnfinishedMessage(); + parsedMessage = + (com.google.cloud.iam.credentials.v1.SignJwtResponse) e.getUnfinishedMessage(); throw e.unwrapIOException(); } finally { if (parsedMessage != null) { @@ -509,18 +539,20 @@ public Builder mergeFrom( private java.lang.Object keyId_ = ""; /** + * + * *
      * The ID of the key used to sign the JWT.
      * 
* * string key_id = 1; + * * @return The keyId. */ public java.lang.String getKeyId() { java.lang.Object ref = keyId_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); keyId_ = s; return s; @@ -529,20 +561,21 @@ public java.lang.String getKeyId() { } } /** + * + * *
      * The ID of the key used to sign the JWT.
      * 
* * string key_id = 1; + * * @return The bytes for keyId. */ - public com.google.protobuf.ByteString - getKeyIdBytes() { + public com.google.protobuf.ByteString getKeyIdBytes() { java.lang.Object ref = keyId_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); keyId_ = b; return b; } else { @@ -550,54 +583,61 @@ public java.lang.String getKeyId() { } } /** + * + * *
      * The ID of the key used to sign the JWT.
      * 
* * string key_id = 1; + * * @param value The keyId to set. * @return This builder for chaining. */ - public Builder setKeyId( - java.lang.String value) { + public Builder setKeyId(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + keyId_ = value; onChanged(); return this; } /** + * + * *
      * The ID of the key used to sign the JWT.
      * 
* * string key_id = 1; + * * @return This builder for chaining. */ public Builder clearKeyId() { - + keyId_ = getDefaultInstance().getKeyId(); onChanged(); return this; } /** + * + * *
      * The ID of the key used to sign the JWT.
      * 
* * string key_id = 1; + * * @param value The bytes for keyId to set. * @return This builder for chaining. */ - public Builder setKeyIdBytes( - com.google.protobuf.ByteString value) { + public Builder setKeyIdBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + keyId_ = value; onChanged(); return this; @@ -605,18 +645,20 @@ public Builder setKeyIdBytes( private java.lang.Object signedJwt_ = ""; /** + * + * *
      * The signed JWT.
      * 
* * string signed_jwt = 2; + * * @return The signedJwt. */ public java.lang.String getSignedJwt() { java.lang.Object ref = signedJwt_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); signedJwt_ = s; return s; @@ -625,20 +667,21 @@ public java.lang.String getSignedJwt() { } } /** + * + * *
      * The signed JWT.
      * 
* * string signed_jwt = 2; + * * @return The bytes for signedJwt. */ - public com.google.protobuf.ByteString - getSignedJwtBytes() { + public com.google.protobuf.ByteString getSignedJwtBytes() { java.lang.Object ref = signedJwt_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); signedJwt_ = b; return b; } else { @@ -646,61 +689,68 @@ public java.lang.String getSignedJwt() { } } /** + * + * *
      * The signed JWT.
      * 
* * string signed_jwt = 2; + * * @param value The signedJwt to set. * @return This builder for chaining. */ - public Builder setSignedJwt( - java.lang.String value) { + public Builder setSignedJwt(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + signedJwt_ = value; onChanged(); return this; } /** + * + * *
      * The signed JWT.
      * 
* * string signed_jwt = 2; + * * @return This builder for chaining. */ public Builder clearSignedJwt() { - + signedJwt_ = getDefaultInstance().getSignedJwt(); onChanged(); return this; } /** + * + * *
      * The signed JWT.
      * 
* * string signed_jwt = 2; + * * @param value The bytes for signedJwt to set. * @return This builder for chaining. */ - public Builder setSignedJwtBytes( - com.google.protobuf.ByteString value) { + public Builder setSignedJwtBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + signedJwt_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -710,12 +760,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.iam.credentials.v1.SignJwtResponse) } // @@protoc_insertion_point(class_scope:google.iam.credentials.v1.SignJwtResponse) private static final com.google.cloud.iam.credentials.v1.SignJwtResponse DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.cloud.iam.credentials.v1.SignJwtResponse(); } @@ -724,16 +774,16 @@ public static com.google.cloud.iam.credentials.v1.SignJwtResponse getDefaultInst return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public SignJwtResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return new SignJwtResponse(input, extensionRegistry); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public SignJwtResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new SignJwtResponse(input, extensionRegistry); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -748,6 +798,4 @@ public com.google.protobuf.Parser getParserForType() { public com.google.cloud.iam.credentials.v1.SignJwtResponse getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponseOrBuilder.java b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponseOrBuilder.java similarity index 53% rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponseOrBuilder.java rename to proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponseOrBuilder.java index bdb12488..abae61fb 100644 --- a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponseOrBuilder.java +++ b/proto-google-cloud-iamcredentials-v1/src/main/java/com/google/cloud/iam/credentials/v1/SignJwtResponseOrBuilder.java @@ -1,49 +1,75 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/iam/credentials/v1/common.proto package com.google.cloud.iam.credentials.v1; -public interface SignJwtResponseOrBuilder extends +public interface SignJwtResponseOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.iam.credentials.v1.SignJwtResponse) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * The ID of the key used to sign the JWT.
    * 
* * string key_id = 1; + * * @return The keyId. */ java.lang.String getKeyId(); /** + * + * *
    * The ID of the key used to sign the JWT.
    * 
* * string key_id = 1; + * * @return The bytes for keyId. */ - com.google.protobuf.ByteString - getKeyIdBytes(); + com.google.protobuf.ByteString getKeyIdBytes(); /** + * + * *
    * The signed JWT.
    * 
* * string signed_jwt = 2; + * * @return The signedJwt. */ java.lang.String getSignedJwt(); /** + * + * *
    * The signed JWT.
    * 
* * string signed_jwt = 2; + * * @return The bytes for signedJwt. */ - com.google.protobuf.ByteString - getSignedJwtBytes(); + com.google.protobuf.ByteString getSignedJwtBytes(); } diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/common.proto b/proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/common.proto similarity index 100% rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/common.proto rename to proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/common.proto diff --git a/owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/iamcredentials.proto b/proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/iamcredentials.proto similarity index 100% rename from owl-bot-staging/v1/proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/iamcredentials.proto rename to proto-google-cloud-iamcredentials-v1/src/main/proto/google/iam/credentials/v1/iamcredentials.proto From b2d7dade27bd42c69e79608d42fae3d8351998e9 Mon Sep 17 00:00:00 2001 From: Tomo Suzuki Date: Thu, 23 Jun 2022 21:13:26 +0000 Subject: [PATCH 3/3] deps: adding gax-httpjson --- google-cloud-iamcredentials/pom.xml | 16 ++++++++++++++++ 1 file changed, 16 insertions(+) diff --git a/google-cloud-iamcredentials/pom.xml b/google-cloud-iamcredentials/pom.xml index 95ab7b0f..ef257913 100644 --- a/google-cloud-iamcredentials/pom.xml +++ b/google-cloud-iamcredentials/pom.xml @@ -58,6 +58,10 @@ com.google.api gax-grpc + + com.google.api + gax-httpjson + org.threeten threetenbp @@ -76,12 +80,24 @@ test + + com.google.api + gax + testlib + test + com.google.api gax-grpc testlib test + + com.google.api + gax-httpjson + testlib + test +