google-cloud-kms-v1 0.1.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (32) hide show
  1. checksums.yaml +7 -0
  2. data/.yardopts +12 -0
  3. data/AUTHENTICATION.md +169 -0
  4. data/LICENSE.md +203 -0
  5. data/README.md +71 -0
  6. data/lib/google-cloud-kms-v1.rb +21 -0
  7. data/lib/google/cloud/kms/v1.rb +36 -0
  8. data/lib/google/cloud/kms/v1/iam_policy.rb +72 -0
  9. data/lib/google/cloud/kms/v1/iam_policy/client.rb +557 -0
  10. data/lib/google/cloud/kms/v1/iam_policy/credentials.rb +52 -0
  11. data/lib/google/cloud/kms/v1/key_management_service.rb +60 -0
  12. data/lib/google/cloud/kms/v1/key_management_service/client.rb +2393 -0
  13. data/lib/google/cloud/kms/v1/key_management_service/credentials.rb +52 -0
  14. data/lib/google/cloud/kms/v1/key_management_service/paths.rb +134 -0
  15. data/lib/google/cloud/kms/v1/resources_pb.rb +162 -0
  16. data/lib/google/cloud/kms/v1/service_pb.rb +210 -0
  17. data/lib/google/cloud/kms/v1/service_services_pb.rb +150 -0
  18. data/lib/google/cloud/kms/v1/version.rb +28 -0
  19. data/lib/google/iam/v1/iam_policy_services_pb.rb +81 -0
  20. data/proto_docs/README.md +4 -0
  21. data/proto_docs/google/api/field_behavior.rb +59 -0
  22. data/proto_docs/google/api/resource.rb +247 -0
  23. data/proto_docs/google/cloud/kms/v1/resources.rb +580 -0
  24. data/proto_docs/google/cloud/kms/v1/service.rb +594 -0
  25. data/proto_docs/google/iam/v1/iam_policy.rb +80 -0
  26. data/proto_docs/google/iam/v1/options.rb +40 -0
  27. data/proto_docs/google/iam/v1/policy.rb +248 -0
  28. data/proto_docs/google/protobuf/duration.rb +98 -0
  29. data/proto_docs/google/protobuf/field_mask.rb +229 -0
  30. data/proto_docs/google/protobuf/timestamp.rb +120 -0
  31. data/proto_docs/google/type/expr.rb +52 -0
  32. metadata +205 -0
@@ -0,0 +1,52 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Copyright 2020 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # https://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+
17
+ # Auto-generated by gapic-generator-ruby. DO NOT EDIT!
18
+
19
+ require "googleauth"
20
+
21
+ module Google
22
+ module Cloud
23
+ module Kms
24
+ module V1
25
+ module KeyManagementService
26
+ # Credentials for the KeyManagementService API.
27
+ class Credentials < Google::Auth::Credentials
28
+ self.scope = [
29
+ "https://www.googleapis.com/auth/cloud-platform",
30
+ "https://www.googleapis.com/auth/cloudkms"
31
+ ]
32
+ self.env_vars = [
33
+ "KMS_CREDENTIALS",
34
+ "KMS_KEYFILE",
35
+ "GOOGLE_CLOUD_CREDENTIALS",
36
+ "GOOGLE_CLOUD_KEYFILE",
37
+ "GCLOUD_KEYFILE",
38
+ "KMS_CREDENTIALS_JSON",
39
+ "KMS_KEYFILE_JSON",
40
+ "GOOGLE_CLOUD_CREDENTIALS_JSON",
41
+ "GOOGLE_CLOUD_KEYFILE_JSON",
42
+ "GCLOUD_KEYFILE_JSON"
43
+ ]
44
+ self.paths = [
45
+ "~/.config/google_cloud/application_default_credentials.json"
46
+ ]
47
+ end
48
+ end
49
+ end
50
+ end
51
+ end
52
+ end
@@ -0,0 +1,134 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Copyright 2020 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # https://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+
17
+ # Auto-generated by gapic-generator-ruby. DO NOT EDIT!
18
+
19
+
20
+ module Google
21
+ module Cloud
22
+ module Kms
23
+ module V1
24
+ module KeyManagementService
25
+ # Path helper methods for the KeyManagementService API.
26
+ module Paths
27
+ ##
28
+ # Create a fully-qualified CryptoKey resource string.
29
+ #
30
+ # The resource will be in the following format:
31
+ #
32
+ # `projects/{project}/locations/{location}/keyRings/{key_ring}/cryptoKeys/{crypto_key}`
33
+ #
34
+ # @param project [String]
35
+ # @param location [String]
36
+ # @param key_ring [String]
37
+ # @param crypto_key [String]
38
+ #
39
+ # @return [String]
40
+ def crypto_key_path project:, location:, key_ring:, crypto_key:
41
+ raise ArgumentError, "project cannot contain /" if project.to_s.include? "/"
42
+ raise ArgumentError, "location cannot contain /" if location.to_s.include? "/"
43
+ raise ArgumentError, "key_ring cannot contain /" if key_ring.to_s.include? "/"
44
+
45
+ "projects/#{project}/locations/#{location}/keyRings/#{key_ring}/cryptoKeys/#{crypto_key}"
46
+ end
47
+
48
+ ##
49
+ # Create a fully-qualified CryptoKeyVersion resource string.
50
+ #
51
+ # The resource will be in the following format:
52
+ #
53
+ # `projects/{project}/locations/{location}/keyRings/{key_ring}/cryptoKeys/{crypto_key}/cryptoKeyVersions/{crypto_key_version}`
54
+ #
55
+ # @param project [String]
56
+ # @param location [String]
57
+ # @param key_ring [String]
58
+ # @param crypto_key [String]
59
+ # @param crypto_key_version [String]
60
+ #
61
+ # @return [String]
62
+ def crypto_key_version_path project:, location:, key_ring:, crypto_key:, crypto_key_version:
63
+ raise ArgumentError, "project cannot contain /" if project.to_s.include? "/"
64
+ raise ArgumentError, "location cannot contain /" if location.to_s.include? "/"
65
+ raise ArgumentError, "key_ring cannot contain /" if key_ring.to_s.include? "/"
66
+ raise ArgumentError, "crypto_key cannot contain /" if crypto_key.to_s.include? "/"
67
+
68
+ "projects/#{project}/locations/#{location}/keyRings/#{key_ring}/cryptoKeys/#{crypto_key}/cryptoKeyVersions/#{crypto_key_version}"
69
+ end
70
+
71
+ ##
72
+ # Create a fully-qualified ImportJob resource string.
73
+ #
74
+ # The resource will be in the following format:
75
+ #
76
+ # `projects/{project}/locations/{location}/keyRings/{key_ring}/importJobs/{import_job}`
77
+ #
78
+ # @param project [String]
79
+ # @param location [String]
80
+ # @param key_ring [String]
81
+ # @param import_job [String]
82
+ #
83
+ # @return [String]
84
+ def import_job_path project:, location:, key_ring:, import_job:
85
+ raise ArgumentError, "project cannot contain /" if project.to_s.include? "/"
86
+ raise ArgumentError, "location cannot contain /" if location.to_s.include? "/"
87
+ raise ArgumentError, "key_ring cannot contain /" if key_ring.to_s.include? "/"
88
+
89
+ "projects/#{project}/locations/#{location}/keyRings/#{key_ring}/importJobs/#{import_job}"
90
+ end
91
+
92
+ ##
93
+ # Create a fully-qualified KeyRing resource string.
94
+ #
95
+ # The resource will be in the following format:
96
+ #
97
+ # `projects/{project}/locations/{location}/keyRings/{key_ring}`
98
+ #
99
+ # @param project [String]
100
+ # @param location [String]
101
+ # @param key_ring [String]
102
+ #
103
+ # @return [String]
104
+ def key_ring_path project:, location:, key_ring:
105
+ raise ArgumentError, "project cannot contain /" if project.to_s.include? "/"
106
+ raise ArgumentError, "location cannot contain /" if location.to_s.include? "/"
107
+
108
+ "projects/#{project}/locations/#{location}/keyRings/#{key_ring}"
109
+ end
110
+
111
+ ##
112
+ # Create a fully-qualified Location resource string.
113
+ #
114
+ # The resource will be in the following format:
115
+ #
116
+ # `projects/{project}/locations/{location}`
117
+ #
118
+ # @param project [String]
119
+ # @param location [String]
120
+ #
121
+ # @return [String]
122
+ def location_path project:, location:
123
+ raise ArgumentError, "project cannot contain /" if project.to_s.include? "/"
124
+
125
+ "projects/#{project}/locations/#{location}"
126
+ end
127
+
128
+ extend self
129
+ end
130
+ end
131
+ end
132
+ end
133
+ end
134
+ end
@@ -0,0 +1,162 @@
1
+ # Generated by the protocol buffer compiler. DO NOT EDIT!
2
+ # source: google/cloud/kms/v1/resources.proto
3
+
4
+ require 'google/protobuf'
5
+
6
+ require 'google/api/field_behavior_pb'
7
+ require 'google/api/resource_pb'
8
+ require 'google/protobuf/duration_pb'
9
+ require 'google/protobuf/timestamp_pb'
10
+ require 'google/api/annotations_pb'
11
+ Google::Protobuf::DescriptorPool.generated_pool.build do
12
+ add_file("google/cloud/kms/v1/resources.proto", :syntax => :proto3) do
13
+ add_message "google.cloud.kms.v1.KeyRing" do
14
+ optional :name, :string, 1
15
+ optional :create_time, :message, 2, "google.protobuf.Timestamp"
16
+ end
17
+ add_message "google.cloud.kms.v1.CryptoKey" do
18
+ optional :name, :string, 1
19
+ optional :primary, :message, 2, "google.cloud.kms.v1.CryptoKeyVersion"
20
+ optional :purpose, :enum, 3, "google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose"
21
+ optional :create_time, :message, 5, "google.protobuf.Timestamp"
22
+ optional :next_rotation_time, :message, 7, "google.protobuf.Timestamp"
23
+ optional :version_template, :message, 11, "google.cloud.kms.v1.CryptoKeyVersionTemplate"
24
+ map :labels, :string, :string, 10
25
+ oneof :rotation_schedule do
26
+ optional :rotation_period, :message, 8, "google.protobuf.Duration"
27
+ end
28
+ end
29
+ add_enum "google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose" do
30
+ value :CRYPTO_KEY_PURPOSE_UNSPECIFIED, 0
31
+ value :ENCRYPT_DECRYPT, 1
32
+ value :ASYMMETRIC_SIGN, 5
33
+ value :ASYMMETRIC_DECRYPT, 6
34
+ end
35
+ add_message "google.cloud.kms.v1.CryptoKeyVersionTemplate" do
36
+ optional :protection_level, :enum, 1, "google.cloud.kms.v1.ProtectionLevel"
37
+ optional :algorithm, :enum, 3, "google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm"
38
+ end
39
+ add_message "google.cloud.kms.v1.KeyOperationAttestation" do
40
+ optional :format, :enum, 4, "google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat"
41
+ optional :content, :bytes, 5
42
+ end
43
+ add_enum "google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat" do
44
+ value :ATTESTATION_FORMAT_UNSPECIFIED, 0
45
+ value :CAVIUM_V1_COMPRESSED, 3
46
+ value :CAVIUM_V2_COMPRESSED, 4
47
+ end
48
+ add_message "google.cloud.kms.v1.CryptoKeyVersion" do
49
+ optional :name, :string, 1
50
+ optional :state, :enum, 3, "google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState"
51
+ optional :protection_level, :enum, 7, "google.cloud.kms.v1.ProtectionLevel"
52
+ optional :algorithm, :enum, 10, "google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm"
53
+ optional :attestation, :message, 8, "google.cloud.kms.v1.KeyOperationAttestation"
54
+ optional :create_time, :message, 4, "google.protobuf.Timestamp"
55
+ optional :generate_time, :message, 11, "google.protobuf.Timestamp"
56
+ optional :destroy_time, :message, 5, "google.protobuf.Timestamp"
57
+ optional :destroy_event_time, :message, 6, "google.protobuf.Timestamp"
58
+ optional :import_job, :string, 14
59
+ optional :import_time, :message, 15, "google.protobuf.Timestamp"
60
+ optional :import_failure_reason, :string, 16
61
+ optional :external_protection_level_options, :message, 17, "google.cloud.kms.v1.ExternalProtectionLevelOptions"
62
+ end
63
+ add_enum "google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm" do
64
+ value :CRYPTO_KEY_VERSION_ALGORITHM_UNSPECIFIED, 0
65
+ value :GOOGLE_SYMMETRIC_ENCRYPTION, 1
66
+ value :RSA_SIGN_PSS_2048_SHA256, 2
67
+ value :RSA_SIGN_PSS_3072_SHA256, 3
68
+ value :RSA_SIGN_PSS_4096_SHA256, 4
69
+ value :RSA_SIGN_PSS_4096_SHA512, 15
70
+ value :RSA_SIGN_PKCS1_2048_SHA256, 5
71
+ value :RSA_SIGN_PKCS1_3072_SHA256, 6
72
+ value :RSA_SIGN_PKCS1_4096_SHA256, 7
73
+ value :RSA_SIGN_PKCS1_4096_SHA512, 16
74
+ value :RSA_DECRYPT_OAEP_2048_SHA256, 8
75
+ value :RSA_DECRYPT_OAEP_3072_SHA256, 9
76
+ value :RSA_DECRYPT_OAEP_4096_SHA256, 10
77
+ value :RSA_DECRYPT_OAEP_4096_SHA512, 17
78
+ value :EC_SIGN_P256_SHA256, 12
79
+ value :EC_SIGN_P384_SHA384, 13
80
+ value :EXTERNAL_SYMMETRIC_ENCRYPTION, 18
81
+ end
82
+ add_enum "google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState" do
83
+ value :CRYPTO_KEY_VERSION_STATE_UNSPECIFIED, 0
84
+ value :PENDING_GENERATION, 5
85
+ value :ENABLED, 1
86
+ value :DISABLED, 2
87
+ value :DESTROYED, 3
88
+ value :DESTROY_SCHEDULED, 4
89
+ value :PENDING_IMPORT, 6
90
+ value :IMPORT_FAILED, 7
91
+ end
92
+ add_enum "google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionView" do
93
+ value :CRYPTO_KEY_VERSION_VIEW_UNSPECIFIED, 0
94
+ value :FULL, 1
95
+ end
96
+ add_message "google.cloud.kms.v1.PublicKey" do
97
+ optional :pem, :string, 1
98
+ optional :algorithm, :enum, 2, "google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm"
99
+ end
100
+ add_message "google.cloud.kms.v1.ImportJob" do
101
+ optional :name, :string, 1
102
+ optional :import_method, :enum, 2, "google.cloud.kms.v1.ImportJob.ImportMethod"
103
+ optional :protection_level, :enum, 9, "google.cloud.kms.v1.ProtectionLevel"
104
+ optional :create_time, :message, 3, "google.protobuf.Timestamp"
105
+ optional :generate_time, :message, 4, "google.protobuf.Timestamp"
106
+ optional :expire_time, :message, 5, "google.protobuf.Timestamp"
107
+ optional :expire_event_time, :message, 10, "google.protobuf.Timestamp"
108
+ optional :state, :enum, 6, "google.cloud.kms.v1.ImportJob.ImportJobState"
109
+ optional :public_key, :message, 7, "google.cloud.kms.v1.ImportJob.WrappingPublicKey"
110
+ optional :attestation, :message, 8, "google.cloud.kms.v1.KeyOperationAttestation"
111
+ end
112
+ add_message "google.cloud.kms.v1.ImportJob.WrappingPublicKey" do
113
+ optional :pem, :string, 1
114
+ end
115
+ add_enum "google.cloud.kms.v1.ImportJob.ImportMethod" do
116
+ value :IMPORT_METHOD_UNSPECIFIED, 0
117
+ value :RSA_OAEP_3072_SHA1_AES_256, 1
118
+ value :RSA_OAEP_4096_SHA1_AES_256, 2
119
+ end
120
+ add_enum "google.cloud.kms.v1.ImportJob.ImportJobState" do
121
+ value :IMPORT_JOB_STATE_UNSPECIFIED, 0
122
+ value :PENDING_GENERATION, 1
123
+ value :ACTIVE, 2
124
+ value :EXPIRED, 3
125
+ end
126
+ add_message "google.cloud.kms.v1.ExternalProtectionLevelOptions" do
127
+ optional :external_key_uri, :string, 1
128
+ end
129
+ add_enum "google.cloud.kms.v1.ProtectionLevel" do
130
+ value :PROTECTION_LEVEL_UNSPECIFIED, 0
131
+ value :SOFTWARE, 1
132
+ value :HSM, 2
133
+ value :EXTERNAL, 3
134
+ end
135
+ end
136
+ end
137
+
138
+ module Google
139
+ module Cloud
140
+ module Kms
141
+ module V1
142
+ KeyRing = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.KeyRing").msgclass
143
+ CryptoKey = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.CryptoKey").msgclass
144
+ CryptoKey::CryptoKeyPurpose = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose").enummodule
145
+ CryptoKeyVersionTemplate = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.CryptoKeyVersionTemplate").msgclass
146
+ KeyOperationAttestation = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.KeyOperationAttestation").msgclass
147
+ KeyOperationAttestation::AttestationFormat = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat").enummodule
148
+ CryptoKeyVersion = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.CryptoKeyVersion").msgclass
149
+ CryptoKeyVersion::CryptoKeyVersionAlgorithm = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm").enummodule
150
+ CryptoKeyVersion::CryptoKeyVersionState = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState").enummodule
151
+ CryptoKeyVersion::CryptoKeyVersionView = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionView").enummodule
152
+ PublicKey = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.PublicKey").msgclass
153
+ ImportJob = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ImportJob").msgclass
154
+ ImportJob::WrappingPublicKey = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ImportJob.WrappingPublicKey").msgclass
155
+ ImportJob::ImportMethod = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ImportJob.ImportMethod").enummodule
156
+ ImportJob::ImportJobState = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ImportJob.ImportJobState").enummodule
157
+ ExternalProtectionLevelOptions = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ExternalProtectionLevelOptions").msgclass
158
+ ProtectionLevel = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ProtectionLevel").enummodule
159
+ end
160
+ end
161
+ end
162
+ end
@@ -0,0 +1,210 @@
1
+ # Generated by the protocol buffer compiler. DO NOT EDIT!
2
+ # source: google/cloud/kms/v1/service.proto
3
+
4
+ require 'google/protobuf'
5
+
6
+ require 'google/api/annotations_pb'
7
+ require 'google/api/client_pb'
8
+ require 'google/api/field_behavior_pb'
9
+ require 'google/api/resource_pb'
10
+ require 'google/cloud/kms/v1/resources_pb'
11
+ require 'google/protobuf/field_mask_pb'
12
+ Google::Protobuf::DescriptorPool.generated_pool.build do
13
+ add_file("google/cloud/kms/v1/service.proto", :syntax => :proto3) do
14
+ add_message "google.cloud.kms.v1.ListKeyRingsRequest" do
15
+ optional :parent, :string, 1
16
+ optional :page_size, :int32, 2
17
+ optional :page_token, :string, 3
18
+ optional :filter, :string, 4
19
+ optional :order_by, :string, 5
20
+ end
21
+ add_message "google.cloud.kms.v1.ListCryptoKeysRequest" do
22
+ optional :parent, :string, 1
23
+ optional :page_size, :int32, 2
24
+ optional :page_token, :string, 3
25
+ optional :version_view, :enum, 4, "google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionView"
26
+ optional :filter, :string, 5
27
+ optional :order_by, :string, 6
28
+ end
29
+ add_message "google.cloud.kms.v1.ListCryptoKeyVersionsRequest" do
30
+ optional :parent, :string, 1
31
+ optional :page_size, :int32, 2
32
+ optional :page_token, :string, 3
33
+ optional :view, :enum, 4, "google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionView"
34
+ optional :filter, :string, 5
35
+ optional :order_by, :string, 6
36
+ end
37
+ add_message "google.cloud.kms.v1.ListImportJobsRequest" do
38
+ optional :parent, :string, 1
39
+ optional :page_size, :int32, 2
40
+ optional :page_token, :string, 3
41
+ optional :filter, :string, 4
42
+ optional :order_by, :string, 5
43
+ end
44
+ add_message "google.cloud.kms.v1.ListKeyRingsResponse" do
45
+ repeated :key_rings, :message, 1, "google.cloud.kms.v1.KeyRing"
46
+ optional :next_page_token, :string, 2
47
+ optional :total_size, :int32, 3
48
+ end
49
+ add_message "google.cloud.kms.v1.ListCryptoKeysResponse" do
50
+ repeated :crypto_keys, :message, 1, "google.cloud.kms.v1.CryptoKey"
51
+ optional :next_page_token, :string, 2
52
+ optional :total_size, :int32, 3
53
+ end
54
+ add_message "google.cloud.kms.v1.ListCryptoKeyVersionsResponse" do
55
+ repeated :crypto_key_versions, :message, 1, "google.cloud.kms.v1.CryptoKeyVersion"
56
+ optional :next_page_token, :string, 2
57
+ optional :total_size, :int32, 3
58
+ end
59
+ add_message "google.cloud.kms.v1.ListImportJobsResponse" do
60
+ repeated :import_jobs, :message, 1, "google.cloud.kms.v1.ImportJob"
61
+ optional :next_page_token, :string, 2
62
+ optional :total_size, :int32, 3
63
+ end
64
+ add_message "google.cloud.kms.v1.GetKeyRingRequest" do
65
+ optional :name, :string, 1
66
+ end
67
+ add_message "google.cloud.kms.v1.GetCryptoKeyRequest" do
68
+ optional :name, :string, 1
69
+ end
70
+ add_message "google.cloud.kms.v1.GetCryptoKeyVersionRequest" do
71
+ optional :name, :string, 1
72
+ end
73
+ add_message "google.cloud.kms.v1.GetPublicKeyRequest" do
74
+ optional :name, :string, 1
75
+ end
76
+ add_message "google.cloud.kms.v1.GetImportJobRequest" do
77
+ optional :name, :string, 1
78
+ end
79
+ add_message "google.cloud.kms.v1.CreateKeyRingRequest" do
80
+ optional :parent, :string, 1
81
+ optional :key_ring_id, :string, 2
82
+ optional :key_ring, :message, 3, "google.cloud.kms.v1.KeyRing"
83
+ end
84
+ add_message "google.cloud.kms.v1.CreateCryptoKeyRequest" do
85
+ optional :parent, :string, 1
86
+ optional :crypto_key_id, :string, 2
87
+ optional :crypto_key, :message, 3, "google.cloud.kms.v1.CryptoKey"
88
+ optional :skip_initial_version_creation, :bool, 5
89
+ end
90
+ add_message "google.cloud.kms.v1.CreateCryptoKeyVersionRequest" do
91
+ optional :parent, :string, 1
92
+ optional :crypto_key_version, :message, 2, "google.cloud.kms.v1.CryptoKeyVersion"
93
+ end
94
+ add_message "google.cloud.kms.v1.ImportCryptoKeyVersionRequest" do
95
+ optional :parent, :string, 1
96
+ optional :algorithm, :enum, 2, "google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm"
97
+ optional :import_job, :string, 4
98
+ oneof :wrapped_key_material do
99
+ optional :rsa_aes_wrapped_key, :bytes, 5
100
+ end
101
+ end
102
+ add_message "google.cloud.kms.v1.CreateImportJobRequest" do
103
+ optional :parent, :string, 1
104
+ optional :import_job_id, :string, 2
105
+ optional :import_job, :message, 3, "google.cloud.kms.v1.ImportJob"
106
+ end
107
+ add_message "google.cloud.kms.v1.UpdateCryptoKeyRequest" do
108
+ optional :crypto_key, :message, 1, "google.cloud.kms.v1.CryptoKey"
109
+ optional :update_mask, :message, 2, "google.protobuf.FieldMask"
110
+ end
111
+ add_message "google.cloud.kms.v1.UpdateCryptoKeyVersionRequest" do
112
+ optional :crypto_key_version, :message, 1, "google.cloud.kms.v1.CryptoKeyVersion"
113
+ optional :update_mask, :message, 2, "google.protobuf.FieldMask"
114
+ end
115
+ add_message "google.cloud.kms.v1.EncryptRequest" do
116
+ optional :name, :string, 1
117
+ optional :plaintext, :bytes, 2
118
+ optional :additional_authenticated_data, :bytes, 3
119
+ end
120
+ add_message "google.cloud.kms.v1.DecryptRequest" do
121
+ optional :name, :string, 1
122
+ optional :ciphertext, :bytes, 2
123
+ optional :additional_authenticated_data, :bytes, 3
124
+ end
125
+ add_message "google.cloud.kms.v1.AsymmetricSignRequest" do
126
+ optional :name, :string, 1
127
+ optional :digest, :message, 3, "google.cloud.kms.v1.Digest"
128
+ end
129
+ add_message "google.cloud.kms.v1.AsymmetricDecryptRequest" do
130
+ optional :name, :string, 1
131
+ optional :ciphertext, :bytes, 3
132
+ end
133
+ add_message "google.cloud.kms.v1.DecryptResponse" do
134
+ optional :plaintext, :bytes, 1
135
+ end
136
+ add_message "google.cloud.kms.v1.EncryptResponse" do
137
+ optional :name, :string, 1
138
+ optional :ciphertext, :bytes, 2
139
+ end
140
+ add_message "google.cloud.kms.v1.AsymmetricSignResponse" do
141
+ optional :signature, :bytes, 1
142
+ end
143
+ add_message "google.cloud.kms.v1.AsymmetricDecryptResponse" do
144
+ optional :plaintext, :bytes, 1
145
+ end
146
+ add_message "google.cloud.kms.v1.UpdateCryptoKeyPrimaryVersionRequest" do
147
+ optional :name, :string, 1
148
+ optional :crypto_key_version_id, :string, 2
149
+ end
150
+ add_message "google.cloud.kms.v1.DestroyCryptoKeyVersionRequest" do
151
+ optional :name, :string, 1
152
+ end
153
+ add_message "google.cloud.kms.v1.RestoreCryptoKeyVersionRequest" do
154
+ optional :name, :string, 1
155
+ end
156
+ add_message "google.cloud.kms.v1.Digest" do
157
+ oneof :digest do
158
+ optional :sha256, :bytes, 1
159
+ optional :sha384, :bytes, 2
160
+ optional :sha512, :bytes, 3
161
+ end
162
+ end
163
+ add_message "google.cloud.kms.v1.LocationMetadata" do
164
+ optional :hsm_available, :bool, 1
165
+ optional :ekm_available, :bool, 2
166
+ end
167
+ end
168
+ end
169
+
170
+ module Google
171
+ module Cloud
172
+ module Kms
173
+ module V1
174
+ ListKeyRingsRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ListKeyRingsRequest").msgclass
175
+ ListCryptoKeysRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ListCryptoKeysRequest").msgclass
176
+ ListCryptoKeyVersionsRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ListCryptoKeyVersionsRequest").msgclass
177
+ ListImportJobsRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ListImportJobsRequest").msgclass
178
+ ListKeyRingsResponse = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ListKeyRingsResponse").msgclass
179
+ ListCryptoKeysResponse = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ListCryptoKeysResponse").msgclass
180
+ ListCryptoKeyVersionsResponse = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ListCryptoKeyVersionsResponse").msgclass
181
+ ListImportJobsResponse = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ListImportJobsResponse").msgclass
182
+ GetKeyRingRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.GetKeyRingRequest").msgclass
183
+ GetCryptoKeyRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.GetCryptoKeyRequest").msgclass
184
+ GetCryptoKeyVersionRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.GetCryptoKeyVersionRequest").msgclass
185
+ GetPublicKeyRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.GetPublicKeyRequest").msgclass
186
+ GetImportJobRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.GetImportJobRequest").msgclass
187
+ CreateKeyRingRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.CreateKeyRingRequest").msgclass
188
+ CreateCryptoKeyRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.CreateCryptoKeyRequest").msgclass
189
+ CreateCryptoKeyVersionRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.CreateCryptoKeyVersionRequest").msgclass
190
+ ImportCryptoKeyVersionRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.ImportCryptoKeyVersionRequest").msgclass
191
+ CreateImportJobRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.CreateImportJobRequest").msgclass
192
+ UpdateCryptoKeyRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.UpdateCryptoKeyRequest").msgclass
193
+ UpdateCryptoKeyVersionRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.UpdateCryptoKeyVersionRequest").msgclass
194
+ EncryptRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.EncryptRequest").msgclass
195
+ DecryptRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.DecryptRequest").msgclass
196
+ AsymmetricSignRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.AsymmetricSignRequest").msgclass
197
+ AsymmetricDecryptRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.AsymmetricDecryptRequest").msgclass
198
+ DecryptResponse = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.DecryptResponse").msgclass
199
+ EncryptResponse = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.EncryptResponse").msgclass
200
+ AsymmetricSignResponse = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.AsymmetricSignResponse").msgclass
201
+ AsymmetricDecryptResponse = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.AsymmetricDecryptResponse").msgclass
202
+ UpdateCryptoKeyPrimaryVersionRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.UpdateCryptoKeyPrimaryVersionRequest").msgclass
203
+ DestroyCryptoKeyVersionRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.DestroyCryptoKeyVersionRequest").msgclass
204
+ RestoreCryptoKeyVersionRequest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.RestoreCryptoKeyVersionRequest").msgclass
205
+ Digest = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.Digest").msgclass
206
+ LocationMetadata = ::Google::Protobuf::DescriptorPool.generated_pool.lookup("google.cloud.kms.v1.LocationMetadata").msgclass
207
+ end
208
+ end
209
+ end
210
+ end