From 5a9fc945182078083b4e303de60e991c06e4a7e2 Mon Sep 17 00:00:00 2001 From: Yoshi Automation Bot Date: Mon, 5 Jul 2021 13:46:28 -0700 Subject: [PATCH] feat: add ECDSA secp256k1 to the list of supported algorithms (#531) This PR was generated using Autosynth. :rainbow: Synth log will be available here: https://source.cloud.google.com/results/invocations/8d076c4f-cc21-48c5-a093-3970af873eee/targets - [ ] To automatically regenerate this PR, check this box. (May take up to 24 hours.) PiperOrigin-RevId: 379784268 Source-Link: https://github.com/googleapis/googleapis/commit/551681f25e36b11829e87e580281350461f4f3f5 PiperOrigin-RevId: 379592845 Source-Link: https://github.com/googleapis/googleapis/commit/5308b867571251f064b376b658108a77d1a5de6c PiperOrigin-RevId: 379309757 Source-Link: https://github.com/googleapis/googleapis/commit/8d1d6694519ed9a1195067cd2138376ac1389883 fix: replace IAMPolicy mixin in service config --- .../kms/v1/KeyManagementServiceClient.java | 12 +- .../kms/v1/KeyManagementServiceGrpc.java | 12 +- .../google/cloud/kms/v1/CryptoKeyName.java | 8 +- .../google/cloud/kms/v1/CryptoKeyVersion.java | 24 ++++ .../cloud/kms/v1/CryptoKeyVersionName.java | 10 +- .../google/cloud/kms/v1/ImportJobName.java | 8 +- .../com/google/cloud/kms/v1/KeyRingName.java | 6 +- .../cloud/kms/v1/KmsResourcesProto.java | 114 +++++++++--------- .../com/google/cloud/kms/v1/LocationName.java | 4 +- .../google/cloud/kms/v1/PublicKeyName.java | 10 +- .../proto/google/cloud/kms/v1/resources.proto | 6 +- .../proto/google/cloud/kms/v1/service.proto | 5 +- synth.metadata | 4 +- 13 files changed, 130 insertions(+), 93 deletions(-) diff --git a/google-cloud-kms/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceClient.java b/google-cloud-kms/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceClient.java index a31cc7ee..ad3c7beb 100644 --- a/google-cloud-kms/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceClient.java +++ b/google-cloud-kms/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceClient.java @@ -2734,7 +2734,8 @@ public final AsymmetricDecryptResponse asymmetricDecrypt(AsymmetricDecryptReques * Update the version of a [CryptoKey][google.cloud.kms.v1.CryptoKey] that will be used in * [Encrypt][google.cloud.kms.v1.KeyManagementService.Encrypt]. * - *

Returns an error if called on an asymmetric key. + *

Returns an error if called on a key whose purpose is not + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. * *

Sample code: * @@ -2770,7 +2771,8 @@ public final CryptoKey updateCryptoKeyPrimaryVersion( * Update the version of a [CryptoKey][google.cloud.kms.v1.CryptoKey] that will be used in * [Encrypt][google.cloud.kms.v1.KeyManagementService.Encrypt]. * - *

Returns an error if called on an asymmetric key. + *

Returns an error if called on a key whose purpose is not + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. * *

Sample code: * @@ -2805,7 +2807,8 @@ public final CryptoKey updateCryptoKeyPrimaryVersion(String name, String cryptoK * Update the version of a [CryptoKey][google.cloud.kms.v1.CryptoKey] that will be used in * [Encrypt][google.cloud.kms.v1.KeyManagementService.Encrypt]. * - *

Returns an error if called on an asymmetric key. + *

Returns an error if called on a key whose purpose is not + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. * *

Sample code: * @@ -2836,7 +2839,8 @@ public final CryptoKey updateCryptoKeyPrimaryVersion( * Update the version of a [CryptoKey][google.cloud.kms.v1.CryptoKey] that will be used in * [Encrypt][google.cloud.kms.v1.KeyManagementService.Encrypt]. * - *

Returns an error if called on an asymmetric key. + *

Returns an error if called on a key whose purpose is not + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. * *

Sample code: * diff --git a/grpc-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceGrpc.java b/grpc-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceGrpc.java index 613ff4a1..4d802cee 100644 --- a/grpc-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceGrpc.java +++ b/grpc-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceGrpc.java @@ -1472,7 +1472,8 @@ public void asymmetricDecrypt( * *

      * Update the version of a [CryptoKey][google.cloud.kms.v1.CryptoKey] that will be used in [Encrypt][google.cloud.kms.v1.KeyManagementService.Encrypt].
-     * Returns an error if called on an asymmetric key.
+     * Returns an error if called on a key whose purpose is not
+     * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT].
      * 
*/ public void updateCryptoKeyPrimaryVersion( @@ -2059,7 +2060,8 @@ public void asymmetricDecrypt( * *
      * Update the version of a [CryptoKey][google.cloud.kms.v1.CryptoKey] that will be used in [Encrypt][google.cloud.kms.v1.KeyManagementService.Encrypt].
-     * Returns an error if called on an asymmetric key.
+     * Returns an error if called on a key whose purpose is not
+     * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT].
      * 
*/ public void updateCryptoKeyPrimaryVersion( @@ -2437,7 +2439,8 @@ public com.google.cloud.kms.v1.AsymmetricDecryptResponse asymmetricDecrypt( * *
      * Update the version of a [CryptoKey][google.cloud.kms.v1.CryptoKey] that will be used in [Encrypt][google.cloud.kms.v1.KeyManagementService.Encrypt].
-     * Returns an error if called on an asymmetric key.
+     * Returns an error if called on a key whose purpose is not
+     * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT].
      * 
*/ public com.google.cloud.kms.v1.CryptoKey updateCryptoKeyPrimaryVersion( @@ -2818,7 +2821,8 @@ protected KeyManagementServiceFutureStub build( * *
      * Update the version of a [CryptoKey][google.cloud.kms.v1.CryptoKey] that will be used in [Encrypt][google.cloud.kms.v1.KeyManagementService.Encrypt].
-     * Returns an error if called on an asymmetric key.
+     * Returns an error if called on a key whose purpose is not
+     * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT].
      * 
*/ public com.google.common.util.concurrent.ListenableFuture diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyName.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyName.java index 3db697bd..ade8511e 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyName.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyName.java @@ -247,10 +247,10 @@ public Builder setCryptoKey(String cryptoKey) { } private Builder(CryptoKeyName cryptoKeyName) { - project = cryptoKeyName.project; - location = cryptoKeyName.location; - keyRing = cryptoKeyName.keyRing; - cryptoKey = cryptoKeyName.cryptoKey; + this.project = cryptoKeyName.project; + this.location = cryptoKeyName.location; + this.keyRing = cryptoKeyName.keyRing; + this.cryptoKey = cryptoKeyName.cryptoKey; } public CryptoKeyName build() { diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersion.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersion.java index 343740b2..694d6748 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersion.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersion.java @@ -460,6 +460,17 @@ public enum CryptoKeyVersionAlgorithm implements com.google.protobuf.ProtocolMes * EC_SIGN_P384_SHA384 = 13; */ EC_SIGN_P384_SHA384(13), + /** + * + * + *
+     * ECDSA on the non-NIST secp256k1 curve. This curve is only supported for
+     * HSM protection level.
+     * 
+ * + * EC_SIGN_SECP256K1_SHA256 = 31; + */ + EC_SIGN_SECP256K1_SHA256(31), /** * * @@ -633,6 +644,17 @@ public enum CryptoKeyVersionAlgorithm implements com.google.protobuf.ProtocolMes * EC_SIGN_P384_SHA384 = 13; */ public static final int EC_SIGN_P384_SHA384_VALUE = 13; + /** + * + * + *
+     * ECDSA on the non-NIST secp256k1 curve. This curve is only supported for
+     * HSM protection level.
+     * 
+ * + * EC_SIGN_SECP256K1_SHA256 = 31; + */ + public static final int EC_SIGN_SECP256K1_SHA256_VALUE = 31; /** * * @@ -700,6 +722,8 @@ public static CryptoKeyVersionAlgorithm forNumber(int value) { return EC_SIGN_P256_SHA256; case 13: return EC_SIGN_P384_SHA384; + case 31: + return EC_SIGN_SECP256K1_SHA256; case 18: return EXTERNAL_SYMMETRIC_ENCRYPTION; default: diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionName.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionName.java index c9317320..f60ef735 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionName.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionName.java @@ -284,11 +284,11 @@ public Builder setCryptoKeyVersion(String cryptoKeyVersion) { } private Builder(CryptoKeyVersionName cryptoKeyVersionName) { - project = cryptoKeyVersionName.project; - location = cryptoKeyVersionName.location; - keyRing = cryptoKeyVersionName.keyRing; - cryptoKey = cryptoKeyVersionName.cryptoKey; - cryptoKeyVersion = cryptoKeyVersionName.cryptoKeyVersion; + this.project = cryptoKeyVersionName.project; + this.location = cryptoKeyVersionName.location; + this.keyRing = cryptoKeyVersionName.keyRing; + this.cryptoKey = cryptoKeyVersionName.cryptoKey; + this.cryptoKeyVersion = cryptoKeyVersionName.cryptoKeyVersion; } public CryptoKeyVersionName build() { diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJobName.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJobName.java index 23b29da2..8b966623 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJobName.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJobName.java @@ -248,10 +248,10 @@ public Builder setImportJob(String importJob) { } private Builder(ImportJobName importJobName) { - project = importJobName.project; - location = importJobName.location; - keyRing = importJobName.keyRing; - importJob = importJobName.importJob; + this.project = importJobName.project; + this.location = importJobName.location; + this.keyRing = importJobName.keyRing; + this.importJob = importJobName.importJob; } public ImportJobName build() { diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRingName.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRingName.java index 59b25292..93e7936a 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRingName.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRingName.java @@ -210,9 +210,9 @@ public Builder setKeyRing(String keyRing) { } private Builder(KeyRingName keyRingName) { - project = keyRingName.project; - location = keyRingName.location; - keyRing = keyRingName.keyRing; + this.project = keyRingName.project; + this.location = keyRingName.location; + this.keyRing = keyRingName.keyRing; } public KeyRingName build() { diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KmsResourcesProto.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KmsResourcesProto.java index 2acb0e34..ed9928c4 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KmsResourcesProto.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KmsResourcesProto.java @@ -116,7 +116,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "ttestationFormatB\003\340A\003\022\024\n\007content\030\005 \001(\014B\003" + "\340A\003\"k\n\021AttestationFormat\022\"\n\036ATTESTATION_" + "FORMAT_UNSPECIFIED\020\000\022\030\n\024CAVIUM_V1_COMPRE" - + "SSED\020\003\022\030\n\024CAVIUM_V2_COMPRESSED\020\004\"\212\016\n\020Cry" + + "SSED\020\003\022\030\n\024CAVIUM_V2_COMPRESSED\020\004\"\250\016\n\020Cry" + "ptoKeyVersion\022\021\n\004name\030\001 \001(\tB\003\340A\003\022J\n\005stat" + "e\030\003 \001(\0162;.google.cloud.kms.v1.CryptoKeyV" + "ersion.CryptoKeyVersionState\022C\n\020protecti" @@ -136,7 +136,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "\340A\003\022\"\n\025import_failure_reason\030\020 \001(\tB\003\340A\003\022" + "^\n!external_protection_level_options\030\021 \001" + "(\01323.google.cloud.kms.v1.ExternalProtect" - + "ionLevelOptions\"\277\004\n\031CryptoKeyVersionAlgo" + + "ionLevelOptions\"\335\004\n\031CryptoKeyVersionAlgo" + "rithm\022,\n(CRYPTO_KEY_VERSION_ALGORITHM_UN" + "SPECIFIED\020\000\022\037\n\033GOOGLE_SYMMETRIC_ENCRYPTI" + "ON\020\001\022\034\n\030RSA_SIGN_PSS_2048_SHA256\020\002\022\034\n\030RS" @@ -149,61 +149,61 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "A256\020\010\022 \n\034RSA_DECRYPT_OAEP_3072_SHA256\020\t" + "\022 \n\034RSA_DECRYPT_OAEP_4096_SHA256\020\n\022 \n\034RS" + "A_DECRYPT_OAEP_4096_SHA512\020\021\022\027\n\023EC_SIGN_" - + "P256_SHA256\020\014\022\027\n\023EC_SIGN_P384_SHA384\020\r\022!" - + "\n\035EXTERNAL_SYMMETRIC_ENCRYPTION\020\022\"\301\001\n\025Cr" - + "yptoKeyVersionState\022(\n$CRYPTO_KEY_VERSIO" - + "N_STATE_UNSPECIFIED\020\000\022\026\n\022PENDING_GENERAT" - + "ION\020\005\022\013\n\007ENABLED\020\001\022\014\n\010DISABLED\020\002\022\r\n\tDEST" - + "ROYED\020\003\022\025\n\021DESTROY_SCHEDULED\020\004\022\022\n\016PENDIN" - + "G_IMPORT\020\006\022\021\n\rIMPORT_FAILED\020\007\"I\n\024CryptoK" - + "eyVersionView\022\'\n#CRYPTO_KEY_VERSION_VIEW" - + "_UNSPECIFIED\020\000\022\010\n\004FULL\020\001:\252\001\352A\246\001\n(cloudkm" - + "s.googleapis.com/CryptoKeyVersion\022zproje" - + "cts/{project}/locations/{location}/keyRi" - + "ngs/{key_ring}/cryptoKeys/{crypto_key}/c" - + "ryptoKeyVersions/{crypto_key_version}\"\334\002" - + "\n\tPublicKey\022\013\n\003pem\030\001 \001(\t\022R\n\talgorithm\030\002 " - + "\001(\0162?.google.cloud.kms.v1.CryptoKeyVersi" - + "on.CryptoKeyVersionAlgorithm\022/\n\npem_crc3" - + "2c\030\003 \001(\0132\033.google.protobuf.Int64Value\022\014\n" - + "\004name\030\004 \001(\t:\256\001\352A\252\001\n!cloudkms.googleapis." - + "com/PublicKey\022\204\001projects/{project}/locat" - + "ions/{location}/keyRings/{key_ring}/cryp" - + "toKeys/{crypto_key}/cryptoKeyVersions/{c" - + "rypto_key_version}/publicKey\"\333\007\n\tImportJ" - + "ob\022\021\n\004name\030\001 \001(\tB\003\340A\003\022J\n\rimport_method\030\002" - + " \001(\0162+.google.cloud.kms.v1.ImportJob.Imp" - + "ortMethodB\006\340A\002\340A\005\022F\n\020protection_level\030\t " - + "\001(\0162$.google.cloud.kms.v1.ProtectionLeve" - + "lB\006\340A\002\340A\005\0224\n\013create_time\030\003 \001(\0132\032.google." - + "protobuf.TimestampB\003\340A\003\0226\n\rgenerate_time" - + "\030\004 \001(\0132\032.google.protobuf.TimestampB\003\340A\003\022" - + "4\n\013expire_time\030\005 \001(\0132\032.google.protobuf.T" - + "imestampB\003\340A\003\022:\n\021expire_event_time\030\n \001(\013" - + "2\032.google.protobuf.TimestampB\003\340A\003\022A\n\005sta" - + "te\030\006 \001(\0162-.google.cloud.kms.v1.ImportJob" - + ".ImportJobStateB\003\340A\003\022I\n\npublic_key\030\007 \001(\013" - + "20.google.cloud.kms.v1.ImportJob.Wrappin" - + "gPublicKeyB\003\340A\003\022F\n\013attestation\030\010 \001(\0132,.g" - + "oogle.cloud.kms.v1.KeyOperationAttestati" - + "onB\003\340A\003\032 \n\021WrappingPublicKey\022\013\n\003pem\030\001 \001(" - + "\t\"m\n\014ImportMethod\022\035\n\031IMPORT_METHOD_UNSPE" - + "CIFIED\020\000\022\036\n\032RSA_OAEP_3072_SHA1_AES_256\020\001" - + "\022\036\n\032RSA_OAEP_4096_SHA1_AES_256\020\002\"c\n\016Impo" - + "rtJobState\022 \n\034IMPORT_JOB_STATE_UNSPECIFI" - + "ED\020\000\022\026\n\022PENDING_GENERATION\020\001\022\n\n\006ACTIVE\020\002" - + "\022\013\n\007EXPIRED\020\003:{\352Ax\n!cloudkms.googleapis." - + "com/ImportJob\022Sprojects/{project}/locati" - + "ons/{location}/keyRings/{key_ring}/impor" - + "tJobs/{import_job}\":\n\036ExternalProtection" - + "LevelOptions\022\030\n\020external_key_uri\030\001 \001(\t*X" - + "\n\017ProtectionLevel\022 \n\034PROTECTION_LEVEL_UN" - + "SPECIFIED\020\000\022\014\n\010SOFTWARE\020\001\022\007\n\003HSM\020\002\022\014\n\010EX" - + "TERNAL\020\003B\225\001\n\027com.google.cloud.kms.v1B\021Km" - + "sResourcesProtoP\001Z6google.golang.org/gen" - + "proto/googleapis/cloud/kms/v1;kms\370\001\001\252\002\023G" - + "oogle.Cloud.Kms.V1\312\002\023Google\\Cloud\\Kms\\V1" - + "b\006proto3" + + "P256_SHA256\020\014\022\027\n\023EC_SIGN_P384_SHA384\020\r\022\034" + + "\n\030EC_SIGN_SECP256K1_SHA256\020\037\022!\n\035EXTERNAL" + + "_SYMMETRIC_ENCRYPTION\020\022\"\301\001\n\025CryptoKeyVer" + + "sionState\022(\n$CRYPTO_KEY_VERSION_STATE_UN" + + "SPECIFIED\020\000\022\026\n\022PENDING_GENERATION\020\005\022\013\n\007E" + + "NABLED\020\001\022\014\n\010DISABLED\020\002\022\r\n\tDESTROYED\020\003\022\025\n" + + "\021DESTROY_SCHEDULED\020\004\022\022\n\016PENDING_IMPORT\020\006" + + "\022\021\n\rIMPORT_FAILED\020\007\"I\n\024CryptoKeyVersionV" + + "iew\022\'\n#CRYPTO_KEY_VERSION_VIEW_UNSPECIFI" + + "ED\020\000\022\010\n\004FULL\020\001:\252\001\352A\246\001\n(cloudkms.googleap" + + "is.com/CryptoKeyVersion\022zprojects/{proje" + + "ct}/locations/{location}/keyRings/{key_r" + + "ing}/cryptoKeys/{crypto_key}/cryptoKeyVe" + + "rsions/{crypto_key_version}\"\334\002\n\tPublicKe" + + "y\022\013\n\003pem\030\001 \001(\t\022R\n\talgorithm\030\002 \001(\0162?.goog" + + "le.cloud.kms.v1.CryptoKeyVersion.CryptoK" + + "eyVersionAlgorithm\022/\n\npem_crc32c\030\003 \001(\0132\033" + + ".google.protobuf.Int64Value\022\014\n\004name\030\004 \001(" + + "\t:\256\001\352A\252\001\n!cloudkms.googleapis.com/Public" + + "Key\022\204\001projects/{project}/locations/{loca" + + "tion}/keyRings/{key_ring}/cryptoKeys/{cr" + + "ypto_key}/cryptoKeyVersions/{crypto_key_" + + "version}/publicKey\"\333\007\n\tImportJob\022\021\n\004name" + + "\030\001 \001(\tB\003\340A\003\022J\n\rimport_method\030\002 \001(\0162+.goo" + + "gle.cloud.kms.v1.ImportJob.ImportMethodB" + + "\006\340A\002\340A\005\022F\n\020protection_level\030\t \001(\0162$.goog" + + "le.cloud.kms.v1.ProtectionLevelB\006\340A\002\340A\005\022" + + "4\n\013create_time\030\003 \001(\0132\032.google.protobuf.T" + + "imestampB\003\340A\003\0226\n\rgenerate_time\030\004 \001(\0132\032.g" + + "oogle.protobuf.TimestampB\003\340A\003\0224\n\013expire_" + + "time\030\005 \001(\0132\032.google.protobuf.TimestampB\003" + + "\340A\003\022:\n\021expire_event_time\030\n \001(\0132\032.google." + + "protobuf.TimestampB\003\340A\003\022A\n\005state\030\006 \001(\0162-" + + ".google.cloud.kms.v1.ImportJob.ImportJob" + + "StateB\003\340A\003\022I\n\npublic_key\030\007 \001(\01320.google." + + "cloud.kms.v1.ImportJob.WrappingPublicKey" + + "B\003\340A\003\022F\n\013attestation\030\010 \001(\0132,.google.clou" + + "d.kms.v1.KeyOperationAttestationB\003\340A\003\032 \n" + + "\021WrappingPublicKey\022\013\n\003pem\030\001 \001(\t\"m\n\014Impor" + + "tMethod\022\035\n\031IMPORT_METHOD_UNSPECIFIED\020\000\022\036" + + "\n\032RSA_OAEP_3072_SHA1_AES_256\020\001\022\036\n\032RSA_OA" + + "EP_4096_SHA1_AES_256\020\002\"c\n\016ImportJobState" + + "\022 \n\034IMPORT_JOB_STATE_UNSPECIFIED\020\000\022\026\n\022PE" + + "NDING_GENERATION\020\001\022\n\n\006ACTIVE\020\002\022\013\n\007EXPIRE" + + "D\020\003:{\352Ax\n!cloudkms.googleapis.com/Import" + + "Job\022Sprojects/{project}/locations/{locat" + + "ion}/keyRings/{key_ring}/importJobs/{imp" + + "ort_job}\":\n\036ExternalProtectionLevelOptio" + + "ns\022\030\n\020external_key_uri\030\001 \001(\t*X\n\017Protecti" + + "onLevel\022 \n\034PROTECTION_LEVEL_UNSPECIFIED\020" + + "\000\022\014\n\010SOFTWARE\020\001\022\007\n\003HSM\020\002\022\014\n\010EXTERNAL\020\003B\225" + + "\001\n\027com.google.cloud.kms.v1B\021KmsResources" + + "ProtoP\001Z6google.golang.org/genproto/goog" + + "leapis/cloud/kms/v1;kms\370\001\001\252\002\023Google.Clou" + + "d.Kms.V1\312\002\023Google\\Cloud\\Kms\\V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/LocationName.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/LocationName.java index bd6776a8..143d06cd 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/LocationName.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/LocationName.java @@ -181,8 +181,8 @@ public Builder setLocation(String location) { } private Builder(LocationName locationName) { - project = locationName.project; - location = locationName.location; + this.project = locationName.project; + this.location = locationName.location; } public LocationName build() { diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/PublicKeyName.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/PublicKeyName.java index 048fc3f4..4a1e0a30 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/PublicKeyName.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/PublicKeyName.java @@ -284,11 +284,11 @@ public Builder setCryptoKeyVersion(String cryptoKeyVersion) { } private Builder(PublicKeyName publicKeyName) { - project = publicKeyName.project; - location = publicKeyName.location; - keyRing = publicKeyName.keyRing; - cryptoKey = publicKeyName.cryptoKey; - cryptoKeyVersion = publicKeyName.cryptoKeyVersion; + this.project = publicKeyName.project; + this.location = publicKeyName.location; + this.keyRing = publicKeyName.keyRing; + this.cryptoKey = publicKeyName.cryptoKey; + this.cryptoKeyVersion = publicKeyName.cryptoKeyVersion; } public PublicKeyName build() { diff --git a/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/resources.proto b/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/resources.proto index 88e31bd9..825c3297 100644 --- a/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/resources.proto +++ b/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/resources.proto @@ -1,4 +1,4 @@ -// Copyright 2020 Google LLC +// Copyright 2021 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -286,6 +286,10 @@ message CryptoKeyVersion { // ECDSA on the NIST P-384 curve with a SHA384 digest. EC_SIGN_P384_SHA384 = 13; + // ECDSA on the non-NIST secp256k1 curve. This curve is only supported for + // HSM protection level. + EC_SIGN_SECP256K1_SHA256 = 31; + // Algorithm representing symmetric encryption by an external key manager. EXTERNAL_SYMMETRIC_ENCRYPTION = 18; } diff --git a/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/service.proto b/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/service.proto index 65d20771..e96b612a 100644 --- a/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/service.proto +++ b/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/service.proto @@ -1,4 +1,4 @@ -// Copyright 2020 Google LLC +// Copyright 2021 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -253,7 +253,8 @@ service KeyManagementService { // Update the version of a [CryptoKey][google.cloud.kms.v1.CryptoKey] that will be used in [Encrypt][google.cloud.kms.v1.KeyManagementService.Encrypt]. // - // Returns an error if called on an asymmetric key. + // Returns an error if called on a key whose purpose is not + // [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. rpc UpdateCryptoKeyPrimaryVersion(UpdateCryptoKeyPrimaryVersionRequest) returns (CryptoKey) { option (google.api.http) = { post: "/v1/{name=projects/*/locations/*/keyRings/*/cryptoKeys/*}:updatePrimaryVersion" diff --git a/synth.metadata b/synth.metadata index 3113b54e..a118f136 100644 --- a/synth.metadata +++ b/synth.metadata @@ -11,8 +11,8 @@ "git": { "name": "googleapis", "remote": "https://github.com/googleapis/googleapis.git", - "sha": "08c4eeb531c01ad031134dca94b18e3f7dd35902", - "internalRef": "378718217" + "sha": "551681f25e36b11829e87e580281350461f4f3f5", + "internalRef": "379784268" } }, {